[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.634529][ T30] audit: type=1800 audit(1564057307.687:25): pid=11688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.671332][ T30] audit: type=1800 audit(1564057307.707:26): pid=11688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.692113][ T30] audit: type=1800 audit(1564057307.717:27): pid=11688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2019/07/25 12:22:00 fuzzer started 2019/07/25 12:22:06 dialing manager at 10.128.0.26:44477 2019/07/25 12:22:06 syscalls: 2350 2019/07/25 12:22:06 code coverage: enabled 2019/07/25 12:22:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/25 12:22:06 extra coverage: enabled 2019/07/25 12:22:06 setuid sandbox: enabled 2019/07/25 12:22:06 namespace sandbox: enabled 2019/07/25 12:22:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/25 12:22:06 fault injection: enabled 2019/07/25 12:22:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/25 12:22:06 net packet injection: enabled 2019/07/25 12:22:06 net device setup: enabled 12:24:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073010b00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syzkaller login: [ 232.951801][T11853] IPVS: ftp: loaded support on port[0] = 21 [ 233.097379][T11853] chnl_net:caif_netlink_parms(): no params data found [ 233.154722][T11853] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.164413][T11853] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.173110][T11853] device bridge_slave_0 entered promiscuous mode [ 233.182705][T11853] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.190024][T11853] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.199044][T11853] device bridge_slave_1 entered promiscuous mode [ 233.231014][T11853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.242941][T11853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.274961][T11853] team0: Port device team_slave_0 added [ 233.284319][T11853] team0: Port device team_slave_1 added [ 233.557047][T11853] device hsr_slave_0 entered promiscuous mode [ 233.812958][T11853] device hsr_slave_1 entered promiscuous mode [ 233.982586][T11853] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.989827][T11853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.997656][T11853] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.004899][T11853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.081432][T11853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.100895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.112108][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.124364][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.139792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 234.158803][T11853] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.173492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.183323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.192112][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.199385][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.213118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.222771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.231659][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.238993][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.253401][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.278509][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.288436][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.298352][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.308175][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.318093][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.339667][T11853] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.350641][T11853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.386131][T11853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.394414][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.403165][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.412598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.422104][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.432014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.442020][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:24:25 executing program 0: lstat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 234.713684][ C0] hrtimer: interrupt took 31053 ns 12:24:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 12:24:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$inet(r0, 0x0, 0x0) 12:24:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 12:24:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 12:24:27 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000180)=0x7) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x154, r2, 0x420, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff0001}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x20008011}, 0x40010) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x1, @mcast1}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={r3, 0x54, 0x6, 0x4}, &(0x7f0000000580)=0x10) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f00000005c0)={0x1, 0x3, 0x0, 0x8, 0x3, 0x81}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000600)=""/105, &(0x7f0000000680)=0x69) readahead(r1, 0x6, 0x1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) quotactl(0x3, &(0x7f00000006c0)='./file0\x00', r4, &(0x7f0000000840)="aaba0b8942b6dbd9940bb70fada662926804f4be39b890ece9e2f624e0241544b4f539935d6454f828fd9a8237af1701f285d3d62bc85474cfa3f0a3dd2e27a0e4b4f51a76ff30275090a56680a3c5dc6e6484a163cca05769d5be1017040b8224375428fcbcac50bd8150e62c39ee6a2d68c4524770305c1d1872e72df1afc1481131ba62b74e8edcbf494812974392bb957472953cb2b9384c87c98a4766") recvmsg(r1, &(0x7f0000001e40)={&(0x7f0000000900)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000980)=""/226, 0xe2}, {&(0x7f0000000a80)=""/153, 0x99}, {&(0x7f0000000b40)=""/255, 0xff}, {&(0x7f0000000c40)=""/240, 0xf0}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/97, 0x61}], 0x6}, 0x40000000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000001e80)="e6f726274a74889aabb5367e3de456fc0efbe9d492fbc576695878e4f010374ea7b7047f389a6cc425c56f994f3181001d3744273ad856f0f0373ecc3f42913c7b26b90d6814d3459cb4743d98427712f414601f1cb354074ebebf907ae53f74cadae5a499f62be9b155130c39979a9d4ab6824693d69f4a0de2a04d7843419abdce27a93d4434ee08ab34c2bbd9af8a32755686e3164039ac3c9c8aa77681575ba7746128de6f87bb570644d80858b01a6326aba3f514713adf4067f02a0ad638cf54d76a078320f6842f3f75") r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/snapshot\x00', 0x450a00, 0x0) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000001fc0)={r0, 0x1, 0x1000000002000, 0x10000}) getsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000002000), &(0x7f0000002040)=0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002080)=0x5, 0x4) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000020c0)) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000002100)={0x2, 0x2a5b, 0x5}) pipe(&(0x7f0000002140)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000021c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000022c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x54, r6, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$xdp(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002300)="5bd9fadd84f08fefff18c4b861debc6f8e900ebecb52455408915714c55c04d20451e3fd1e165dc288af66a7341c9e410481a3e47a0355a7d6900ded7dd9671f5d142a54f269eb074946e45a6a56828689e2a3166904689968fcef73c58ed026b0e32c4f12a925397a41ed0c406581c6be7e1dfe5453a46370a11f63cc0d2fce8423ddf6f3f5c7213743015765f5cc564ebe1acc6b69b2f8dacc55850e061470ef2f6e91084b12975b9f4132c406843ab60009de0690", 0xb6}], 0x1, 0x0, 0x0, 0x24040004}, 0x40000) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000002440)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000002480)={r7, 0x2}) 12:24:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:24:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, 0xfffffffffffffffe) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x2) dup(r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x20) 12:24:27 executing program 0: capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400d42, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) [ 236.558216][T11892] IPVS: ftp: loaded support on port[0] = 21 [ 236.648138][T11895] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 236.727796][T11892] chnl_net:caif_netlink_parms(): no params data found 12:24:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x5) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x0, 0x3, 0x9, 0xe8}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r2, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0), 0x8) [ 236.783906][T11892] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.791277][T11892] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.800157][T11892] device bridge_slave_0 entered promiscuous mode [ 236.830367][T11892] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.837738][T11892] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.846982][T11892] device bridge_slave_1 entered promiscuous mode [ 236.885980][T11892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.898130][T11892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.932581][T11892] team0: Port device team_slave_0 added [ 236.942867][T11892] team0: Port device team_slave_1 added 12:24:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000180)="1c00000019002551075c0165ff0ffc02802000030004000500e1000c", 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000003e80)='/dev/zero\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000004080)) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x8000) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000003ec0)={0x1, 0x4}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000003f40)={0x0, 0x8001, 0x1, 0x8, 0x7, 0xff, 0x3cd3b6f2, 0x20, {0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0x100}}, 0x80, 0x7, 0x8001, 0x1000}}, &(0x7f0000004000)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000004040)={r5, 0xc5f}, 0x8) r6 = getpgid(0xffffffffffffffff) syz_open_procfs(r6, &(0x7f0000003f00)='fd\x00') sendmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000100)=@can={0x1d, r4}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000180)="257930d293a95234d6f085fee96fab7c5ae1b60efbb20e7d75cabf1c001eb75def675088a02e0c48208486abc8877528084e14a64f7b5c4d3bf1dfc7fee904180696cbc1a8f69f181881b5da235c50d149ecbd25b3a213f4cb532d3052ea7468", 0x60}, {&(0x7f0000000200)="16bcb3a17b2837c08bb4fc14edda288ec5d1bb4849efdc12e54b179b6115aaac1f9d", 0x22}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="c5258af3e2a2e4357251073ebedb4510c94b638861fa56fbc37023609fc83c5b42527ba462fe75c28b82ebfd425b59282a566472963d9e11b6fac594e94d2ed1e47782e008be31469be767ebb761941196dce5e58cb6c539f80f62aa53279d23c663f19100b9962fed0d3cfb54107d658323acaa0e9e5b73f5cab6aa170ee66fd5909fade50eb8a78a275e4ba1b0d6f60b5f4a98a7b6d4e6f92bc7c4088df60fae4c0b4b1af509f306b063208003bee525b30268f8546992fc5f235a23922fb44bddd53bec464b350f716bf85383ea719231655e028572fd5f7936dac9021f08210dda2b16c63f7e4dd77d24071ddd7222a958baa52a4d121b1e6d9a67224683b18038cae812c22260e026e03708d208f6f92eecd3698638f66a4bbe0e895ff683974b68ff642a16aecd82a6e0029ea9e804a50aea5ee65b367824ce0e0019f17c0053b7eeaa65e438d6d08403a932513b76c0f47a6eb0cfcd563c21a975c24022d71a0ac2eb06f6e41b265b719aa97e723e415c3ddd5357a8b39c5e0a644ecfb8afbbb2fe5df460aeb1b2f0ab2b5946440ff26818e99825714d0d781b1cd489af47dc3f4a7c2f44d17ad0711a74d4c37706e1db5bf11bbf89f6323759bf182c12eb577774cb34e823feba8d0ebba1ca8cd2f592d706c62df274b685023bb9bacf84b1d9934ce1403e814dfe1dcc9778c564e12f351f479a559f78719ff7803fe3c5c655775beb5db885cbd44a32571e1910e1a1eb8532e1de04f7191e1f0d7048f9a29aeaba67791677a120c30093fe0ccac676a9286179eaa05a84713bf17fdc0a7d4046dbe3052fcc31d6c2c92736482917d3fd72d46698c814876cdf30f877c569a2975ea42221d595fbfcef868c8c865f7c0519e7ca67087bc623aef6ebd1eee2a35bb39fdfda94b1dfb9648d78251d2151f09d6faa5b74469c3edafc3dbdc6f0fa264930330cd939c5d9af2d6b66952c69f510b5285334252399b8989b276998e294f22008ccc6f18747d6259c50bf956516d03f29b3d9a8d19bf42a775b2b80dba08fae515450bf5836d832c5191a1d598f6733db6c0646568c14dc46c4d0affb243e134d4ab9c0f9755edda5f2e52ebfaae1ede8bddbdfef6679e6a3fcee4bcee837bb425249fc4b9d08919fa2ad57a4205cb8c6f24d516a22e309b50ce6f5dc3de9a6ae5167c561a24fae132834c5226a94eefe249c6699f8094dd9b680f3ffe6bf953446bfa94b8f3ee726f1a5b23d0c1d979a8c6c93a4845be50a24d7ee5fe12f2f9598e9af5bc8c257deef76f8cd02410ed657fe63bfe0d355097878d510fc5681a7812cf84a45702b38b47eba6a69d619fe8a49fae23a9cf0504380a0ee55fc069a437a8f96be42370ada68c5d6bfe849c9bc6924fceb95a5dd4b0c7294c20a30eddb65ca53fdf43b6e874d9398c539b4209e62c8da750b62e20cf65968d5bfac04563d7860cb61d8534da6ab0bec3ffd9c437df019b88e8bf0914a5da28adfca10e67769eeaa08447375f18022d5ae64adb609cffe8657c261245487eaf0019df748404b6f37ba5bce1aee152bfc8483fc4ec9d96559228e91d8ee8a3d7e56f2a783f070b1cb502766e99822de8519a173393ed8c76b9dae2f20933f9cf77397ad112e8d56a4185af1d4ea4e988742a81936f26e2097b94133e96db73fa9e5463da289d4258907099e328f4cd382d1bd1a6f95b364297668a3fd1e2152c90df93ad31f45f7d1c1287cd6a2fda5073cc66da3be40b345b42d08f9bc0c20895fc7235e6d48de61780ecafb6d5e633131b58b612201082dfa32f9357747b9e2f66cc1f9d827a18aa376c877385f4f788be7ff387b61111964fc00bce58840fd0d48ca62350438efdd2bdbaf26af7372c9087dea8f4904e3d57f9f9ef5cd21b28300b9fd756205d7b91cdc7c41ad165223dd09fd8e97d88413001f9fcae93a6a0fd1ceb50fc34fc436c8817706ad351e6b3eaf8363dfd72bb2f3235434660b16405bf4bd358976cffd3d51dd77385ff9b03a8afb6399b039adce67d8cac78b822df1fa81fc54106f45cd6968ae9021d498e36bda0922cd2ed7e0c01f258f3293180604d918e143a3109c5948b05b2d7060a786a766c3c953b7cb4c54c501ded437d25f57521a09759c931d7ef28a0f6198361e22c12d29b2b7828743d07d5bb9b2d837b85a6c47785933e677f0e2b090fcf4f70bf4ba623d7af3b9491726b44c7e262b7ac8121f53506ed76982bb482847d604348732f0cd95bb76e822bb727ea3b7e4e2b4e247f91e4407ec328e935a67a49e1bc550d710399b28d2d6a983d6fe28334775ef63395d674dc54bd5d67a68ab154ba5287bdd4f2659cbd4a93814e97c2526ec5189df6f256915d5563bba7bed12fe8c3410cd925f61a56462296197a783cb46d3d06a947ce855eef5c310052a40c45b62ad32fed7a658f3eb0e78c63f665b4bbaee1e563dca594204154c348b3f43b2df4de05140bced874d53a1080eb9b435bd68e2ada9a037a25d89217d500852c573b2c3b7d07c8a353233f4a8d5d8a7f7e7b730bc55b41790a3002c77cd48cd6bbf95bde1fc30049842abbe8937c71651eb8c2366f6ca5c46bc2ef112ecc9eabb7b57d38159689376a245a8ef6b34727d669369dc60b7e44685eca3342f1906e4bc10422b18797e34ec7089c6289d774266db7a870113613225220ebefe60afa88709c7355d24334e8bd3e3c3320e4b50dd1859082bd6807a481c021d6666b470f0355f5e0fc45fe3f608bfba34ea8860910bcaea6fdca3527bb54c3ea0a412631e58e46bb41bb23f2960d2e1d4df4f87aa26e3fa7f4ead05290a79b776c2c93a22e5a1117992febf4d1b55a7284875cd29af4b1da21d3426e74703db92091c4de6f615b015816afe2edfb61277d105a6d5e3f79020382a1a5706cbd813b0e2cac5168e117d75daa6c23618337ba660aeaf62a65a3b45e160c5b20c650fde2eda1a3e43efb24a8f5e259165c372431c05c4f0f4679fd75a1e8503ddde0e8df69fa6194aeb63a38761a13e9f7c6be773732c356a75128f6960e57c6c7dbe349231a4a4556d404b2a88e771a134e97828c1c7db59360cc7a6ef97b31abac867967d40abad157f13f83bedc6c0b902491a97b7ea54a365fcf6ed76506f63594fb0d937a244661342b24dd651b47572e81a02c657b54bb87a668815a4c87ef72085780287750a544a23573d3ef3f6dc9dae1bc40155c67b8f6855fb079643ba26d4a9def642ab7f4882974f48deaa5f5e50f01d508b91986a6f60c13ee5e1533c2c675408e1cf36782c1629d0cd0a3e6ffb9db8e36cccdbd6b7dfbb0e6ba372be5940fc8fb3e71728cc2fb366ba1b1fc314eb42fdecec8feaedede7460eb6cbc4098fb787a7c4e32a0d8c5179acb3b7b585dd56d7d5a0a07a332b61ceb66cc438533309ea1667a61727ac0ca305a345d5857ebec80a4c379d91e7b6d8848dfed434a3199b5cb39ea03d48343fa385ef3ae4fd11aa870dcc63597d2891fbefd3092dd7a7f9156c1de431e35dff179801d09216b4b12946797475d86fe40fb2d62190a20b8e8d1370ecc9f15bf867fa8c427063905c90a0e0d4c56b733f5b5a5c900d9f512460658bda725e5ebac1ca2e428766b4a8e1b287229bfd4c9b877f4f71c16f4802bc40ad4ba999c09320b9c0a2c3d78d3803601de47e5520a38744cd08aa1e8359f4e65fda9504fa11b694ece78b82f047ad56054c4eb376b6424d253c11fae258ad016efae81ccc9e598688d16bdf72ae18c8fd0e4465931d51c06399804af3e5e953157a21f6627a01311325e70295b04451ac8777ec5f1909158274b0a0bd01b7bd97c7fcb6781c9bf7d11ad9f8940e03fb8bf9bec24c111db113e5d98b165b95ebb154c4fbbcc80e67d6477c5a0c126f28fb8645165fca7dd5cd930136bb091f6a91a4fc5c4a1018f92bffe2587d65c49ada16db60a575b32f6223bfb10e3e710fb3d80fb23233f95da37727c589a5c7c66182c7e9afce1d1a1ade1cbe09f90ff4f4396f714e0011f967697388c7fe4e74bb13d3be3d881117da451bc65e034257ab413bbc93149963e17b246f20d8207075c730900c905571bac091697933f32c9f87e39efc5460a1ac752c2f4b6eea466cde5ba95bb27facc2b438bfe7547d4f412a246e356128902f5f36382d5fb1c429cd5add05ce1e74f06d66e39149975c7a79b62a531a3428d89760f29da9ee46a785b4e3fc87d267bbdaaa90803bd3e6269886103cf9c4d56798c23062ecfc3566e58026ca7234d29f2a7a8544227a153f223351ba656dc3ab5311c0fec5565707238cb335cf9e16ce5fa2fcf4da18633b185f0fa048faa2694621d15b964c3d720d5638442d23cc67d14ecfbf9e11e4aa926525e8c6671eeaacf5d070323f88686912df555eb3e71af70c7f175511be6184052fb7a4839e5a4aa8ac22efa3232b70acaffcef6ef6f4ef1a7593803dac4ae8268e4bce5b83b4422745125ae57a4e3a84303983d3b0136de5753107af989215771b3c7b6c404f868cc6f8eab49b33bf804511bda5f599da7db9922245109fbed254eebc620a5c7cef562b3f9f9ca8c92c2de095685964ea91434b4bab5d408fa18182550e5a3826b91c3f9804d1f56bfe1a2d8db9276ee7e3b5154b3f12b087dce2a0cca448f8872c0f368973269cb60f926ac37af0375bf4cec1b583ed1e03d905cfd1c66f31a758370af7d6a35dfadaab21bdf90e8743d1372df182fd92370912005294fa13e32b5ae12ec70d6befa9c4ef669c34b2ece2b0da8f9cd12d65c65cf06e58dfe6fd5089e4dbf0ecd43ce4aaa46bd4e5c11afcb7ea94fe57fb3b23dfe2f64d116d1bb4a31a5b479f2e11d2d55d69e87562d000303e214fd9b4beacd3314a7c3b1a86f6ad737f7c6aab65d4b4a44e9346856a4ceac93b415fdc6e7c145aaa208670bd499d92b292bbd8cf4fdee5432d1dcbede669891e6b3f238c672881413714cf9119dcb23691173b9b39fc340202d10f71e6a071bce845fb1ad9347b551ee987a5201014c61068df0a64e1b0bf4094b55e6bbe58cde5ed9f53e163ac9eec5387974e9178b0fc2a72d3e7d68da2398149db37d873dddefc3ce40b16a4e59260a6497334242927e8e3125ed485352534248d696f7d5c43062f9f4163295d294788c3ace17630e7a4f4ba18fb2b8e85263f89f94463fd3f2c04334b84f39f0d3e2ce2eb584d36d271655173680d06c2b4e2bcea74422c40f2329437bb9bc488d32257a071637eaab743c69e0232e532973226060d03853dddeeb1948c5928eced912e166fd96c5e6dd0891d7804c8a014768b33dd1ed05fdda4fe5e9bac40c7e15ff232f8c36e99ba7aa8bca1ac55f14a81b5064ae461ce232db2b77578a04251579b37de8b25581b057c5feaf1214bb7c3045fb2335ad7b027b15f539e12c99c10a5b596fdf86a8eb6cc80c1f815f8513d19db9adc240d3dba14556a2c9bfd72a703f8767177afd3673afe38a45e0d014889ff887f643bd86fbff5ffa02a7d1dbb509c9ff8f082e0bd3f31ab27a34e60a27c926e97f91d06a8cdbfe8cdf2fdb7cd97c0043c39a09d26dedf6c42ecad9581fe1a184ad03464a86f6473baa200d6980e16cca20a39abe1db58262137f93ac005087a01ff4fd81c09238e708ac4189483afeae9f3711219d35c39f72d0eae088ee50103d8c45aa8f469006e51da0e302a2f4e38656f8dee76d3bb0495b629b25f23711a12484d78267beeeb28900bd1786279ca60cc7a8901665cc30ce6c8bba486001acd85358a81", 0x1000}], 0x4, &(0x7f0000002280)=[{0xc0, 0x108, 0x10000, "7f77904497cb30948af60e3fb568378d1a1ef502033029c8e256f68dd06e3b48d9f310896c2e6d0de38da4693359bdaaed406f7a8ec24794a6689a144f90cd1be2d4a0a5bee1be327c270ff56ddede22349ea2de4a14f7d5f8f00e0b1f942390d990a44c8a06734792057034e21a35dd8131f58452d54d54def5323f4171b817760643eaa8dfd72464027e9428e610694a233f82844a7f81fe6de67eabe8a4439235054e1cf6b003a18ec812e7291f76"}, {0x10, 0x10c, 0x2e9}, {0xb0, 0x10f, 0x40, "727a7857a12126316e808d69d88153d086efc4ca8b141628add31ebfc332d78565fe083dbb2b1e8ec085b0fa77f7d213606d783a56bfa8fa948235271e47a8eac1c1c4a2bbaede133d855fad8f86bdefd1ae4f23b136d7bfa157f57aab7de8a1daef9f9269fb90698929af80c4a91b6c2f8f8c75c2274d2a609bd97a0a99051acd6f2740f5cd42283eb8877dcfd732bd0cedd76c95efb5609bf3436534eed3"}, {0x60, 0x10f, 0x5c, "8a7ce2ab91ed9c17806a99e260d695ddde7eb2a47d4928d66b06e31425fd937501a27784abc6cda97ccf6626d2ab21fd91db7e77c9ee4c11511dd2401aad7e9b6192044c88c6465426d29b"}, {0x18, 0x111, 0x6, "6c39f2"}, {0x1010, 0x11f, 0x400, "79c72add8aced1863f9de79437a5993898365446e1c26f59701a578f885886ed935e0205dcd4173932d2e34b28a968e65d44574977f6222631529132829a17d33b895feeaa2e09e4f69d9bd7b1c5abcae8014b23e0626c3abb191b6a61ed2d9510783c692f1b87fc15c10043b707bf724395ef183cf7809385d7c06d5d86bf0ae81b08c6e6717375256587b3e4b763cb1c0c478be5615b596a75aad2b5b767ff55955ca9eff4b03c683cdbdd86faf95c29f47dfe78f2cd4271992cfc7711c4c4d3587aba84f60f5563cefa6c4b5b1a7a1da8a4120b9cfb129b59c8dcb59ea8d8b46240840c95751e816548784aaa257089db78e26beb4da2bc84b0f9dcfb37f6f02b6ca149750f278d1d6f5cbcfdd19d25fac697c40879ba2a822f1c9986c290e89bd7e20ef4a99879e661bde7d7318b59ceeff5ec100ced825c7efea79eaf9aec1a0f72e8e9719b7ed373b864f01aa53d140bb2bf301eceaf82b1b2005f99c989ab3322a84661747876453af92172dd90876f0f7c9089ff376b81a83d4c8af59962dd9802fdb9443641869e809b0b1fb878a2c5b5b820c298d69b5e73860f5945c789302dbf50faebd3703b3b3ee116801a3e77151f833cb22a632807e796d3d6348e83184561f58266666e24b5ca4b42a230ac7791e4e7c1f9beafcce74e5ddf5297789df7cb28e379fef6d786863051cfadcb00ee41060c1e7dc8e3e48c85471fb857601d8fcbece45a1bffbf0f5df483a06d43c1fabbee5bc6ec2c2324a34947f85773428042a87694813a6cc7dc3e673739751340325ebf3b878f8213b82547079a011d14792675f58f8ebfb7b6a28be6f0592a6625c0b750ee05b797936c67f1958091b65d6c9616e957999731ffdef215e418a0d18fd005cd927f0f063b928d4be394c9bbd21ab7a951a632e739f1ab548e2523ea96c7730838986e47a818674cf3bf9c165f34ae4c241e50f85b91eb6a9399fa0c14073ed22969d4f18ebc836e939d1c98feb26e1b2fc759d968c64cca7b98d9e7cd42d3c3f5e4c0b3674a68161eeb07094c48ada36730b26b6927dd7cd9f950369e8e4bb3ae3e86dcc5ae789cbfb12aaa43e8fb04c2dc40b579c51d31492e60006419e0d12dc484e2b66e3d256453165e89e9c71247469d424bed5a04f46e551b9c70534920e2457b3f7eeb43cfea32c298a6388531b5f39d939e2a73864ec0d0fdd76ed18ac6b5a8e20e2d30666951f3422f140decd655bd8e33feb69efa4ce1e09cb3b070192980cdd6c001098eb019b7f08deda5c30a69d42b887a5cef814c1751195f4801401f014863933e00c1a2be0a7fd7f9523dab5bb3ca267d128d4b9811e7afacbde7daa38fb494b1f40d73835a4138f49b476579fecb00fe1d9c53047f5aab67babcf33b465e4fc734dd0f2854e1545f0104782b0a0f1dcf3faea0e0e7a72029778af833f3580b3b2af43c0a0fca87f28f5506f603258ebc43eddcd5a61003eb59af17ea07493677aa24e367ca880587f70fc685e71bb5b6483ad857479993f996a47d94e265f8fbbf9738959a672ad0a712974bed49ec3110f13fe1156f1b69be3a3bbc4cf58a911519adb458f26e919923aa2b827c71f16124404e091b4030107a9e05878b72f91e3cf458741ded1d37f667e7040f361449c10fd9f2781d70b87b2fb0dcc689987069a8c10ce0a71effb8e2aae839bcbda42581590ff9848e91e6aa124d494bb83470fae2affb3e4843eee6b896a499ac51c59d438927d3b703a183f70649ae94c8d86f6ebb29ac5299a1f6e4e79bed74eb1e74d79b5c1aeccd48ac90925603dd6b550dd58f34cb3e7a6fe58a1e5eeba43636084449e1f3f1c780e4c37972b92bd8dcec8f43c140ca453318dd37d2c4cf5091f2253b8e7dea48aa7711edfe3aa0be51872104ea00c4ac010ea5725e3ef14cf635c7e14d16695783d845c48a089d5cbb3427dd1932f8aa74b401da7d3eb9f1167dc6952a2032157cda1868a7e0c407bfae29161b6387cd52c58b608b7fe14e3ad865abbe3ed062b335e6d348df21470c59b51178aad264560ecedb4f4cd85841667f30dd6b6dd3a89af1d818a0260f9867b16e1ce55be34e74dd1103e7460415509696606b5872c3bcbd7998ad275c6a7d8dd176cd97c26d76ae8081a69e1614f0c1871a71ae92b8a33f487ad9ed358ddd7e5673556d2979a4605bb9d4166ab7ee1fbc3ee089255413743eb20fe0b2a9ba628581d68e382cf9e28e7970d6c82be06ceaef28fa87396e5e3b869af8ac5fba46078fed7feec0d681210bcd794e5f326ec82514774ea53502fd7d9a69e6890044916940a5bf5e79dc6a53464c8b3990db37e0058ba8c15ebc4a10f4e9ded47e484e9bb21742dc01c1341e5e28ffe017f6c2a915f92b4be7a8f159873f7886cf73cdd68fe5e2f9ff222fbf7aef1286ed6e252de2680ca0125ac366e161f105f5bf729f6e04917ed31d6d490a014a50e771ccae4cf5d58154fb6884fc0583f96dc4b3847da24edaabc1cdb0acf7e96b437006eee78513f11e527409191708bed6fda22f39716675638b7805387e12b7e7ec77db02e753d38cf2a9a7720886649a9e1afa8724780c0da918d75e60a54fed438a5938da30bb24002c3d0e38af38999c959642c29c7d1e56fa28fb8517203656a2217bbbc89b5169d825e839cf5c34c1a394638ee6332f5360e922d1a0eecd4926845a0726a322f34e247e1e2878c8d49c78aa4abec09e958e0edf447bd0fab9d6cc85fac2b9edefc06ebe1d7986011be1c36dc2fb3af05a07304bd335ae4eb1c0e340e668bb3ec3ac385cd6ab47adca8857268cdcc0a1edd8021fd3786fcc8ae992d184816b963cc44d0d12c0f979fd8c2f351a489b0db487e8654b3f5b5f1983f254e05684c07e09acd1f303422155e9b0c04cdc21c0f9a2c0e172586e3e07db0d9c0d1900673ca4192b48167a6855085d37e535c8b19df590ed771dd7fb30ff8553fae834c98741c6ffbaca23ddbeba57f1fa47a669a482d2dc244d9ffa21b70644d47b3fbc66d1d3153113f49f8dc9f88ea5346cfbad22ac3b53f0be7cf0ff841d89e3f9a86e0670c9d47b5a5053cafd1392342086b06dbefa474908e4b2c4c57331842d1fd91c28078ca435160149c44b74bb983b0ffb8de70d7cacf5ca40f53abb68303ceed7a299315c35f3df1a0089ff45e297a916f384e8103b22e5aa8ee2ce4d3b7cecfdccebfea7f6b81a269baa1360832dcb5a23750df2d7ef3ca6a22961653043fe0d0e27ddd10fcf2cef12d737d955a7f03d839ce37af1b14682cb19cdecee7c845f8322d3784d2eb0a64a122e8bec1dd485af1a7598fdeb350354520c678ac41a21f29570708a9caeb47c28a2d493f59637eebde8260e94e3ada2dd04ec66f9ddae9ce9e4e2249c9c50f077ab4adfcb356b095128e8fae01769ccdfe279c05ea45494b4c2b88a5c96eb87a89595f0a3c14565d06f23699ddbac03d7444d5821b2ee7bf7a980e3a57a4906880fafa283190217ae1eadda8cb823c47f130f0c021335e3c7b76ab06d995ea48421ef98849dd8f973391f297e19647508afa367d6e5ce9511ac60d810bf5d55d8a08febd10bfbdd1167cea2b08fe6ab956ccd4e73ee391941ef94f4f3d0ff1465249b568a4b2e58e25c8c20c1901030f940f2181854299a5a472b27bb3a9da957f68e8ddb55867f579a4344d8174377ce939a2229e22193c1db6f12fa7865396e9ba7753f4b02873dd5ccd0a31fa1095d7e269511fe4309e2c12b47637d946eeeb926ac5f9c9e900e4153212b78a9edfd91acb11b704e965268a3504fe974a0b115aa2a5e5435410bd299b3bb5c1c3e8191c95e77e587441f9b93002758329efd1eebb7fda385ca9f45497a045c808edb044f6b0854ed1848c1134c6756b1b16ab3800bb924c07037b775e6a16d1d7c2d671b97068a0da1ceef93707d491678083ccf291843a3c8dc5ab5448bd485d1875cceafc5ed330269b59de4a4f95331205105095e6e7c2126bd9b8abe34c63ad0cd55d84562edc8893f927f00dc91992f3e2389c22e47ae836b824d0c66c88077a4310b7ad921727dff91fb5ffeb2ed8b2f17c8ed830697a0b4b25e4ea11b8e9bd4cbeb744c5a2a650fe59bfc9331784136d4ce864f82dfed5cb2dd8de648ad3bdaa8a330bf20c064878f81d1d2c2bb1b887dc986a11f680cea658e85533ec7ac199f6e457f47cbb27c5c356270d945e05624bff5afd4452d46a927e3d5fa10a2ea85e495ac3f6fae8269e616544df83926e41aa1745e3f4030bbf464d0229093e374deb00eb97533ef42d27d8cf4c611c257bf584bf0dd11f158314b2a4ceebc5695f0dc06be9b725c3e5bbed4da0de137fe51c8c704e1211690299dc7bed3452f5e071d935243d8916e09231dd94a5cbf65d9751d5c6101a969109964519949d2a6f96f90c3585be344920c6abca1210690021675b633d94ca1418a45aa485a597e8ab6279c478735a8a62f4db580b3372b5636a2a53d87f130a62b0dc32bb9334fec23afeadd2618846e172b8f9fa3ca6884f8b73f775ba7cc68981549904fb5aaa6aca734e1437bfc6007ea8dad63548edeba480785a07e4c0055037936c407eb36bd38b8b607588d0da47743e8c9c897e480333c4eb101a3955ebf414a89e5d7ff8bef0ab0a7e3810bddd871d4a63e0ed233e550c547cca3fe2e9aca7558db21cfa4e0901078a4f180897ec8490da70d929462d05ee0bcd642b73f62b61230a207a6b6df4da33563f77f4e792887c53b182cdd0489fb4e770f76419906b178576b6482bf2a509519e659b0dd59d518fcbe3c1359a0b31128cf67923c44fdefb555f0497720e87630463ade77ca995f62dcf93248c30522bf67dbf688864d080f70b8246a2f7c19703082bca6f26adcbd111b6b5e6d48a96591d5dfab0744d5d5e25d1a29bc76eda22b674b02d5c0677d972ab33fd595f6da4b01227928812f3f032b15726c94861a4993867cba6c98d572864018a513ba351bf3ec257fc3716bc8a4a1f4a1d541827567207b5cd307af5da1ab58179b0d72075e1ca01ded45ac53527ab00241a302056e07dfabcc7c9a177f7826be5622cbd555848e6a34928ca33ed3d27fe14aa3ed9704389cdcf64b447b04f5207d5f29c7c8a2df0d0cfba3eb26e55237793d20f59b6b08abc90937b0b75460d01ba8c66510a69e9aaf6b09d9c5fbaeccfdf16ce7a441a01d7bfc407e1df52b993679a0ce0df8b1bcfaf767806f4b752154732ce284b440e446b2e1848e15856cd9e52a0995d456efc510d62ca2dfc4b9518c3b72fc9280cd0dd4d7eb57144d0308172e2d7011945c2f3ef133bec7fac60a3e9d0a99b7a22c60ad8575a5d152fa5dc42c465657b236eebc85f922711d3ebd98294d47838cc84a2bf6647fe3185048a1a91b8ab1b1cb127dae5b05d58c9c93986e79f1ecc903717c24679b59ff51818ea45709e73da4b2b7b35850372f2d16e32f704c996d5733cb760dd77b21838085df01add84fc281b3f6d63386b59d04ff6a07a03976854b1acdd6d076aa99031c3b4e8f66e16086ebd9dc914864d9750c2850e3d8f0ab42bdfd9e3c955a8f88d434232707f7b24d1e04e735fc42cfce9970201c872138813510935d73d4716fcc82a2241ebaf25d9d1e46074d3fd501f2cc84b9722d2c08c2cf133ffb8077ca795ba30438d77ebcc32ac835cf34367a395e690be8dc2dbc921aea66078b00e9c9a57800213ef0346f1d3d991001cf13cef5af03fc4a1c13accda06480df65e72329ff2df38ad09d1f0e547e"}, {0x88, 0x117, 0xf4, "328f15d90f44aa22926ee36f9c6b154a32b07f507d0ec594d79cd737de85a2aa3c88293a9868dd43e84cff235c711930c99f931baecb1df7c503fa4722293522ca311197818b9d50ab7606c923405763cbf86d20518079ec3d0622aa566f12addd21025855b706bbfb40e27ed47243243d"}, {0xd8, 0x102, 0xfffffffffffffffb, "cb285fa3d4a898627feb2b1dc02ef86139c2fc942d3425213679b0aa4dae90c21e0d2dc984fc944ed59b671e5b7ec858dc2a580cdd97129c940eeec77d69366000e4a455527bfd4247bd61696baf1a076b62bda4d72524128935dc29e07315ac2a2d410684a216f4ab521f7ddab53ed78a8359ec102ce9d86f80283930f123962591aec098a5750a6668cbaca8a66c193e22faeab6af24c3d4a0090bb46030787c273e9775f7b8262521cf08235903e22d8f90bb9066c2814babb5a79bdb119a46"}, {0x30, 0x112, 0x1000, "65996e1e85f8d4f447a0798d176c0d2731e819f0f8b5ec44c8e0f060"}], 0x1398}}, {{&(0x7f0000003640)=@generic={0x0, "919313c464907a539085e51d9f2bb02e1741ca77efb4dc37b8939295c0b92d6fa4782225879f6e9506a1c821bf980001733882e04802fcf1ad2449ae6aeade5284ef8d506fd571df1d00409368a7183bb51a034e9a95b0d82a687d4f519e5a8707dc57a37180e47743ff303805203b24f383f6260d35b76ffd0a4d99acf6"}, 0x80, &(0x7f00000036c0)}}, {{&(0x7f0000003700)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(seqiv(pcrypt(aegis128-generic)))\x00'}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003780)="91fcb185f4d2fbfc186b00a004aa4dc69b5d682d7c5bcf3d40369d0227e104d52526fe28a748ca0f2adc2b0af47d06a9789e652ecce415f6c036239f1cf14eb3e52ad9acce3c3463e6cc8a1b8fbf0410c73a30b9d8826a1382bc9d555a51667f8513804627d7b5529c5c1730ba9fcc898c63cb3777796040dd183fe5a99752193cb1343d504d8eca12bb6ec8cd6a9e4e0da03072931683cf8b03d58a5798bb015098da9aed569936f021a4f17397c5612442ca9c4dd9b6224d72261187b58c9534c2", 0xc2}, {&(0x7f0000003880)="72722ec69724bb3cd44a25edaef93f411dfbd222e63fa4577b136a83e7abb0ff3bd300d0a261bf5e316659fd2088b12a4c2e6c311fa858fc296f14c5fd116c30f87096f86218ed7346255eedea098f1c066e900b07327e0a3b0b4dab3fb3bba8799e16fba1a009b142e970", 0x6b}, {&(0x7f0000003900)="d54ecb5a544506050b7d0a2930d6baa4ead1e3d9c149e0b3fd545bc9d9373f16e9d9b815a3e30e05bb0cb35529a175fac85e4e8dd17c4d6946fcc66aa4a27ffe36f64b9b89f3a667cb91eb1849b0cbfb402f2fa08562ad21633eac7a80a8cc6dc4a412cfda76c86309a3df04e5f5f6db94ce531a97cd521f3b23c6b741fa258d213a66e3b0a3fe49d5da8c87bd171186937c3d39bf9c9e44218c6812b826c8d55b01fcecc5be4b7d415a6784783c2f78702ff6f9328ab579d46411a9830efb0ad1389faa6906716b827ef7", 0xcb}, {&(0x7f0000003a00)="35a268f92c481f19556957c2e708c199b58b62db066950b4f8a3ab551a5f611308ed582ab2b747ba748582d0a89592558897562c295e155afad1d80ed27d0d64bbd8f1e38483ca514f549eb873c2fa78beee080c9240d4bbdbd531cbd51d5bd5e9c40bbcd5b52e0fe4ae0a66597af0870aa277242d8bcd081a509128019c8fcaa1a8a57fc05ac6651fb05c49979491e716fac825452561bb854c3d548d6060ab81793c01d875b5a601e4f2c8a8efcb1f26b0b31639679c536ba87a8d89463c547a6bb4f9f0b9800cbb2e0475a7", 0xcd}, {&(0x7f0000003b00)="e249fe0ddc7e16d8db84edb9de814f6a5a0626a990c7ff812c134aabf9b692196d", 0x21}, {&(0x7f0000003b40)="b2c68435603fd16d2013f91be896f727d2d69b8baa63de1a445956a998d2f041af4f96913f66f00c4f7c3d833051f6d44d342fe7d8b4df7f9f3f4c0f0c472f752584d92ef918dcfde412197a00399691ff292eb8bbba3009752c7a2eec6d023e11f0b5eaf9a751c8288888f78a2a1e007d293937d3c94878f1330b45df78e1122a65c0354162", 0x86}], 0x6, &(0x7f0000003c80)=[{0x38, 0x117, 0xe800000000, "01d31172d3729677f671d914a0cd6b2b2d6673c76a4b8c01cbabfe076e416f83a0981e"}, {0xe8, 0x1ff, 0x7f, "91401aee0e01a30be3eabdb2a440f82ee8bc53b161009579ad267386bfef8df0c7df1d23792eae62e1c3f93ec39a335f2a1bd81faa39786a3dc8e436b729afdeab88f501705fa14993d7559c639724610d1ea80ad15e0b827999d47f3d6ba1027067302b4e2e7b6feb35d661f2591f08a305598c52f2c012f37b651a0e4604187c7c877c76256f570e8ea7ce7deea667201484d172363c692f9f233d38273bdcf9b0d055662f8630090a53516a38d0e9213d82ec06256acddd32da7e1e63d75247133337a394c9721f35bac33361db04fcae"}], 0x120}}], 0x3, 0x4000) pipe(&(0x7f00000036c0)) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000040), 0x4) [ 237.017575][T11892] device hsr_slave_0 entered promiscuous mode [ 237.044640][T11892] device hsr_slave_1 entered promiscuous mode [ 237.125572][T11892] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.132853][T11892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.140606][T11892] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.147898][T11892] bridge0: port 1(bridge_slave_0) entered forwarding state 12:24:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc8000) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x7) r3 = userfaultfd(0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000140)="fa8e005b6a0937fb284bf70436431eee6a63dfa59047c5c2518deab0d0b1b79233cc17e80a38ff08f2befc9d7d1d32aabc18c047aabcb4aa285ab22410221bc61d0939ec5d993bc5b203bb87c983d4499540772a5de78d8d5441057d5d4e30058a4b1eb6b9ad4df788785647d975e6a81f27ec8df3a5727fcbe20c311060ff0fbe2b137cda05c78671c959406ef97ff1fab7bdd1ef1286695298ab649d7cc25813c7dde16b82664d151ad0f50002d720") ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0xbe) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, 0x10) r5 = dup2(r1, r4) dup3(r5, r3, 0x0) [ 237.258138][T11892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.306650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.317627][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.327975][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.341008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.365955][T11892] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.385074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.394122][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.401309][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 12:24:28 executing program 0: unshare(0x2000400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x1000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) [ 237.445553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.455166][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.462551][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.473010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.483044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.509406][T11892] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.520345][T11892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 12:24:28 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa00, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x220001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rfcomm\x00') fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) [ 237.564718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.573833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.583526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.606514][T11892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.646011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:24:28 executing program 0: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x6f37b67ce11ad629) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @empty, @multicast1}, &(0x7f0000000180)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x80001, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, 0xfffffffffffffffe, 0x4000000) setrlimit(0x1, &(0x7f0000011000)) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, r4, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffff801}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcee}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0x90}}, 0x40000) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x1000000e8) 12:24:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000340)='/dev/kvm\x00', 0x9, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1f010000", @ANYRES16=0x0, @ANYBLOB="00000000000020000000070000000800050005000000180001000c00070001000000000000000800080011130000"], 0x34}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.892879][T11936] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:24:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") r1 = getpgid(0x0) ptrace$peek(0x3, r1, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f0000000000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x480) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1, 0x10000}}, 0x30) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x401, 0x0) 12:24:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x400, 0x480000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f00000000c0)="1c0000005e001f0014f9f4ff08000000000010000000001931000000", 0x1c) 12:24:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x8000) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x2, 0x9b, 0x80000001, 0xb174}, 'syz0\x00', 0x1d}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000000d000009b690f20005000098f72849000000004000000000010000000000000025000000fffffffdfb080100000000000a00000006cd"]) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="0f01df660f38250f0f78f56766c7442400738800006766c7442402b09165ff6766c744240600000000670f011c24f30e0f7875010f209f2e0fc739ad0ffdcc", 0x3f}], 0x1, 0x0, &(0x7f0000000200)=[@dstype3={0x7, 0x7}, @cr4={0x1, 0x84}], 0x2) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="06000000b86e0000c1"]) 12:24:29 executing program 1: prctl$PR_MCE_KILL(0x21, 0x1, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x3, 0xc, 0x1b, "cd129eb17bd9ca7052f3998a0eb1e8793b70acfaceedb053f665d24e83210a8e489b439d7365e2a9cda52005139a4c1b58de28435d43125d9b3f8856", 0x19, "97c5353839c7e5f921004ce32de669e134328ded03337c1bd1ad2b28e532d17cc8da7a536f466c2079672c7cf1ecfffdeda70865ef75d18cec1033b5", 0x8}) r1 = msgget(0x1, 0x80) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/138) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000200)=""/212, &(0x7f0000000300)=0xd4) io_setup(0x8, &(0x7f00000001c0)) prctl$PR_MCE_KILL_GET(0x22) 12:24:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000000c0), 0x4) 12:24:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e22, @remote}}) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = gettid() select(0xb, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rename(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) tkill(r1, 0x1000000000016) 12:24:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x105800) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1cc) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000000)) unshare(0x44000200) 12:24:29 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0xffffdd86, 0x5800], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff92, 0x0, 0x0, 0x0, [0x273, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000280)) ioprio_set$uid(0x7, r0, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0xff) [ 238.700369][T11969] IPVS: ftp: loaded support on port[0] = 21 12:24:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4c0400, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x71f}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x99}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x359, &(0x7f0000000080)}, 0x0) [ 238.784359][T11970] IPVS: ftp: loaded support on port[0] = 21 12:24:29 executing program 0: unshare(0x600) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, 0x0) 12:24:30 executing program 1: r0 = socket(0x10, 0x0, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0xfffffffffffffe23) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x10040000022, 0x0, 0xe977579f3fc07884) 12:24:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x40, 0x0) pread64(r0, &(0x7f00000002c0)=""/77, 0x4d, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000004c0)=ANY=[@ANYBLOB="030000000000000001000000000000007500000000000000ff000000000000000200000000000000ff050502000000000000000000000000000000000000000000000000000000000000000000d423dac16c338a9981d29ddff1b58d000000e68895b6587a1a0b94c078e643bd40ca7d40b6795d5a715027e00d39ac4443f14c03064f336510ab6fb813b0f939a61e1563b2b1dc8f43b34e969cb7bf8517c27be0"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x252, &(0x7f0000000080)={0x0, 0x2ae}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f1de7fe01b2a4a280930a00000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b8413200000008307008daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x1}, 0x10) r4 = creat(&(0x7f00000001c0)='\x00', 0x100) getdents(r4, &(0x7f0000000200)=""/76, 0x4c) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249256c, 0x0) open_tree(r0, &(0x7f0000000480)='./file0\x00', 0x80001) ioctl$sock_proto_private(r2, 0x89e8, &(0x7f00000003c0)="0561c13a439ea69348cb2c03a0b874a65fb5097cbff5d4361e5d87ce5711f5a12e95e2b50e699c7152ffc3199397fdc91f1001fc832b5c7d732741d851bf461e2f0fb5ca6e4a5ebbe2e1bc4f861499") ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000440)) 12:24:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x49, 0x0, 0xc0010015, 0x40000], [0xc1]}) 12:24:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_TTL_PROPAGATE={0x8}]}, 0x24}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0xffff, 0x4100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000580)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r2, 0x3c, "2ed118", "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"}}, 0x110) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x1) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000100)={[], 0x1, 0x7, 0x1, 0x0, 0x419, 0x3000, 0x4, [], 0x2}) r4 = request_key(&(0x7f0000000400)='rxrpc\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='\x00', 0xfffffffffffffffa) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000740)=0x3, 0x4) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="18ddfb0aa9f79d4e2c46db6b8e84d18f8d6c34abc759b07cbe6f9168e8a59703308b7525dd01449b7be701a2155aa22821804cdff70bd4ec1b56945eddcb530c4528b8eb3387b7724d340d08825540988e1543660288bfd06369470ac253b03e598c728799e5bbf24e37c4870ab5efcceaab4c394add86273c1b7051b7e3710648bd85416a30d72a558574d609f96d4c590a7802e31c51128296c5ee65c36a4cf211b4eb7d6ce5d737e5c1bb88adffe91395cc34584ebc8cc1d3b0967b8fa68fb12b1b7393688026233d97d05587f303", 0xd0, r4) [ 239.198402][T11991] kvm [11990]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 239.245661][T11993] kvm [11990]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:24:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 239.312614][T11995] netlink: 'syz-executor.0': attribute type 26 has an invalid length. [ 239.326910][T11996] netlink: 'syz-executor.0': attribute type 26 has an invalid length. 12:24:30 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x38) 12:24:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = semget(0x0, 0x0, 0x1) semctl$GETVAL(r1, 0x6, 0xc, &(0x7f0000000180)=""/188) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7a, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r2, 0x4000000}, 0x14) 12:24:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000340)=0x6) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020300021b000000020000000000008005000600008000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000834ac020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea53084dc1840039649673b73383b715e127c6a36da871a86cc8c8dda870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04"], 0xd8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x4000170, 0x0) r4 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) connect$l2tp(r0, 0x0, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000000c0)=0xffffffffffffff12) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000280)=""/105) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000300)=0x84) write$UHID_DESTROY(r4, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_pts(r0, 0x80000000006) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) r6 = dup3(r5, r5, 0x10080000) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000000)={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) write$UHID_INPUT(r6, &(0x7f0000001640)={0x300, "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", 0x1000}, 0x1006) 12:24:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='/dev/uinput\x00', 0x4) r2 = dup2(r1, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 12:24:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='jL#+', 0x4) r1 = accept4(r0, &(0x7f0000000040)=@caif=@dbg, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x48, "1d9d0bd3d8afa5cc62edd09adc950bf77dce2d94d54e03a95ce543d36dd67acbfb4cc692e30a845f1a21fc6fc56686ba50cbc7ea026ad2a4f13d0b5c792f2c7282d81c21f7cacbf2"}, &(0x7f0000000280)=0x50) 12:24:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000ffffc79e23c3000000000000"], &(0x7f0000000040)=0x28) r5 = dup2(r1, r3) dup3(r5, r2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) 12:24:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0xe102, 0x3, 0x5, 0x0, 0x0, [{r0, 0x0, 0x4}, {r1, 0x0, 0x2}, {r1, 0x0, 0x7fff}, {r1, 0x0, 0x10000}, {r1, 0x0, 0x100000000}]}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, 0x38, &(0x7f0000ffb000/0x3000)=nil}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl(r1, 0xffffffffffff0000, &(0x7f0000000000)) 12:24:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'osx.', './cgroup\x00'}, &(0x7f0000000080)=""/45, 0x2d) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x122) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000240)="84037703229847827e47674d87f02ed0bd86a27f72b82b2a8c44732e7a67c0232fa5192e4917d6516da8fb5cde2a6d7ad5b9c9ba7c7c132c54501685dc1b479b6d44b2b4a834d9d0c7ddd540df14fdbedbd5d68b174bf356bc64ce2c117c301722fcb1f1d52c01cbc59bb99068ed4b27df64244e8c89be4a5f4ed0bb1dd9f7b72fa0c02834d9be2d6c18369427e12abb5aa22bf5d58aa45bcc40c497948fe5e318770e2b9c68ee8ff51e0e8fc43cd3667d5b47eae3e107a931aedc1ba5146a5a5bc3", 0xc2) fchdir(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='pids.max\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='-'], 0x1) 12:24:31 executing program 0: unshare(0x600) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x400000) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f00000000c0)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af10, &(0x7f0000000080)={0xfffffffffffffffe, r2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x9, @mcast2, 0x3}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @rand_addr=0x97}, @in6={0xa, 0x4e23, 0x3, @empty}, @in6={0xa, 0x4e22, 0x7, @rand_addr="10f4ca74b03502a684c29030a5d2faed", 0xc1f23aa}], 0x74) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x2) 12:24:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfe, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e24, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffdcf) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x81) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x5, 0x2, 'client0\x00', 0xffffffff80000004, "51584a53290eab85", "fdf5b81c76d6300b980c843f060e4ba1e1a0863c871b0bb0cadc2cdea69a36d9", 0x0, 0xd02}) fspick(r2, &(0x7f0000000280)='./file0\x00', 0x1) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "1ca7711b859e26f085d155b5a83655e1"}, 0x11, 0x1) listen(r1, 0x100000004) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x6d, &(0x7f0000000240), &(0x7f00000000c0)=0x8) 12:24:31 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) read$alg(r0, &(0x7f0000002140)=""/147, 0x93) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="747275737465642e6367726fd1f98e29419809f7786e6574315c657468303a00"], 0x0, 0x0) getrlimit(0x9, &(0x7f0000002100)) write$vnet(r0, &(0x7f0000002280)={0x1, {&(0x7f0000002200), 0x0, &(0x7f0000002240)=""/8, 0x1, 0x4}}, 0x68) 12:24:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae42cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ff", 0x52c, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x20, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x5, 0xddf5}, 0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x184, r3, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x64be2420}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41b5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x83}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa1d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8f15}]}]}, 0x184}}, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 12:24:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x608200, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000200)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000001c0), 0x10) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)='wlan0\x00', 0x6, 0x2) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4000000000006, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000100)=0x5) 12:24:31 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 240.661358][T12068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:24:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x30003}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:24:31 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ptrace$pokeuser(0x6, r0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r2, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r2, 0x1) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x44000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x378, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x6}, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x400) r3 = getpgrp(0x0) sched_setparam(r3, &(0x7f0000000200)=0x9) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000180)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000001c0)=r4) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400208) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000200)={0xffffffff, 0x7, 0x80a9, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a000f000000000000802000030000000000000000"], 0x1c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2, 0xff, 0x10}, 0xc) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x10000}, &(0x7f00000001c0)=0x8) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00ff0300000000000000000200000000000000000000000800070000000000"], 0x135}}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x99, 0x3fffff) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 0: unshare(0x30000000) flock(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/182, 0xb6, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x7, 0x8, 0x2, 0x4, 0xe79, 0x4}) 12:24:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:32 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6403000000000045040400010000001704000001000a00b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffefffffff89}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000200)={0x0, 0x2, [0x3ff, 0x464, 0x100000001, 0x7, 0x2], 0x7}) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}, 0x100) semtimedop(r0, &(0x7f0000000040)=[{0x3, 0x5}, {0x3}], 0x2, &(0x7f0000000240)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffdffffe, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x0, r3}) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) fcntl$getown(r2, 0x9) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) fcntl$getown(r2, 0x9) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) fcntl$getown(r2, 0x9) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0xa4a0, 0x4, 0x5, 0x9}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x4}, &(0x7f0000000180)=0x8) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x6) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000005c0)={r2, @in6={{0xa, 0x4e24, 0xda, @empty, 0x80000000}}, 0x6, 0x7, 0x10001, 0x2, 0x5dfa}, &(0x7f0000000680)=0x98) close(r0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000006c0)={0x1}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000700)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000007c0)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000008c0)={0x1, {r4, r5+30000000}, 0x7, 0x5}) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000900)=0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x70, r6, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xae}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x11) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000ac0)={0x2fc, 0x3ff, 0x7fff, @local, 'ip6gre0\x00'}) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000b80)) bind(r3, &(0x7f0000000bc0)=@isdn={0x22, 0x99, 0x6, 0x100000000, 0x3}, 0x80) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x400080}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x58, r6, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xba33}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3b2}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4f59}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff991}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000811}, 0x840) getsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e40)={0xd0, r6, 0x700, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x11) iopl(0x200) open(&(0x7f0000000fc0)='./file0\x00', 0x200, 0x100) r7 = shmget$private(0x0, 0x3000, 0x42, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(r7, 0x3, &(0x7f0000001000)=""/165) 12:24:33 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:34 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0x7f, 0x888e, 0x8000}, &(0x7f0000000280)=0x10) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2200) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/15, &(0x7f0000000100)=0xf) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0xc, 0xa, 0x0, "17606e0f2b5c2bc9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/210) 12:24:34 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:34 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:34 executing program 0: msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = timerfd_create(0x7, 0x80000) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x20, @rand_addr="5c9a53bbb2bb78fb4a1e336b4d1c98b7", 0xb4fe}, 0x1c) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x3}, 0x28, 0x1) 12:24:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 243.297325][T12192] IPVS: ftp: loaded support on port[0] = 21 12:24:34 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000c00)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6cb7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}]}, 0xc4}}, 0x8005) 12:24:34 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 243.551853][T12192] chnl_net:caif_netlink_parms(): no params data found 12:24:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00\xd1\xbc\'2!E_m\x03\x05\x8a\x8b*\aR\xf2\x9f\xc3\xa8\xd0\xbe\x88\x15\xf4\xe4\xd7Q\xd2\x0er\xc3FQ\xa7\x05J\x817-\xe8\xda\xc3\x0e\x15\x1f\x8fz\vv5\xc5\x16\xdd\x83\xe1\xd70P\xec\x95\xa838\xb9\xa1\xb1\x10B\x02\xc8') sendfile(r2, r4, 0x0, 0x50000000000443) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x1000000000000000, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 243.641301][T12192] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.648815][T12192] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.657618][T12192] device bridge_slave_0 entered promiscuous mode 12:24:34 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 243.734110][T12192] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.741554][T12192] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.750626][T12192] device bridge_slave_1 entered promiscuous mode [ 243.827240][T12192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.841471][T12192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.893318][T12192] team0: Port device team_slave_0 added [ 243.905071][T12192] team0: Port device team_slave_1 added [ 244.017609][T12192] device hsr_slave_0 entered promiscuous mode [ 244.053636][T12192] device hsr_slave_1 entered promiscuous mode [ 244.223479][T12192] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.230934][T12192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.238847][T12192] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.246111][T12192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.328979][T12192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.351117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.362446][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.372787][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.389517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.411022][T12192] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.430106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.439626][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.446938][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.507916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.517202][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.524532][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.535534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.545626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.555282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.564358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.574423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.592076][T12192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.640116][T12192] 8021q: adding VLAN 0 to HW filter on device batadv0 12:24:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) rt_sigprocmask(0x2, &(0x7f0000000000)={0x1}, &(0x7f0000000080), 0x8) 12:24:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vnet(r0, &(0x7f0000000180)={0x1, {0x0, 0x10d, 0x0, 0x0, 0x3}}, 0x68) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x119000, 0x0) 12:24:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x402c542c, 0x0) 12:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:36 executing program 0: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x63b, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [0xfffffffe]}) 12:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:36 executing program 0: add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="9a82e217d993a5b5ec56cfc62602844f5b57bddfef1209a7ad29a34e7b7c5ed35048d4251bf4e7926ea32c6b0a9baa4abad3156bfcb694eddd9eb3c010d9b14e027205f4a7b4eede83f70a2e6f32dd17c1151c5fea2fa7e64828991d534f20561e0112ef447017f10c528c", 0x6b, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000140)="ff25", 0x2, r0) 12:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x4000001000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16}]}}}]}, 0x3c}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000100)={0x400}, 0x8) 12:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 245.417376][T12261] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 245.503107][T12264] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 12:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r2, &(0x7f0000000040), 0xfeb0, 0x80, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) 12:24:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e90600d85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc602645da5e36a97e00"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0xfffffffffffffeca, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffde2) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "78f5515a7c708d05446c211efb288b6388f1aad20378c63e03289b82514635002508f9"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "b74ad88b46abd07b533304f2ab780c44c96504b78bf0aa77ca59a86aaf496f4bfd99d8"}, 0x2e) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x10002, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f00000003c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000400)={0x6, 0x1, 0xaa, 0x1f, 0x19, 0x2, 0x6b5756eb, 0x3bc5, 0x200, 0xeb71}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x6}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e24, 0x2, @empty, 0x9}}, [0x8e4, 0x1f, 0x600000000000000, 0x800, 0x1, 0x7fff, 0x1, 0x0, 0x80000000, 0x6, 0x2, 0x7ff, 0x101, 0xfff, 0xb291]}, &(0x7f0000000580)=0x100) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000002c0)=r4) write(r0, &(0x7f00000001c0)="18b6e6aa8e22d2497e8d6ca1773a174b23785455e78f082dec8e0d1ee53de1ef71aaeea2ac2b06a75701491066bb2b0f", 0x30) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c65300ab265136b93f120327c104d4bee521ccf9dae655fd47f412b6da5a1d40c356bf59f61455fbc"], 0x30) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/sg#\x00'}, {0x20, '/dev/sg#\x00'}], 0xa, "7370e8c9eb584ee345b2d52bd5ac60"}, 0x2e) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a27ba3fe160342fa1d0072c7f14d0d8290d49788f2cea7da74d5e080000000000000070fdf1562e7bcee117490caa5583e4580353fcec5bf2393cf632bdcd94b58a5f2546f901affef66a0a3cf8b114269e82a7d6031cb696043c1ce5dadcc12824848ed270913e6160b805e51c0bfda643843c6ee6815539c7f75a7d9584cec42e338247226c66102d6e2f2c3742dfbe35061479ccda"], 0x2a) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nfsfs\x00') fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000380)='GPL%md5sum&\x00', 0x0, r3) 12:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:37 executing program 0: mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/29) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000785000), 0x34a) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 12:24:37 executing program 2: mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000280)='./file0\x00', 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4000, 0x8) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 12:24:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000c912, &(0x7f0000000100)="11dca50d5e03cfe47bf070") socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/33, &(0x7f00000000c0)=0x21) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x5bf1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r2, 0x10001}, &(0x7f00000002c0)=0x6) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x7}) fgetxattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="747275737465642e23d132e3970bd48e5500"], &(0x7f0000000140)=""/147, 0x93) 12:24:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 246.285638][T12300] IPVS: length: 33 != 8 [ 246.322109][T12304] IPVS: length: 33 != 8 12:24:37 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x900, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0xfffffffffffffeb6) execveat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)=[&(0x7f0000000100)='^securityproc\x00', &(0x7f0000000140)='loeth1vboxnet0.vmnet0!userppp0*.g)em1.\x84$\x00', &(0x7f0000000180)='proc+\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='\xe8\x00'], &(0x7f0000000380)=[&(0x7f0000000280)='*vboxnet0-ruser\x01vmnet1-wlan1\\nodev\x00', &(0x7f00000002c0)='posix_acl_access\x00', &(0x7f0000000300)='eth1\x00', &(0x7f0000000340)='\x00'], 0x0) 12:24:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:37 executing program 0: mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/29) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000785000), 0x34a) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 12:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000934c711df97e0372036567000000000001e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x3, r2, 0x80) 12:24:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40a00, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="33c89f93", @ANYRES16=r2, @ANYBLOB="000226bd7000fedbdf250100000008000800ffffffff080003003b00000008000a004e20000008000800e0000001080003003e00000004000500"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) r4 = openat$cgroup_type(r1, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000380)={0x81, 0x0, 0x3, 0x103, r3}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) fallocate(r4, 0x57, 0x3ff, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r5, 0x8, 0x4000000000000000, 0x4}, &(0x7f0000000280)=0x10) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r6 = getpid() tkill(r6, 0x24) getgroups(0x2af80bce9b0027fc, &(0x7f00000007c0)) 12:24:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:37 executing program 0: mount$fuse(0x20100000, 0x0, &(0x7f0000000080)='fuse.', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/29) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000785000), 0x34a) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 12:24:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000180)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="840ffb4d00000000af1e3903d389b0c03ed3e66e0135ae0415febf0a21f87abb5c7efcdcf611961598b588790a9a340752a7c2b58913bcb8cdce815c1b92d0221a8cbae6465995807187d91ea5d2db8f635e9d670da39e81"]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) accept4(r1, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000240)=0x80, 0x80000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000040)=ANY=[]) 12:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1223d762, 0x200000) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000001c0)={0x2, 0x0, [{}, {0x1, 0x7, 0x1}]}) 12:24:38 executing program 0: r0 = socket(0x20000001a, 0x7, 0x8) fstatfs(r0, &(0x7f0000000000)=""/155) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) 12:24:38 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r2, 0x6, &(0x7f00000000c0)={0x3f, 0x200, 0x9}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) r3 = getpgid(0x0) ioprio_set$pid(0x2, r3, 0x9) 12:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/119, 0x77}, {&(0x7f0000000200)=""/130, 0x82}], 0x2}, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, 0x0, &(0x7f0000013000)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x440100, 0x0) connect$vsock_dgram(r2, &(0x7f0000000340)={0x28, 0x0, 0x2710, @reserved}, 0x10) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r3, 0xffffffffbfffbfc5, 0x0) 12:24:38 executing program 0: r0 = eventfd2(0x2, 0x804) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000240)=""/231, 0xe7}], 0x2) 12:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:38 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x88, 0x80000000019, 0x201, 0x0, 0x0, {0x4, 0xd601}, [@generic="9412f978c375dd70569b877fb99b433dfd92ad5e54b66d9a0dd5ce2deaa35b1a7459822a9270eb30d643367442f6d38acb024caabc8d2e2fce510225f4a6fd0e7138b4bb0e094c8a13aab51b7bbacc1b1fe24a71753b51166270d59822e248977f471ceb016bdcb973dc9291fed6b7aabc7a"]}, 0x88}}, 0x0) 12:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0xffffffffffffffff}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) socketpair$unix(0x1, 0x200000000003, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2000) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x2}}, 0x18) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="10002cbd7000fe877625070000000c000300080007004e21000014000200080008000000000800040028c5000000"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20004801) 12:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:39 executing program 0: unshare(0x600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0x7, 0x4) rmdir(&(0x7f0000000080)='./file0\x00') 12:24:39 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:39 executing program 2: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&0&&\x00\x00\x00\x01\x02\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\xe5\xc6\xca\xe3\x10\xc8,>\xbd\xc5\vo') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2400, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) 12:24:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x1) r7 = open(&(0x7f0000000200)='./file0\x00', 0x10100, 0x12) r8 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1, 0x640040) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x400000, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x80080, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x2, 0x101082) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x78, r2, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r13 = getpgrp(0x0) r14 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) rt_tgsigqueueinfo(r13, r14, 0xb, &(0x7f0000000280)={0x0, 0x0, 0x1}) 12:24:39 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:39 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x6, 0x10000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000700)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}, r2}, 0xc) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000740)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1b) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00000000c0)={0xf3d, 0x0, 0xd, 0x1f2, 0x2, 0x1000}) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaa0bb86dd60d8652b00140600fe8f00000000000000000d00000000aafe8000000000000000000000000100aaa85be6007ae729e42b00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0xd0, 0x370, 0xd0, 0x1a0, 0x2a0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x2, @multicast1, @dev={0xac, 0x14, 0x14, 0xd}, @gre_key=0x7776, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @dev={0xac, 0x14, 0x14, 0x16}, @dev={0xac, 0x14, 0x14, 0x28}, @gre_key=0x16617c1, @port=0x4e23}}}}, {{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0xff000000, 'syz_tun\x00', 'veth1\x00', {0xff}, {0xff}, 0xc, 0x2, 0x2}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x40, 0x44, 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @remote, @local, @port=0x4e20, @gre_key=0x5}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x15, @broadcast, @rand_addr=0x4, @icmp_id=0x68, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 12:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 12:24:39 executing program 2: r0 = epoll_create1(0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e21, 0x9, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x4, @remote, 0xffffffffffffffe1}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x6, @remote, 0x101}], 0x74) r3 = epoll_create1(0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r3, 0x24, &(0x7f0000000200)={0x1}) r4 = fcntl$dupfd(r0, 0x406, r0) dup2(r2, r0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) 12:24:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x2bd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x113000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0xf001, 0x4000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:39 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x804, &(0x7f0000ff7000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x8000400) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 12:24:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='team_slave_1\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) getsockname(r1, 0x0, 0x0) 12:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) [ 248.903901][T12439] kvm: pic: non byte read [ 248.923133][T12439] kvm: pic: non byte read 12:24:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0xfffffffffffeffff, 0x4) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='/dev/snd/seq\x00', 0xd, 0x1) recvmsg$kcm(r1, &(0x7f0000001300)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/220, 0xdc}], 0x1, &(0x7f0000000300)=""/4096, 0x1000}, 0x22) 12:24:40 executing program 0: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000180)=0x5) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f00000000c0)) listen(r1, 0x7ff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xba, &(0x7f0000000140), &(0x7f0000000000)=0x4) 12:24:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, 0x0) 12:24:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x240000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) r2 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000080)="0737ff3b4716997fba9852eb0338ad05dfb131c8c377607edc05fe07462e01f23e3b3003e059f00cc7622c73dbab70bd3748799e77f502eaff7ba8169bfc97b17533ea4f4658f7fa9a0227348ee1bebc9bb5b6e95566ec4f627303a91a59f65735d13c8687488a8894a5b20e0e77c0dcde6a00c7ebd07c22e37f83ad215c1e3b4fc71693", 0x84}, {&(0x7f0000000140)="cb5338a7d04b6781e91f6d8d7fdb36ebc3d73d0bb9341a56f67c4d6815ac82a408b6364e14b8575e80bd4d7532e4e5a3122564189d2a93cc3868cb177cbf795a7b43f47d4865236b26b67455b36dd3da", 0x50}, {&(0x7f0000000200)="6bb5f13dd6ebe8b6cc0fad4db603dfe9d7ce2bfa2ba32c9ecfba8e5f0cd3dedff7f3dad933ae1a6eebda9d8407f620774c8c8b3cde3e8d3451e002490c6414b42a928756cd3a3ffd4981bc11c10ccb5ddf2f6e36a0951ff7d76c41b0d9b6089729e3df53b2079e663bb1e1781986691a56f3a1bd483bab6589777c95edfd27f82e22e3499c", 0x85}, {&(0x7f00000002c0)="eb9f2423", 0x4}], 0x4, &(0x7f0000000400)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x48, 0x80}, {&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000500)="dfdb85395ee3b4f8dd2db4b110c435f70ce50c1bdc2443b515ba8630803f7878e60d86a4d1a95c0049aee851840c50d5cd3848da36c7700e3e6113480053700dbf8c57b7eb61329f88aa3a19bb19e5fb517df7c517c10f2f959ece4dcca68cf5fba6dfbdbd27603d6b86a0eb01e7cf3eacdffbca99ae6fa215af7be1c51288dbe00064f6de6c4f2f394325679400cdc9488d09efbc5cf98b68", 0x99}, {&(0x7f00000005c0)="dc94a743", 0x4}, {&(0x7f0000000600)="34b4c6cc80cb7d7b59b7770d2c0ac1232f867c2c9f6e94f03a7fe7448161e46e414f72aaa1d08d1515a8967ae4325b904e7b2278cdae1685a128f31c", 0x3c}, {&(0x7f0000000640)="61d910765b98ccbe3d946df3161a38ce62b0eed94812d933", 0x18}], 0x4, &(0x7f00000006c0)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x28, 0x10}], 0x2, 0x40) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 12:24:40 executing program 0: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='lazytime\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth1\x00\x00\x00x\x00', 0x43}, 0xffffffffffffffdd) 12:24:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, 0x0) 12:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/60) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xcc, r2, 0x214, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xec8a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x8004) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x64, r4, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004840}, 0x4000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r3, 0x284c251538060571, 0x0, 0x1000000000000000, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0xffffffffffffffff) 12:24:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f0000000340)=""/247, 0xf7}, {&(0x7f0000000440)=""/144, 0x90}, {&(0x7f0000000500)=""/3, 0x3}], 0x4, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x22e2, 0x500) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0000fddbdf250b0000001c000200080008000002000008000e004e22000008000b0000000000"], 0x30}}, 0x8001) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x10000) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0xf, 0x0) io_submit(r4, 0x52eafaa, &(0x7f0000000040)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 12:24:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, 0x0) 12:24:40 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000005f80)={0xde92, 0x2a, 0x0, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000040)=0x8, 0x8) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000011c0)=0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000001c0)) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x8000, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3, 0x4}, &(0x7f0000000140)=0x8) 12:24:40 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffff, 0x7, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_setparam(r0, &(0x7f0000000080)=0xddfa) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000140)=0x400000000000009, 0x8, 0x0) 12:24:40 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 249.664667][T12484] ion_buffer_destroy: buffer still mapped in the kernel 12:24:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) memfd_create(&(0x7f0000000040)='8&7lo:em1&[trusted@nodev\x00', 0x4) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x42, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000000c0)) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) 12:24:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x16c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @empty}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)=0x0) sched_setparam(r3, &(0x7f0000000400)=0x2) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x2, @loopback, 0x9}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="fd969581065c327ef9df59cb04b9c11b0255816c085a42687eac665402e98801122c25a10cd329139b10facbf94ffb1c6e9607725d0a63d5d1b52086c2cf72a875c7be85fe62f067c8ded2d59572092803174ff297ee3d3e994c323d496244ea9ec07694ed0b59ffd83b11eebff8d74d30b933b55342e7426038ea362edc370d9abd02e10ba1997fc5bae29d1e1ac81305729b3fda332cd97d0361f27bfb33a0363caf0be931063291d52dd762b52c0b5763f07ac72d8fe0", 0xb8}, {&(0x7f0000000100)="a075c62e0348784379131eea62115a6bdf9b077665d4c1845fad8b924be1ca435d2aa64d400091879bc2203da319be81dab747507c529d1a0421342a931f8cdee73c3b2327da1dea41b422acadb4ce14bf44acf254b6eb4c96b9b8e2fc65611b999f2be7a90e471032c2a82aa6a0fc2261b7d41b6d3164", 0x77}], 0x2, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7d5a}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x18c}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x20}, r2}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x16, 0x2, 0x0, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0x28}]}}}], 0xa8}, 0x40000) 12:24:40 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) r1 = socket$inet6(0xa, 0x4000001, 0x800000000000d59) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:41 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x402000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x62}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 12:24:41 executing program 3: r0 = semget(0x0, 0x3, 0x2) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/21) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x94, 0x80) ioctl$KDMKTONE(r1, 0x4b30, 0x8000) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) ioctl$NBD_DO_IT(r1, 0xab03) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000280)={0x1, 0x10001, 0x1000, 0x78, &(0x7f0000000100)="e479e55201c083f71f1d0bc85854f88f06289bd45f7acbfe6d1a5402eb71852f1b9d86d9a6d1c3c0c564ce2f4b8cfd19d86d46aeaaae1d02e16a65e4be64dee75d9c50c418b2d8a61397cf27dc9a9198b9207ec4618e5f6dae8c9625156662dc360d922991d2ca22e86234bb86885bf24a14cc6fd57a7e8e", 0xd0, 0x0, &(0x7f0000000180)="d0182704e88782603b0799844ec4a907daf9a7995705f24392093ab1cfdccabca5c1ed53888cd033a978f8ee3087931eb6d4c28b0419b5593891c23f1e470ae2ec1cb1bc13cbd4cef13c5337df0ed6afb0f661ea0a85b199ab96aba84f242c8f5dc23ba8aebfed745a784e81f107947306876c79550fb3c4009d1e79acd31759f0ad882aeb2f045cb0218b1259f460029f4d7c500ae67d4fda37b2170541483b4eb89a505364078378128281b808480c36d7b8666b604587df98ab570cb81586888aff5b8f01d22bc4adb7e73fc908e5"}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000380)={r2, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x100000001, 0x4) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000400)={0x1f, 0x9, [0x6, 0x0, 0x2, 0x0, 0x8], 0x4}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={r2, 0x5, 0x4}, &(0x7f0000000480)=0x8) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000004c0)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000500)={0x32, 0x2e, 0x13, 0xd, 0x6, 0x6, 0x5, 0x114, 0xffffffffffffffff}) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000540)={0x3, @sdr={0x0, 0x3f}}) r4 = shmget(0x0, 0x1000, 0x10, &(0x7f0000003000/0x1000)=nil) shmat(r4, &(0x7f0000003000/0x4000)=nil, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000640)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x1}, [{0x2, 0x2, r5}, {0x2, 0x6, r6}], {0x4, 0x4}, [{0x8, 0x2, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x3c, 0x3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={r3, 0x1}, 0x8) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000009c0)="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") prctl$PR_GET_FPEMU(0x9, &(0x7f0000000ac0)) read$FUSE(r1, &(0x7f0000000b00), 0x1000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001b00)={r2, 0x10001}, 0x8) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000001b40)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001bc0)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xf0, 0x0, 0x1f0, 0xf0, 0xf0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000001b80), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="1c9da2e339d44d7116ca7b82993f3a7e", [0xffffffff, 0x0, 0xffffff00, 0xff000000], [0xffffffff, 0xff0000ff, 0xff, 0xff], 'veth1_to_bridge\x00', 'team_slave_1\x00', {0xf1e800e17da6cba5}, {0xff}, 0x29, 0xb20000000, 0x0, 0x67}, 0x0, 0xc8, 0xf0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1ff, 0x20, 0xffffffff}, {0x1, 0x5}}}}, {{@ipv6={@mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xff000000, 0xff000000, 0x0, 0xff], [0xffffffff, 0xff000000, 0xff, 0xff000000], 'veth1_to_bond\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2e, 0x2, 0x4, 0x6c}, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x3, 0x10000, 0x3}, {0x100, 0x800, 0x1}, {0xfffffffffffff800, 0x9, 0x8}, 0x1000, 0xffffffff00000000}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2, 0xffffffffffffff80, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 12:24:41 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x7, 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) 12:24:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xf) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x40000000000) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xda59, 0x40) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x60002014}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:24:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x58eb792e000, 0x800) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000080)={0x9, 0x8, 0x0, @dev={[], 0xa}, 'veth0_to_bridge\x00'}) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8400, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x28, &(0x7f0000000180)}, 0x10) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) 12:24:41 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x4}) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1ffa}) 12:24:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syncfs(r0) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x0, &(0x7f00000001c0)=[{}, {}]}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) write(r1, &(0x7f0000000200)="fc0000001c00071bab0925000900070002ab08000700000081001e93210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a000200035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2ecb57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155870271773a580a75e63ecaa10000c880ac801f03000000000000000548deac270e33429fd311000000", 0xfc) 12:24:41 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r1}, {0x0, 0x2710}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000100)=0x3) getdents64(r0, &(0x7f0000000140)=""/72, 0x48) [ 250.466598][T12534] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 12:24:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80000, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x1000001000000, 0x100009000}) 12:24:41 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x101002) rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x8) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0x3) open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r1, &(0x7f0000000240), 0x0, 0x200000001a) 12:24:41 executing program 2: futex(&(0x7f000000cffc)=0x6, 0x80000000000b, 0x4, 0x0, &(0x7f00000001c0)=0xfffffffffffffffe, 0x2000000) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0xfffffffffffffffe, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x50840) clock_gettime(0x2, &(0x7f0000000180)) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000340)={'broute\x00'}, &(0x7f00000003c0)=0x78) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}}, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r3, 0x12, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4, 0x2, 0xffffffffffffffff, 0x8}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x40) 12:24:41 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) unshare(0x400) fstat(r0, &(0x7f0000000000)) [ 250.857027][T12549] IPVS: ftp: loaded support on port[0] = 21 [ 251.097872][T12549] chnl_net:caif_netlink_parms(): no params data found [ 251.152473][T12549] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.159663][T12549] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.168509][T12549] device bridge_slave_0 entered promiscuous mode [ 251.180407][T12549] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.187680][T12549] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.196634][T12549] device bridge_slave_1 entered promiscuous mode [ 251.230728][T12549] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.242956][T12549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.273790][T12549] team0: Port device team_slave_0 added [ 251.282819][T12549] team0: Port device team_slave_1 added [ 251.467436][T12549] device hsr_slave_0 entered promiscuous mode [ 251.603053][T12549] device hsr_slave_1 entered promiscuous mode [ 251.823900][T12549] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.831102][T12549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.838931][T12549] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.846149][T12549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.930743][T12549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.956400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.966495][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.977703][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.990505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.015382][T12549] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.034581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.043564][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.050773][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.071394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.080449][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.087728][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.135921][T12549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.146409][T12549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.163905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.173953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.184202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.194305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.203748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.213712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.223468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.232784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.242486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.251634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.266031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.274674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.305159][T12549] 8021q: adding VLAN 0 to HW filter on device batadv0 12:24:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000440)="360f234d0f063e0fc72b660fd0270f01c82e0f225367dece660f383b2466b9800000c00f326635008000000f302e0f07", 0x30}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000400)=0x77, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0xb2fa4f1720cba859}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r3}}, 0x18) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r6, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x2b, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x24) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000080)=""/66, &(0x7f0000000180)=0x42) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000033000008abe90000000000100012000c000100627269646765000004000200"], 0x3c}}, 0x0) r2 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0x96f, 0x80040) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x4, 0x30}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000580)={0x0, 0x1f, 0x8, 0x1, 0x1, 0x8, 0x649, 0x800, r3}, &(0x7f00000005c0)=0x20) 12:24:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x8, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000084000000850001800000000000000000e7de3da7008ce32baf5e86dd1b6105e0523a1c269bb41ad6bc5103500b2b6e012ca8b0593ca7c03f7db1bc4c0b187333ffad"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x209d}, &(0x7f0000000100)=0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1054c0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000280)={0x3f, 0x0, @name="8cf9e661b6428697c74af7f006de159280ecbd47e6c045fc32bd904e1b5194f5"}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)={0x7}) 12:24:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0xfffffffffffffffe) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000040)={0x2, 0x100, 0x40}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x5, 0x1000, 0x3, 0x5}, 0x10) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x5) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:43 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) r1 = msgget$private(0x0, 0x20) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000100)=""/98) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000200)={'Eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10880, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000001c0)={0x4d0d, 0x3, 0x7f}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)}, 0x78) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:24:43 executing program 0: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file1\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000140)={0x0, 0x0}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x97f7, 0x800) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/167, 0xa7) 12:24:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xffffffff7fffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x2, [0x0, 0x0]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0xb3, "58404f1979b420c09757b1f3047da5f491871fb5eeb9c43e17e9a1a334ff98af947e624e4c75fa0cee49b9b513d00e89b37f6c2e87e828f1ad4c0ba61b5029e0e5d3228df41a7363974c2ca0dbb4eade29367a8fb7f6650a0bac68830082f204ca7c04f8915659b12c63302d064b9879a57eb89c8c6fbf6995def3271292a5a7a2a2812547bf07a61cb03b9d221ff32698ece330af14cbc7baa7814afe65c21d85786dd67753afcc3c6972ff2ff1043a419877"}, &(0x7f00000002c0)=0xbb) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r3, 0x5}, 0x8) 12:24:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000000)=0x30) 12:24:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205647, &(0x7f00000003c0)={0xf010000, 0x0, "eb6fa7e7ab47d1f631030216b3c9335fda3f4a7f19c9a80bdaaee8091102f6a2"}) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0xf, "d3ce50e61e2de7b38388"}, 0xc, 0x3) 12:24:43 executing program 0: unshare(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 12:24:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x100000000, @empty}, {0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x8}, 0x6, [0x9, 0x7, 0x5, 0x6, 0x100000001, 0x40, 0x7, 0x7]}, 0x5c) close(r0) 12:24:44 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), 0x0, 0x0) 12:24:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x2000) write$USERIO_CMD_REGISTER(r1, &(0x7f00000000c0)={0x0, 0x40}, 0x2) 12:24:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x40) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$VT_RELDISP(r2, 0x5605) 12:24:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000300)={{0x7fff, 0x8001}, 'port1\x00', 0x8, 0x10, 0x2, 0x3, 0x1, 0xc9a, 0x2, 0x0, 0x1, 0x9f41}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0xfffffffffffff801) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000280)=0x54) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={0x0, 0xdb, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="800100001a0005000000c8b9be75d06f38df1c99db15106a1cfe808ceddad97796888bd4b800000080000000000000000000bb000000000000", @ANYRESOCT=r1, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006c7a730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480001007368613232342d61767800"/312], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 12:24:44 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) migrate_pages(0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) setsockopt$inet6_buf(r1, 0x29, 0x3f, &(0x7f0000000200)="12f920ebdf1facf685ab47c19eb0f8b525fe8a95bff5e4218a2b0419f0756d3084674af26de5ccfb8ee3d811abd496e922e625cd2831c67c565da37a92d9782138fa1037448e34a01936faa784d15c8291515558465a5bdd18bdf68c3abb3f6dbf92cc38ea4a8dc4ca96cd6a673e6b6acc5feba6016966ea49386ea6789fafb7d4566fa28731dc029306bad6edf2ed548fd8f6f7b0bb6bb4a2a70ec49c05692cf44cd002e35334727d030fe81dabb23c", 0xb0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f00000001c0), 0x4) 12:24:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x17) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0x44) io_setup(0x23, &(0x7f0000000080)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x20009, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x20000005002}) r3 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x81, 0x4, r2, &(0x7f00000000c0)="2818b10ead1324f080006ee7349e5b9d12980fc8f69719c9302893045bbe8c7d138e7d0acd26752cd178f1b99ca32766987303782b0fd208b1587c9c094b2ed852362afe143d0c63c7b40539c41d93a592273612a8b8f6c7a0ed9b234916b673e555c235f0f0d6a5cfe6bc523134f1b93de47e44cc9ce8275b96741fbeabca7ac1fcea40fa6174247074efcb0a13f57c548c52bc50c97ea8d5cfb7d7b2e3", 0xfffffffffffffe32, 0x3, 0x0, 0x2, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x1, r2, &(0x7f0000000200)="568e60f64363d3997efaac7abc630368bd0101dc23d5f8fa96e669bef7e03e44f17de03f5ff3a9aba6fd727114939ff8d333e7669daebaa28bd29f3483aa10607e307e655bb7ada3264126f088be53c4d0590016b6d485fc653a1d67beeadf097800bf8611accda45c57eb43a084c6578c3adb9c95a07d8cdffb1d90d79b4d6000a1ac8f67f7887bb634c5245a6d725e94739461ffe88d122c55df31179b2367acd0162deb572c00a85e66d39cd321b67246e7dee7", 0xffffffffffffffb7, 0x0, 0x0, 0x1, r3}]) 12:24:44 executing program 2: r0 = epoll_create1(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x3, 0x2, 0x80000001, r1}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xff, 0x100) sendmsg$nl_route_sched(r3, &(0x7f0000000d80)={&(0x7f0000000280), 0xc, &(0x7f0000000d40)={&(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0xa74}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r4 = dup(r2) ioctl$sock_ifreq(r4, 0x8920, &(0x7f0000000180)={'ip6erspan0\x00', @ifru_mtu=0x6}) r5 = syz_open_procfs(r1, &(0x7f00000000c0)='cmdline\x00') ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000100)={0x6, [0x49, 0x400, 0x0, 0x1, 0x7fffffff, 0x3d7c98ef]}) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000200)={0x0, 0x7fffffff, 0x7bb0, &(0x7f00000001c0)=0x58e4}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000001040)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001000)={&(0x7f0000000e40)={0x190, r6, 0xb02, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0xf1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @local, 0x8001}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbbcc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffd48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb45}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1a50}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) 12:24:44 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0xfdb9, 0x2c, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x7000000, 0x700, 0xe000000, 0x0, 0xffffff88, 0x0, 0x3]}, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 12:24:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) fcntl$setpipe(r1, 0x407, 0x7) write(r0, &(0x7f0000000040)="508ba6bd4f441d1df47de1b1b38381074d242aaea6186b0695b5b63d117df64ad68b4594b8a8679fbb8b9a82accd2c1719959a166d89bcb5613ef2", 0xffffffffffffffcb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x80100, 0x0) clock_gettime(0x0, &(0x7f0000009540)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000000680)=""/20, 0x14}, {&(0x7f00000006c0)=""/226, 0xe2}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/195, 0xc3}, {&(0x7f00000008c0)=""/226, 0xe2}], 0x6, &(0x7f0000000a40)=""/93, 0x5d}, 0x9}, {{&(0x7f0000000ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001c00)=""/92, 0x5c}, {&(0x7f0000000b40)=""/24, 0x18}, {&(0x7f0000001c80)=""/155, 0x9b}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/62, 0x3e}, {&(0x7f0000002d80)=""/37, 0x25}], 0x6, &(0x7f0000002e40)=""/69, 0x45}, 0x8000}, {{&(0x7f0000002ec0)=@rc, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1}, 0x8}, {{&(0x7f0000003f80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004000)=""/144, 0x90}, {&(0x7f00000040c0)=""/227, 0xe3}, {&(0x7f00000041c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005200)=""/215, 0xd7}, 0xa}, {{&(0x7f0000005300)=@llc, 0x80, &(0x7f0000005440)=[{&(0x7f0000005380)=""/190, 0xbe}], 0x1}, 0x9}, {{&(0x7f0000005480)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000006640)=[{&(0x7f0000005500)=""/47, 0x2f}, {&(0x7f0000005540)}, {&(0x7f0000005580)=""/61, 0x3d}, {&(0x7f00000055c0)=""/97, 0x61}, {&(0x7f0000005640)=""/4096, 0x1000}], 0x5, &(0x7f00000066c0)=""/240, 0xf0}, 0x8}, {{&(0x7f00000067c0)=@nfc_llcp, 0x80, &(0x7f0000007e40)=[{&(0x7f0000006840)=""/236, 0xec}, {&(0x7f0000006940)=""/142, 0x8e}, {&(0x7f0000006a00)=""/29, 0x1d}, {&(0x7f0000006a40)=""/23, 0x17}, {&(0x7f0000006a80)=""/4096, 0x1000}, {&(0x7f0000007a80)=""/50, 0x32}, {&(0x7f0000007ac0)=""/219, 0xdb}, {&(0x7f0000007bc0)=""/245, 0xf5}, {&(0x7f0000007cc0)=""/179, 0xb3}, {&(0x7f0000007d80)=""/146, 0x92}], 0xa, &(0x7f0000007f00)=""/41, 0x29}, 0x4}, {{&(0x7f0000007f40)=@caif=@util, 0x80, &(0x7f00000091c0)=[{&(0x7f0000007fc0)=""/4096, 0x1000}, {&(0x7f0000008fc0)=""/48, 0x30}, {&(0x7f0000009000)=""/204, 0xcc}, {&(0x7f0000009100)=""/141, 0x8d}], 0x4}, 0x8}, {{0x0, 0x0, &(0x7f0000009240)=[{&(0x7f0000009200)=""/17, 0x11}], 0x1, &(0x7f0000009280)=""/65, 0x41}, 0x1}], 0x9, 0x2, &(0x7f0000009580)={r1, r2+10000000}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000140)={0x1, 0x0, {0xfffffffffffffffc, 0x0, 0x100, 0x8}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000240)='./file0\x00', r4, r5, 0x400) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='rootmode', 0x8, 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00c83bb6cba57999219789b76cf7cfe9cc2c9cfbba5e11be20705af67eedaf6d86c9fc81930291a0a77e1ca75da13e88acfc18ee28c72643f31785563e6a90353918deb912953334dc220a7db4c2c71c2a46a0fc5af6b0c4314d9850129f318438db50bfc60a823d274b4f17c5e8901f8bb843ad1ae654d9d9f6677936c25aa2d1deff04d2b70cf860a05ca8b1c2bc61a40b9420da0249fcc36a360b531edc08e11c3e58"]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000b80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:24:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0xffffffff, 0x0, "4105cf5554dc4a40ca117f718746ba7c2e48e0367f36f35a8200349d77911621d451523b9302903b6c4da3d18936dd53947401c155603693dcecc3ea50c23731c88ffb4533d88a4686a29614d87c40c4"}, 0xd8) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x0, 0x3, 0x3f}}, 0x50) 12:24:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = socket(0x15, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x200000000114, 0x2721, 0x0, &(0x7f0000000000)) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x8000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x2) 12:24:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r3) 12:24:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000009000000002900000005000000e602020000000000b56d2262f0c9d1b44bc7dee9a94cd8ef435af63bdb5d5800783505cae507e6d4ee2be7c2688bbc59fa216eb557b6d1c865d212734e87083cab20ce300ac1f42b4f5d2793e9a54cb2b2b484a350f2d3d0c777776169a8eadd3bbb2f44c285943491acb0db332f573062a9f881bc05efcdd4cdb1fad3f1990d1aa5a6f5e8704ce27b980ad58eb2be79a89dc10c5be31669e2afd5af9e4a1aa139f8653996a2b5a6c258b3373f8954830355afc78d3a11081a881c0f6da5e684aed660ee6fbafd5776a7f204a80ba6b087f70d18384a88bb306d923e71fe7d5c00"/252], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 12:24:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:sshd_exec_t:s0\x00', 0x21, 0x3) accept4(r0, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000400)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r2, 0x40, 0x1000}, 0xc) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x102) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7fffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x9, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x5, 0x401, 0x1}, &(0x7f0000000100)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x3}}, 0x10) 12:24:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000000c0)={0x17, 0x4f, &(0x7f0000000180)="f9819d2a7b7859c3cb27e51985cb7126e47a9fe2eeb2c0e28c38718c4ed131ea6ac4a62a6b810211b4586d06b582ba45849bcdd78874c39d127aad8df05d3ae65095ecb21c2edd0433d7e13295ca53"}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) sendto$inet6(r3, &(0x7f0000000200)="a400f6c790c759603ec400e73088e47d48cfb7734767437680ea9017b0cfd4a28ab569ac3c0e521269afb543ffe0214b8cc9b4f154ec8e1ca0beffd7565d407670239be63bda3df4be05897591e1bdd2b32d74845f47d3b74c875813efc479163c3b1c40ab3f2dee35a17074a8c8f8014ecfc82949a5cd10355d58b2039aaee044479181d9d91e36f715561de5242c8c4b6215b49484f2b2a598f5d209b16d0721", 0xa1, 0x40, &(0x7f00000002c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0xfff}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7, 0x6, 0x4, 0x3, 0x80}) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 254.160624][T12678] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 254.175634][T12678] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:24:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000080), 0x800) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) 12:24:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r3) 12:24:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x9, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x8, 0x7}, 0x23) 12:24:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xd22}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x4}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 12:24:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = accept4(r3, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000040)={0x401, 0x5, 0x5, 0x1, 0xffffffffffffffff, "3a99a86a479a0f122343edb801cec99b026400", 0x5, 0x344}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000200)) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000002c0)={0x8, 0x9b, "63714cb284fbd3797f6c4673a27f1737b2e4b0e92f2217331c72f7661e15fe9efb79f71d5c900a9bcbd9d2de4a9c9ba6d74c3c2c8bcba39206017f1bc6827b0faeb121815ae026911a47937b58be13f12958de8bb9c7ea6b152e1375b71def0ea97bc92103ac686e5d817fc8df2039a13f6de7c99c517a38c24cd4ca98ea68fd63da07ff739f1403f8329cac130d95a0371cd6e0a0ffcfc2c34ae3"}) 12:24:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) sendto$inet6(r0, &(0x7f0000000040)="cdccce0f8b200af523bed24a10b36745d8c215408f5b8ba0df3ed6f6f360415cbbd3c1cf10c508bb260623bc8985cb51b955ec26f39dbd47d1bfd48189547fa26b9776ea048455a47d28da2b7c0180f2f999f9d0b8f3d260f35e03fc3f4d35f8a210b8ca47d76bdeeb13f7b381a092311265838876ae28311c7c407f81598c9df5e2ea25d6430d742eb6e253489b76a7df7ea629e9e85b30e949154dbc2232c5617c0f0c14235f99c8dd", 0xaa, 0x800, &(0x7f0000000180)={0xa, 0x4e23, 0x6, @empty, 0x800}, 0x1c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xffffffff80000000, 0x4100) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000200)={0x9, 0xfffffffffffff108, 0x80000000, 0x3, 0x4, 0x9}) 12:24:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x6, 0x3f, 0x100, 0x1000, 0x5}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e21, 0x9, @remote, 0x6}}}, 0x84) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x404440, 0x0) getpeername$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x6e) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f0000000000)) 12:24:45 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x5) 12:24:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = fcntl$dupfd(r0, 0x406, r1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x0) accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x80000000004, 0x11, r1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000240)={0x1ff, 0x1000, 0x7}) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:24:45 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)={'\xc8\xe7\xf7\xff\xc3l*d\xc77\r\xd9\xd2\x1c(<\xbc\x1av\xd3\x9f\xde\x90O\x94%\x03\x80!\x05c}\x1e^E\t\xdc\x8c-\x14\xc3u\xc7\xc2\xf4\xb0\xc4o\x92\x8a\x02\xa7\xcd1l%X\xe6V\'\xd4a', '&:\n\t\xfb\xe0\xe1\xdd\xbf\xa6\x99\xcd]Uj \x80Evs\a^\\zk\x87;\xfcw9\xdf\x16\xb8`X\xa5.\x94l\x14:\xe1\x9aP\f@\xb9\xe0\xf0\xcb\x1fy*~*\x04\xc5h\xaf\'Zz|\x14\x8a\nQ\xd5\n\x04\xb2[!\x02t\xf5\xc3\xcc,.\xf2D\x9c\xdb\x89=\xae'}, 0xce) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080), &(0x7f0000000100)=0x4) 12:24:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0f85403, &(0x7f0000000000)={0x0, 0x1, 0x20000000, 0x3, 0x200}) [ 255.013029][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 255.013058][ T30] audit: type=1400 audit(1564057486.067:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=12731 comm="syz-executor.3" [ 255.092212][ T30] audit: type=1400 audit(1564057486.097:32): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=12731 comm="syz-executor.3" 12:24:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x80100, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) bind$bt_rfcomm(r1, &(0x7f00000002c0)={0x1f, {0x9, 0x0, 0x1, 0x4, 0x10001, 0x80000000}, 0x9}, 0xa) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000300)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="79fcd75b364f322859ad91") ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000090], [0xc1]}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000180)="711c80b4d991316130d09dbf97cabc5c267634c90a56383f731c91136e87b07e097d47cefd32415f01192231e1a5fecd0e963b2c7887797f71d84a36b935c6ea45640c2b56cb6061307042e92c22c2f79fe1b4ad14c8f2bbf9ff6676ef7478fbeb6a5e92aed65a5e8abe5e3008acb2ec6b7fe33d453d49e9ca5cb64e262e2ddd2912c4fe20dc872ff6a60bb32c0ac690e98bd946", &(0x7f0000000000)="ab1bd02fa99a7fc97a7bc598c76b1fa1f48daaeef57ba809267f0eb7bfe71353b32a6532f6d118c4c61185e4b4f6928d63717ef5a8e4f563a21563afb5497782f495a8596a149972a3dddaed93e081bc224cf118aa9c74b8af9da990b7bd02cac72ada9870885d9bd67f282be33cb436fcfb8bd74952ef08fa8a0fd6f9f6", 0x94, 0x7e}) 12:24:46 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x80000000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@broadcast, @multicast1, @remote}, &(0x7f0000000080)=0xc) 12:24:46 executing program 1: r0 = socket$inet6(0xa, 0x804, 0x5) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000200)=""/112, &(0x7f00000000c0)=0x178) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000043, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev={[], 0x16}, 'lo\x00'}}) r3 = memfd_create(&(0x7f0000000100)='lo\'.\x00', 0x0) write(r3, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) eventfd2(0xfffffffffffffffc, 0x1) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x4, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000240)='./file0\x00', 0x7) truncate(&(0x7f0000000000)='./file0\x00', 0x5) utime(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0xff}) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0x7fffffff, @rand_addr="58fb5b9b861f75dfcd76a94458f35d1e", 0x8}, 0x1c) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0x4, 0x3, 0x9, 0x3}) close(r1) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000100)=0x2) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000002c0)=0x200) 12:24:46 executing program 3: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) [ 255.364028][T12755] kvm [12754]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:24:46 executing program 0: socketpair$tipc(0x1e, 0x40003000000001, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)='\f', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x2, &(0x7f0000001540), 0x3d9}}, {{0x0, 0x0, &(0x7f0000001e00), 0x60}}], 0x2, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000002c0)={@xdp={0x2c, 0x2, r3, 0x11}, {&(0x7f00000001c0)=""/139, 0x8b}, &(0x7f0000000280), 0x20}, 0xa0) [ 255.444785][T12760] kvm [12754]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:24:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x541000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000880)={0x53, 0xffffffffffffffff, 0xdd, 0x8bfd, @scatter={0x8, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/95, 0x5f}, {&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/21, 0x15}, {&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f00000004c0)=""/59, 0x3b}, {&(0x7f0000000500)=""/176, 0xb0}]}, &(0x7f0000000640)="cea3031b69f2971808a15823bcf036b891a720f05f2a84fcf78a98b78b2b17828798a9ebe400abb98402734eef5e4dcdfecd78242516a8f836b66d0592ce6fe6c29d385d5987e540571c3cd1074fab420408f0dbe57c1f5c621fea53c67ed51a6f5e715bd0018f2381aa31ee3eb9f96d23a0e2c5a9f289ca9d1861d39e3e052f5a84386a8b62ea29d66ca402aa6e5777373e95cb642fb6389f4ca700a4fc3a4ad695c68f1ddb62c2d4e8de0d5e043701609e633ff996ad85ed93f6aa68154d577820bb2385f8f23302801b941d2150ff1edf416852eedfd71a3327b5e7", &(0x7f0000000740)=""/199, 0x0, 0x2, 0x2, &(0x7f0000000840)}) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:24:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0)=0xffffffff80000001, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x4240, 0x0) prctl$PR_SET_FPEXC(0xc, 0x100003) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0xffffffffffffff22) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280), 0x7) 12:24:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8000000000000fff, 0x80000000c0000) connect$rds(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x200) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:24:46 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x2) r1 = request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0x0) r2 = request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="b21b6e862b844793213615a23d63ceaacd5872a17441cf756d52", 0x1a}, {&(0x7f0000000200)="3def76927ae8481fdb36a1992376184bde903c909ee5620c238d1136c31f6ce78092ca86be9ce588187439b7db308c5d349af2219cfea52ec5929c8366da18b8", 0x40}, {&(0x7f0000000240)="05cbfcae908c5b9f19e2d80dffbdebc46120f749638f417993dba411769f0ca5e81ce3e1e01e70c6e67fdf3eebe2aa5fd169864a62702625b72fc505e6ca63ada6d90319c09116cfbf4ff28ccbaa7734067f46f5c45066231af1bbf89690d850ae9dcc6296c21e504f3a7a8410ece56ad0e80eb3da", 0x75}, {&(0x7f00000002c0)="f6d8af5a3bcd7201cda8096b1231ea679845a13b7821db6b5b8fdaf37e8b73c115651c1c8a57e18721e2c6e2ebff4b66633e9198a459c278d5ac1bd5fc1bf9bf8f0ca17434eb3a28095816d1d17ded8161d8d203fc857b39605dd69e974609647fc2363b176bba186b8644f116382e54a2204ff8b308f61076a18fcc8e", 0x7d}], 0x4, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00000fb000/0x1000)=nil, 0x1000, 0x2000000, 0x16, r4, 0x32) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="004cf5b7e2"], 0x1) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) 12:24:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x8001, {{0xa, 0x4e22, 0x4, @mcast1, 0x6}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 255.791460][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:24:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080)={0xe}, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fffffff, 0x22a000) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) 12:24:47 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x68, 0x281) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x1, "e96afd38b5365c294db2fa7831b34ffe2c656b228cc978939838b848f4fbe94e", 0x1, 0x5d86b98c81e7f541}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0xbf9b, 0xefe9, 0x9, {}, 0x1, 0x8}) clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = shmget(0x2, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/137) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$getregs(0xe, r2, 0x0, &(0x7f00000022c0)=""/4096) 12:24:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x1000000000) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000180)="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", 0x714fbd2d) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 12:24:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @dev={[], 0x11}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4083, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r4, 0x800443d2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) close(r0) 12:24:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8000000000000fff, 0x80000000c0000) connect$rds(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x200) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:24:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x7ff, 0x8001}, &(0x7f0000000180)=0xc) [ 256.293715][T12806] device vet entered promiscuous mode [ 256.328969][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 256.354585][T12806] device vet left promiscuous mode 12:24:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) fsync(r1) 12:24:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8000000000000fff, 0x80000000c0000) connect$rds(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x200) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:24:47 executing program 1: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) prctl$PR_SET_TSC(0x1a, 0x2) write(r1, &(0x7f0000000140)='P', 0x1) r2 = socket(0x5, 0xa, 0x2a) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r3, 0x104, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x10}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @multicast1}}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x400000) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) [ 256.773864][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:24:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8000000000000fff, 0x80000000c0000) connect$rds(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x200) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:24:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x10001, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f00000000c0)=0x4) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @rand_addr=0x100}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="384a6dbf3d6f15742331b912409a11b0", 0x10) dup3(r0, r2, 0x0) [ 257.159868][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 274.441996][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 274.454258][ C0] clocksource: 'acpi_pm' wd_now: 273108 wd_last: 6f326a mask: ffffff [ 274.464516][ C0] clocksource: 'tsc' cs_now: 985877559e cs_last: 8f033c12df mask: ffffffffffffffff [ 274.477002][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 274.518642][ T12] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 274.528268][ T12] sched_clock: Marking unstable (274576449117, -57826142)<-(274637261465, -118639415) 12:25:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 275.966816][T12839] clocksource: Switched to clocksource acpi_pm 12:25:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x101100, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x4) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000280)={0x6, 0xde1, 0x9, 0x84800, r3}) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x17, 0x3) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x80000001, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) fsetxattr$system_posix_acl(r4, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="040001000000000008000600", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="ee000000", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="08000500", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r12, @ANYBLOB="10000300000000002000060000000000"], 0x64, 0x1) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000001c0)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x84) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000080)=0x80, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffd6b) socket$inet6(0xa, 0x3, 0x80000000) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000003000/0x1000)=nil) 12:25:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) migrate_pages(r0, 0x0, &(0x7f0000000180), 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8000000000000fff, 0x80000000c0000) connect$rds(r3, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x200) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 12:25:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000000c0)={0x1, 0x5}, 0x2) [ 276.776379][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:25:08 executing program 4: r0 = getpgid(0x0) ioprio_get$pid(0x2, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) rt_sigqueueinfo(r0, 0x3, &(0x7f0000000080)={0x3b, 0x9, 0x5}) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x10000, 0x1b, 0x5, 0x1000, 0x7f, 0x7}) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x8000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x80, 0x4) ioctl$TIOCSIG(r1, 0x40045436, 0x2c) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x80000000, 0x101000) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000240)) ptrace(0x4208, r0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000280)={0xffffffffffffff7f, 0x0, 0x301d, 0x7ff, 0x5, {0x400, 0x4}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000340)={{0x4, 0x3, 0xffff, 0xd0, 'syz1\x00', 0x6}, 0x5, 0x200, 0x10000, r0, 0x7, 0x9, 'syz1\x00', &(0x7f00000002c0)=['/proc/self/net/pfkey\x00', 'posix_acl_accesscgroupeth1{,!\x00', ':!/\x00', '/dev/vcsa#\x00', '/dev/vcsa#\x00', '(&\x00', 'posix_acl_accessppp0cpuset^security\x00'], 0x74, [], [0x6, 0x5, 0xfffffffffffffff7, 0x80000001]}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7e1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)=0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000004c0)) memfd_create(&(0x7f0000000500)=')-vmnet1posix_acl_access%eth0+[trusted\x00', 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000540)={0x0, 'team_slave_0\x00', 0x3}, 0x18) fcntl$setown(r1, 0x8, r4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0x3a, 0x81}, &(0x7f00000005c0)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000600)={r5, 0x4d76}, &(0x7f0000000640)=0x8) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000680)={0x8, @capture={0x1000, 0x0, {0xc, 0x7f}, 0x0, 0x94}}) ptrace$getregs(0xe, r0, 0x8001, &(0x7f0000000780)=""/234) socket$inet(0x2, 0x0, 0x3) ioctl$TCSBRKP(r1, 0x5425, 0x5) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000880)='}#[{c/\x00', 0x7) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000008c0)) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f00000009c0)={{0x1, 0xffffffff, 0xffffffff, 0x2, 0x80, 0x7f}, 0x3b4, [0x5, 0x7, 0x1f, 0x8, 0x8, 0x7, 0x6, 0xfffffffffffffffe, 0x9, 0xfffffffffffffff9, 0x3, 0x2000000, 0x1, 0x7, 0x4, 0x3ff, 0x400, 0x4, 0x1, 0xf, 0x10000, 0x0, 0x6, 0x9, 0x6, 0xffffffffffffff59, 0xffffffff, 0x81, 0x1f, 0xb4c8, 0x4, 0x9, 0xffffffff, 0x3, 0x7cc6, 0x5, 0x3e00, 0x1f, 0x3, 0x10000, 0x9adb, 0x8, 0x6e58, 0xff, 0x5, 0x6, 0x2c, 0x9, 0xfffffffffffffff8, 0x80000001, 0x80000001, 0x1ff, 0x4a90, 0x80, 0x0, 0x4800000000, 0x2, 0x3, 0x401, 0x6, 0x5, 0x1f, 0x2, 0x800, 0x5, 0x8, 0x101, 0x9, 0x0, 0x9, 0x2, 0x3, 0x1, 0x4, 0x7ff, 0x8, 0xd1fc, 0x1, 0xf8, 0x9, 0x0, 0x8, 0xfffffffffffffffb, 0x401, 0x5, 0x401, 0x7, 0x3, 0x7, 0x8, 0x2, 0x80000000, 0x8, 0x9, 0x2, 0x3, 0x100, 0x20, 0x8, 0x7, 0x4, 0x2, 0x4, 0xff, 0x1, 0x5, 0x401, 0x9, 0x80, 0x2, 0x6, 0x40, 0x101, 0x6, 0x4, 0x0, 0x5, 0x2, 0x800, 0x7, 0x4, 0x0, 0x295b, 0x4, 0x7f6f3e11, 0x5, 0x2, 0x3, 0x55, 0x2, 0x1, 0x4, 0x4, 0x1, 0x4, 0x200, 0x159e, 0x7ff, 0x9, 0x5, 0x356, 0x800, 0x401, 0x0, 0x7fffffff, 0x8, 0x7ff, 0x4380ee79, 0x7, 0x7340, 0x9, 0x10000, 0x80, 0x3, 0x3, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x237, 0x7f, 0x100, 0x7, 0x5, 0x0, 0x6e, 0x6, 0x800, 0x6, 0xbbf, 0x74, 0x1, 0x3, 0x20, 0x1000, 0x28, 0x5, 0x80, 0x5, 0x6, 0x69, 0x9, 0x1, 0x8a, 0xe0c, 0x2, 0x80000001, 0xffffffffffffff7d, 0x7, 0x9, 0x8c, 0x4, 0x6, 0x5, 0x10000, 0xdd64, 0xda04, 0x2, 0x6, 0x7, 0x3, 0x10000, 0x81, 0x231af3c3, 0x8, 0x5, 0x20, 0x20, 0x1, 0x3, 0x0, 0x7, 0x4, 0x8001, 0x401, 0xcea, 0x0, 0x94b, 0x4, 0x1ff, 0xd3e5, 0x80, 0x6a, 0xe5, 0x5, 0x1000, 0xcda, 0x7, 0xfffffffffffffffd, 0xab, 0x401, 0x8, 0x1, 0xc59, 0x7f, 0xa7bd, 0x2, 0xd88, 0x6, 0x2, 0x3, 0x9, 0x200, 0x100, 0x4, 0x800, 0x6, 0xf4b8, 0x7, 0x3, 0x200, 0x100000001, 0x40, 0xffffffffffffff1f, 0x8, 0x25b, 0xe7b, 0x3, 0x0, 0xffffffffffffff6b, 0x2, 0x80, 0x2, 0x100000000, 0x1, 0x94, 0x60, 0x9, 0x8, 0xce, 0x4, 0x3, 0x20, 0x20, 0x1000, 0x10001, 0x3, 0x0, 0x6, 0x1, 0x6, 0x3, 0x1, 0xff, 0x9, 0x10000, 0x7f, 0x6, 0xff, 0x8001, 0x4, 0x3, 0x1ff, 0x8, 0x3, 0x9, 0x7ff, 0x5, 0x6, 0x10000, 0x64, 0x5271, 0x7, 0x3, 0x63dd, 0x0, 0x6, 0x7, 0x1, 0x3, 0x61, 0x80000001, 0x2, 0x5, 0x4, 0x6, 0x4, 0x6, 0x7, 0x32, 0x75, 0x7, 0x0, 0x0, 0x0, 0x1, 0x4, 0x7fff, 0x1, 0xbd60, 0x8, 0xfffffffffffffffb, 0xffffffff, 0x2, 0x400, 0x8819, 0xf5a, 0xda, 0x8, 0x5, 0x5, 0xfff, 0x7, 0x4, 0x101, 0x7, 0xfffffffffffffff8, 0x163a, 0x4, 0x1, 0x1, 0x0, 0x8, 0xc997, 0xaf32, 0xf101, 0x9, 0x1f, 0x229, 0x839, 0x7fff, 0x8, 0x81, 0x3, 0x1000, 0x0, 0x5, 0xfffffffffffffffd, 0x8, 0x8, 0x100000000, 0x9, 0x401, 0xe000000000000000, 0x8000, 0x8, 0xfffffffffffffffd, 0x101, 0x1, 0xffff, 0x2, 0xfffffffffffffff9, 0x0, 0x401, 0x7f, 0x7fffffff, 0x5, 0x8, 0x6, 0x7, 0x8, 0x4, 0x80000000, 0xfffffffffffffffd, 0x81, 0xc1d, 0x165d8189, 0x2, 0x20, 0x3ff, 0x936, 0x7, 0x3, 0x2, 0xaf6, 0x1, 0x9, 0x10000, 0x10001, 0x0, 0x6, 0x6, 0x4, 0x7, 0xfffffffffffff956, 0x7, 0x8, 0x7, 0x5, 0x7fffffff, 0x3eb, 0x1, 0x1, 0xaede, 0x5000000000000, 0x36, 0x81, 0x80000001, 0x7, 0x3, 0x0, 0x4, 0x3, 0x9, 0x5, 0x1, 0x200, 0x2, 0x7f, 0x7, 0xfffffffffffff143, 0x2, 0x216, 0x6, 0x4, 0x5346, 0x7fffffff, 0x7, 0x100, 0x6, 0x80000001, 0x5, 0x91c5, 0x2, 0x3, 0x1, 0x7, 0x4, 0x5, 0x100, 0x7, 0x8, 0x9, 0x4, 0x1000, 0x8, 0x9, 0x5, 0x3, 0x4, 0x7, 0x3, 0x476, 0x0, 0x1, 0x3ff, 0x3, 0x58fd, 0x0, 0x4, 0x8, 0x8000, 0x100000000, 0x101, 0x800, 0x8, 0x9, 0x4, 0x0, 0x7fffffff, 0x6, 0x4, 0x6bba80000000, 0x7fff, 0xffff, 0x401, 0x37, 0x0, 0x9, 0x1, 0x4e78, 0x9, 0x8, 0xadd, 0x24e, 0x3, 0x4c9, 0x3, 0x9, 0x1000, 0x3f, 0x2d5, 0xfff, 0x3, 0x9, 0xffffffff, 0x8, 0x4, 0x80, 0x400, 0x4, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0x75f, 0x0, 0x4, 0x4, 0x3664000000000000, 0x0, 0x3, 0xffffffffffff0001, 0x4, 0x100000000, 0x180000, 0x100000001, 0xffffffffffffffc1, 0x3, 0x2a8, 0x0, 0x3, 0x5, 0x3, 0x2, 0xb0b, 0x7f, 0x0, 0x3ff, 0x5, 0x800, 0xb2e, 0x100000001, 0x3, 0xfffffffffffffffe, 0x90c, 0x3, 0xffffffff, 0xfffffffffffff77d, 0x6, 0x9, 0x9eb5, 0x9, 0xbc9, 0x1fc00000000, 0xfffffffffffffffd, 0x1, 0x6, 0xffffffffffffff3f, 0x8, 0x200, 0x6, 0x9, 0x7, 0x2f07, 0x8, 0xff, 0x3, 0x80000001, 0x120000000000, 0x9, 0x3d57, 0x0, 0x100, 0xfff, 0xfffffffffffffffe, 0x2, 0x4, 0x7fff, 0x9, 0x7ff, 0x2af, 0x2, 0x2, 0xfffffffffffffffa, 0x6, 0x5, 0x7fff, 0xc000, 0x8, 0x0, 0x1, 0xff, 0xa71, 0x8, 0x7ff, 0x0, 0x3, 0x1, 0xff, 0x6, 0x2, 0x1380000000000000, 0x1, 0x2, 0xffffffff, 0x0, 0x3, 0x1, 0x101, 0xc1f4, 0xcc, 0x7, 0x4, 0x227, 0x8, 0x3f, 0x100000001, 0x0, 0x80, 0x8, 0x7ff, 0x8, 0x9, 0x339, 0x9, 0x1ce, 0x40, 0x9, 0x7ff, 0x7f, 0x9, 0x2, 0x80, 0x401, 0x5, 0xff, 0x5, 0x8, 0x401, 0x1, 0x0, 0x100, 0x1, 0x8, 0x5, 0x7bb15894, 0x1f, 0x0, 0x8, 0x6, 0x4, 0x9, 0xc96, 0x8, 0x2c2d, 0x0, 0x200, 0x100, 0x20, 0x401, 0x3ff, 0x0, 0x4, 0x4, 0x5, 0x0, 0x2, 0x8, 0x4, 0x6, 0x2, 0x80, 0x9, 0x8ddd, 0x5, 0x0, 0x4, 0x8001, 0x8, 0x6, 0x101, 0xcc, 0x3, 0x3, 0x6, 0x0, 0x5, 0x8, 0x664, 0x8, 0x0, 0x1, 0x2, 0x6, 0x10000, 0xff, 0x0, 0x2, 0x0, 0x1, 0x6, 0x100000000, 0x4, 0x6, 0x66e1, 0x3, 0xd4, 0x7, 0x7, 0x2, 0xfffffffffffffff8, 0x9, 0x3, 0x3234, 0x7ff, 0x1ff, 0x400, 0xf2, 0x85, 0x1, 0x100000001, 0x1, 0x1, 0x101, 0x1, 0x1, 0x100000000, 0x3, 0x5, 0x80000001, 0x8, 0x4, 0x4, 0x6, 0x8001, 0x6, 0x6cfc, 0xfff, 0xffff, 0x1ff, 0x1000, 0x9, 0x4, 0x6, 0x1, 0x4, 0x3, 0x512, 0xffff, 0x1, 0xd9, 0x200, 0x2, 0xbd4, 0x5028, 0x8, 0x4, 0x100000001, 0x6, 0x9, 0x9, 0x2, 0x20, 0x7, 0x8, 0x1, 0x8288, 0x3, 0x1, 0x8, 0x1, 0x80, 0x7, 0x20, 0x3f, 0x10001, 0x3, 0x5, 0x7, 0x7f, 0x80, 0x1, 0x3, 0x1, 0x5db, 0xa8, 0x0, 0x100000001, 0xffff, 0x0, 0x5, 0xffff, 0x8, 0x80000000, 0x7, 0x77aa, 0x4, 0x80, 0x6, 0x80000001, 0x80000000, 0x0, 0x7, 0x4, 0x4, 0x101, 0x6, 0x1, 0x1, 0x7fff, 0x5, 0x80000001, 0xb0, 0xd7, 0x7, 0x91b4, 0xfffffffffffffff7, 0x7d5e, 0x6, 0x1, 0x7, 0x6, 0x10000, 0x1, 0x1000, 0xe10, 0x5b20, 0x81, 0x8001, 0x1, 0xfff, 0x401, 0x2, 0x2, 0x5, 0x100000000, 0x3, 0x100, 0x2, 0xf813, 0x87, 0x5, 0x100000000, 0x0, 0x1, 0x4, 0x80000000, 0x3c, 0x401, 0x400, 0x8e, 0x1a, 0x2, 0x100, 0x0, 0x3, 0x2, 0x8, 0xba16, 0x7, 0x8, 0x5, 0x4, 0x7, 0x8001, 0x3, 0x2, 0x8, 0xb3, 0x8, 0x7, 0x1000, 0x5, 0x5, 0x100000001, 0x7, 0x0, 0x7, 0xff, 0x6, 0x6, 0xfffffffffffffffe, 0x6, 0x7, 0x3, 0x1, 0x3f, 0xfb4, 0xfffffffffffffffd, 0x3, 0x60000000000000, 0x4, 0x0, 0x2, 0xfffffffffffffff7, 0xffff, 0x9, 0x4098, 0x100, 0x8, 0x0, 0x7, 0x3, 0x4, 0x81, 0x3ff, 0x80000001, 0x1, 0x2, 0x8, 0x1, 0x6, 0x200, 0xffffffffffffffff, 0x9, 0x6, 0x3, 0x4, 0x3, 0x50, 0x8000, 0x360, 0x7fff, 0x4, 0x4, 0x2, 0xc90, 0x8000, 0xdc, 0x100, 0x6a99, 0x80000000, 0x1, 0x5, 0x80, 0x1, 0x0, 0x1, 0xffffffff, 0x4, 0x3ff, 0xfb, 0x2, 0x4, 0x80000000, 0x2, 0x0, 0x0, 0xffffffff, 0xa3, 0xffffffffffffff81, 0x2, 0x5, 0x5, 0x10000, 0x2, 0x80000001, 0x3, 0x3, 0x800, 0x0, 0x1, 0x8001, 0xfffffffffffffffe, 0x1, 0x1ff, 0x2, 0x4, 0x2, 0x1000, 0xfffffffffffffffa, 0x6, 0x8, 0x3ff, 0x8d, 0x5, 0xffff, 0x2, 0x200, 0x4c, 0x401, 0x6, 0x10000, 0x4, 0x80000000, 0x7, 0x10001, 0x366, 0xca29, 0x1, 0x8001, 0x93f, 0x1, 0x4, 0x1e71d666, 0x0, 0xc17, 0x8, 0x2, 0x40, 0x3, 0x4, 0x80, 0x100000001, 0xff, 0x5, 0x5, 0x6, 0xff, 0x179ec7a8, 0x8]}) [ 278.355537][T12861] IPVS: ftp: loaded support on port[0] = 21 12:25:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x3f}, &(0x7f0000000080), &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) r3 = getpgid(0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x7, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000240)={r4, r0, 0x8}) [ 279.654814][T12861] chnl_net:caif_netlink_parms(): no params data found [ 279.777747][T12861] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.785153][T12861] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.793978][T12861] device bridge_slave_0 entered promiscuous mode 12:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) bind(r0, &(0x7f0000000100)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x9}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r3 = dup2(r2, r0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000280)) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) r4 = memfd_create(&(0x7f00000001c0)='\xadpp0+,selfpp1troc\']\x00', 0x4) r5 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x2007e) signalfd(r0, &(0x7f0000000240)={0x24e8}, 0x8) r6 = dup2(r5, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x4058534c, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x04\x00', 0x0, "f9ffffffffffffff", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x80000, 0x0) [ 279.847506][T12861] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.855635][T12861] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.864480][T12861] device bridge_slave_1 entered promiscuous mode 12:25:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x4000000) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 280.020372][T12861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.067502][T12861] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:25:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2b0400000104000000000100000000000000014100000018001700000000000000006574683a6361696630000000"], 0x34}}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x401, 0x200000) [ 280.155624][T12861] team0: Port device team_slave_0 added [ 280.166488][T12861] team0: Port device team_slave_1 added [ 280.277720][T12861] device hsr_slave_0 entered promiscuous mode [ 280.313190][T12861] device hsr_slave_1 entered promiscuous mode 12:25:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") fallocate(r0, 0x8, 0x0, 0x0) gettid() ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x2, 0x29, 0x2, 0xc, 0x6, 0x3f, 0x6, 0x10a, 0x1}) getpgid(0xffffffffffffffff) getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f00000003c0)='net/ip6_tables_matches\x00') ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x3, 0x3, 0xd, &(0x7f0000fff000/0x1000)=nil, 0x800}) preadv(r3, &(0x7f00000017c0), 0x1a4, 0x0) 12:25:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x800) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@empty, 0x19, r2}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1, 0x0, 0x5, 0x100, 0x26, 0x9}) r3 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_int(r3, 0x0, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='bridge0\x00') r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/210, 0xd2}], 0x1, &(0x7f0000000140)=""/18, 0xf}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, 0x0) getsockname(r1, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) 12:25:11 executing program 3: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x880, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x401, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7f, 0x6000) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x5, 0x80) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x3d97519a24c75f87) fanotify_mark(r1, 0x8, 0x1020, r0, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x800) [ 280.375909][T12861] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.383170][T12861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.390857][T12861] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.398151][T12861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.433123][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.465119][ T34] bridge0: port 2(bridge_slave_1) entered disabled state 12:25:11 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0xa44bf0c818ed13e7, 0x13) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1, 0x0) 12:25:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write(r0, 0x0, 0x2a4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000540)=0xa3, 0x80000002) [ 280.690166][T12861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.752187][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.760702][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.782175][T12861] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.821037][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.830488][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.839441][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.839545][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.840594][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:25:11 executing program 1: r0 = semget$private(0x0, 0x4, 0xc2) semop(r0, &(0x7f0000000040)=[{0x0, 0x5f0f, 0x1000}], 0x1) r1 = socket$inet6(0xa, 0x80801, 0x7) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 280.865499][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.874426][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.881679][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.013851][T12861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.024526][T12861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.070447][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.080634][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.090595][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.100492][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.109918][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.119815][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.129240][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.138359][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.147900][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.156964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.210919][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.220098][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.233641][T12861] 8021q: adding VLAN 0 to HW filter on device batadv0 12:25:12 executing program 4: socketpair(0x13, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x801, 0x4) r1 = socket$inet6(0xa, 0x2, 0x88) unshare(0x400) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) 12:25:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0xdba3d9be00000368, 0x48, 0x0) 12:25:12 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) ioprio_set$uid(0x3, r0, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae0000064a2b614853ada36647da00000000000500ffff000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:25:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x210000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140)=0x7fff, &(0x7f0000000180)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x2, @multicast1, 0x4e23, 0x1, 'dh\x00', 0x30, 0xfffffffffffffff7, 0x20}, 0x2c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f00004df000/0x3000)=nil, 0x3000, 0x2) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000040)=""/61) 12:25:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$caif(r0, &(0x7f0000000040)=@rfm={0x25, 0x7, "6e802eb82330bd64e5c3ed2d9449178f"}, 0x18) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000200)="5072cfcffd1de3d62ca36814d19025132bd5e94b798801f5d1d9347c35f031e806f0a8997e557a7ab05ae8378577db606ffe8eafa60a0941a2eab4c57b59d06c42818702ab9ac5fcbf9c28db2c5cc4d728bfdb0d7e169f8cde191486f0f2", 0x5e) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 281.507942][T12931] IPVS: set_ctl: invalid protocol: 2 224.0.0.1:20003 12:25:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x4000) 12:25:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getegid() getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) getrlimit(0xa, &(0x7f0000000040)) 12:25:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x400) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100)={0xffff, 0x10000}, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="00dca5055e0bcfec7be070bb2079ab4d234246899fa0fbb43e27f7278a") r1 = semget$private(0x0, 0x3, 0x685) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000004c0)={{0x8, r2, r3, r4, r5, 0x10, 0x7fffffff}, 0x5, 0x9, 0x3}) r6 = socket$inet6(0xa, 0x1000000000006, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000000)=0xa, 0x606440dce9df0857) getsockopt$inet_buf(r6, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) [ 281.695507][T12931] IPVS: set_ctl: invalid protocol: 2 224.0.0.1:20003 12:25:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000007680)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007440)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/156, 0x9c}, {&(0x7f0000000080)=""/8, 0x8}], 0x2, &(0x7f0000000200)=""/242, 0xf2}, 0x10001}, {{&(0x7f00000003c0)=@l2, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000440)=""/191, 0xbf}, {&(0x7f0000000500)=""/47, 0x2f}], 0x3}, 0x8}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000580)=""/14, 0xe}, {&(0x7f00000005c0)=""/248, 0xf8}, {&(0x7f00000006c0)=""/136, 0x88}, {&(0x7f0000000780)=""/237, 0xed}, {&(0x7f0000000880)=""/136, 0x88}, {&(0x7f0000000940)=""/211, 0xd3}, {&(0x7f0000000a40)=""/230, 0xe6}], 0x7, &(0x7f0000000bc0)=""/161, 0xa1}, 0x8001}, {{&(0x7f0000000c80)=@rc, 0x80, &(0x7f0000002e00)=[{&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/232, 0xe8}], 0x3, &(0x7f0000002e40)=""/140, 0x8c}, 0xff}, {{&(0x7f0000002f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002f80)=""/122, 0x7a}, {&(0x7f0000003000)=""/174, 0xae}, {&(0x7f00000030c0)=""/180, 0xb4}, {&(0x7f0000003180)=""/87, 0x57}, {&(0x7f0000003200)=""/22, 0x16}, {&(0x7f0000003240)=""/52, 0x34}], 0x6, &(0x7f0000003300)=""/202, 0xca}, 0x41a5}, {{&(0x7f0000003400)=@isdn, 0x80, &(0x7f0000005600)=[{&(0x7f0000003480)=""/54, 0x36}, {&(0x7f00000034c0)=""/7, 0x7}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/201, 0xc9}], 0x5, &(0x7f0000005680)=""/126, 0x7e}, 0x5}, {{&(0x7f0000005700)=@l2, 0x80, &(0x7f0000005880)=[{&(0x7f0000005780)=""/224, 0xe0}], 0x1, &(0x7f00000058c0)=""/4096, 0x1000}, 0x20}, {{0x0, 0x0, &(0x7f0000006f00)=[{&(0x7f00000068c0)=""/234, 0xea}, {&(0x7f00000069c0)=""/208, 0xd0}, {&(0x7f0000006ac0)=""/185, 0xb9}, {&(0x7f0000006b80)=""/186, 0xba}, {&(0x7f0000006c40)=""/175, 0xaf}, {&(0x7f0000006d00)=""/84, 0x54}, {&(0x7f0000006d80)=""/219, 0xdb}, {&(0x7f0000006e80)=""/95, 0x5f}], 0x8, &(0x7f0000006f80)=""/133, 0x85}, 0x2}, {{&(0x7f0000007040)=@can, 0x80, &(0x7f0000007340)=[{&(0x7f00000070c0)=""/85, 0x55}, {&(0x7f0000007140)=""/217, 0xd9}, {&(0x7f0000007240)=""/151, 0x97}, {&(0x7f0000007300)=""/7, 0x7}], 0x4, &(0x7f0000007380)=""/164, 0xa4}, 0x1}], 0x9, 0x2002, &(0x7f00000076c0)={r1, r2+30000000}) r3 = socket$unix(0x1, 0x40000000001, 0x0) bind$unix(r3, &(0x7f0000000340)=@abs={0x1}, 0x6e) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000007700)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000007740)=""/4096) listen(r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000008740)=0x401, &(0x7f0000008780)=0x2) write(r5, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0xfe0b) 12:25:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) r2 = gettid() r3 = getpgrp(r2) sendmsg$nl_netfilter(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffffaf, &(0x7f0000000600)={&(0x7f00000000c0)={0x14, 0x3, 0x10000000009, 0x8, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x890}, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x12013, r0, 0x0) setpgid(r2, r3) 12:25:12 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x1) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="c109000000002f0000021fe401000000e0000001e5de6a03c809dd64df9548a43bae71b741f0bf0c15965ff4", 0x2c}], 0x1}, 0x0) 12:25:13 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x204000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @local}, 0x40, 0x0, 0x0, 0x0, 0x90, &(0x7f0000000080)='veth1_to_hsr\x00', 0xffffffffffff7fff, 0x1, 0x7}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x158, r3, 0x20a, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @remote, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}]}, 0x158}}, 0x80) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8440000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xe4, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1bb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xba}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc36b}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000081}, 0x4000000) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f10000100070abd00027410000000fcff", 0x58}], 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='cgroup\':lo+\x00', 0xffffffffffffffff}, 0x30) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20210}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) socket$inet(0x2, 0xa, 0x8) socket$inet(0x10, 0x2, 0x0) r3 = accept4(r0, &(0x7f0000000700)=@caif, &(0x7f00000007c0)=0x80, 0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'erspan0\x00', @ifru_names='veth1\x00'}) 12:25:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000022c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001"]) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2001) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x2, [{0x48b}]}) 12:25:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r3 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x5, 0x101, r3, 0x0, r4, 0x0, 0x2, 0x10000}) write$FUSE_OPEN(r2, &(0x7f00000001c0)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x4}}, 0x20) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000340)=0x1) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000240)=""/153, &(0x7f0000000300)=0x99) [ 282.176263][T12980] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 12:25:13 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x121100, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000300)={[{0x2f, 0x4, 0x81, 0x5bb4, 0x7f, 0x9, 0xffff, 0xe86, 0x97, 0x4, 0x0, 0x81, 0x81}, {0x4, 0x6, 0x5, 0x200, 0xc87b, 0x3ff, 0x3, 0x100, 0x80000001, 0x9, 0x1, 0x5, 0x6}, {0x7fffffff, 0x7, 0x10001, 0x7ff, 0xffffffffffff8000, 0x9, 0x5318f97, 0x101, 0x3, 0x4, 0x5, 0xa48, 0xc}], 0xf30f}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in6=@rand_addr="77b97b379141ad87ab637d2758df231d", 0x0, 0x0, 0x0, 0x0, 0x20000000000000a}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 12:25:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x1ff) open_by_handle_at(r0, &(0x7f0000000180)={0xa3, 0x7f, "42ba6d1d3aedd266a813e23fea8ea0053d2fa0c401131ce8f5178f6793f9e85bc4b5f1f07097833254de407504a0938cc8cd15faa486a53e3a242a1952893b187c4dd62fbb1ae72909317dc9e5c1d655aa46d038362a4789963edc8872243135dd9471d931f9528f08eb77e24eb14bb493923cb8ff7dbb7fab32ae2df1600d6934ef2120302db6c76e504f3f739b05f715ebfc2c64b55c39764911"}, 0xc0000) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0xffff, @rand_addr="47cc844cd8be1a82cab93ff849303703", 0x100}, {0xa, 0x4e21, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0xfffffffffffffffa, [0x8000, 0x7, 0x6, 0x2, 0x0, 0xffffffff, 0x5, 0x200]}, 0x5c) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:13 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x10082) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x4, @local, 0x1}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x8000, @ipv4={[], [], @multicast1}, 0x8}, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x5}], 0x64) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000d80)={@multicast1, @multicast1, @remote}, 0xc) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f00000007c0), 0x10000000000000f9, 0x0, 0xfffffffffffffe5d}, 0x0) sendmsg$alg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000009c0)="225f5aa45c934e7af8bb0da9903065cc01be9e52f185de3994586f8e1dcb2e3a99c539a11ee126924d38641b31f78d748a5b7150a5f51c48f93f29d59309164cda3c1cf8f17bf9d0b84ae4abeed27d83e6c29f037cb6755822b1abc30058f60266bb649bcfebb420291fabf2309eff4aa92e2661b8d1cb338d151062dade3a85f1b873a94fafa63b352e074a0111b7937741b26b3b6e72b6af28a70a1910aa5fefb7101084d266cc9b1e83b6db7358dfd45b555970626760634c7c8e2766a3d69f16b3ae5d67f51a46cd0d2022da6e381750ca8d43e2f8757d00faf67d06a87af9da045c0270229b36d04d7e014e016284c341da25ccc003ad", 0xf9}, {&(0x7f0000000ac0)="a1b93593a434cf3817d0be8749234ed3ba4e6089097554527aa32f208ee5438bdb1117c475ab9ef09a685a18769ce5e4e436ce5d79319f5305b353650e90cbbd14cd930199cf26d40454c7aba06b9299a99360299f17d30aa46ac2a32cf122d9d77561854870e305f4f508de8446", 0x6e}, {&(0x7f0000000b40)="40a4b039e8874a5735c464f56728751ab97d508ea694ae5ed19f643b9f5158f72f8debbf498452bf1fc6e88a23bd5e3e1c2fa4ae5438b0b2ffae6f62193cad767b3a1d0ca267ee9421023835a90463305501fa71923042d299f436a8cb1029df25c2f110e0ffc8ef126bb53b0f141d180e6f798c916f33c876107d0748aca985f14393920dee4775dc4e102ee10b14171f0d4ec4cec2c79c59e56c3794233391b105a17a6ccd1ed92194d99e02584e7e18407c28397c4567", 0xb8}], 0x3, &(0x7f0000000c40)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x40}, 0x4000800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000d00)={@loopback, 0x7, 0x1, 0x3, 0x2, 0x4, 0x7}, &(0x7f0000000d40)=0x20) r2 = getpgid(0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000200)=""/128, 0x80}, {&(0x7f0000000280)=""/20, 0x14}, {&(0x7f00000002c0)=""/167, 0xa7}], 0x4, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000480)=""/62, 0x3e}, {&(0x7f00000004c0)=""/82, 0x52}, {&(0x7f0000000540)=""/205, 0xcd}, {&(0x7f0000000640)=""/47, 0x2f}, {&(0x7f0000000680)=""/183, 0xb7}, {&(0x7f0000000740)=""/205, 0xcd}, {&(0x7f0000000840)=""/240, 0xf0}], 0x8, 0x0) 12:25:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x5e, 0x0, 0x535f, "b76fef36469b6a98b5be4ad0d1c93e8a", "054fbd4f9aecbcfaedbc0dd4e3a24d8be22858c49882679db787e1d43cbc6c477091bc583e5595eed3a100276c9838145e16252c9b0e97ee8c80a44684bca9adfffff4507a106b7088"}, 0x5e, 0x2) 12:25:13 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004800}, 0x4000040) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) [ 282.546298][T13006] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 12:25:13 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x400000) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x726, 0x897, 0x400, 0x1, 0x5, "0aea04c91a25be12ed8fe993b1ead8c2e6db04", 0x8, 0x80000000}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000740)={0xf, @sdr={0x34325241, 0x3}}) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f0608743"}, 0x0, 0x0, @fd, 0x4}) 12:25:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x2) r1 = memfd_create(&(0x7f00000000c0)='\vem1\x05\x00\x00\x00\x00\x00\x00\x00\xc3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#', 0x1) write(r1, &(0x7f0000000140)='P', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in=@initdev}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', '\vem1\x05\x00\x00\x00\x00\x00\x00\x00\xc3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#'}, &(0x7f0000000280)='\vem1\x05\x00\x00\x00\x00\x00\x00\x00\xc3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#', 0x17, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 282.622580][T13010] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 12:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@mcast2, 0x0}, &(0x7f0000000080)=0x14) bind(r0, &(0x7f00000000c0)=@hci={0x1f, r1, 0x3}, 0x80) 12:25:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @initdev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@loopback, 0x32, r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x40000000000000) close(r0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f00000000c0)={0xa, [0xbb18, 0x800, 0x8e, 0x8, 0x7, 0x10001, 0x9, 0x200, 0x8, 0x6b]}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000240)={r5, 0x2}) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)={0x3, 0x2, [{0x38d}]}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000140)=0x8000, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x7, 0x6}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={r7, 0x9}, &(0x7f00000004c0)=0x8) 12:25:13 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x2000) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") mq_open(&(0x7f0000000040)='.\x02\x00\x00\x00\x00\x00\x00\x00z_acl_access\x00', 0x0, 0x0, 0x0) 12:25:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0xfffffffffffffe0d) r2 = msgget$private(0x0, 0x182) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/120) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:25:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000140)=0x10001) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) write$binfmt_misc(r0, &(0x7f0000000580)={'syz0', "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"}, 0x583) 12:25:14 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010000105000020000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000018"], 0x3}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x100000c1004110, &(0x7f0000000000)="eae42e77590000008000000000c9") bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x6, 0x1, 0x80000001, 0x8, 0x9, 0x7}, 0x1ff}, 0xa) 12:25:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="0008ace5acba21d48e49ce29ab605e8519b46de58a549be5c247a85156b78ac1195fcf260246", 0x26) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f00000001c0)=0xfffffde4) 12:25:14 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0x2, 0x3, 0xc6, &(0x7f0000000000)="ba2f50334ba31e7219dba9e92fb197e68870ffe1a91928332904b949b9b3224a993488a5b72e1a2b86ce3cdba6ac237a29ed5057ccf2c6bf275f0182ea31a2d3f903e68b4a2ae54466bb277f88ad5934962471fce5380124e73839bea452cf2353f6ea61d58441c258db17219e563fcbced3e596f8dc4c36d3cc1373a0a2c576c32001b70de2d85d3de4eba6391cd7b9b2a544f46e16c68f597fe3d6a26917972601a9c7d7d1d3fb8e6b25ba0435fd1e77c3371c80fbe7e6e0905c1b715447a5219242e8864a"}) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:25:14 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700610dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a14b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfffffffffffffe5b) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x600800, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000001c0)={0xe1, "b543c324b80707419aeaa78efd224c18d4b19560f63ff25b3517182d968a5c1b3fdbff14ec6f451702d7e49c2078d9c9a61d8c8f241f2473cc9c48c50032069729026d982aa659e537b7214ec4d034a735bb23bfd16fd2194f8d3fc46332cb57f58f33d770dfba41d5f16dd56e5340e6787caa5e7f9d29509e39d1430f800e21222d7fd71991569b3bd5661b73b8c128a53aea7ee916d8fe1753d2a3696e13e12ce15aba01881095c05e2d340a05dd910763e9d96348cf62cf20aea2a2a3cc217321accd1a35bb579744b24ca573e64210c9d23b8f102076d6b1e252ab11dc812b"}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 12:25:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x94, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in6={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x21}, 0x1000}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @rand_addr=0xffff}, @in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @local}, 0x5}, @in={0x2, 0x4e20, @empty}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x100000001, 0x1, 0x0, 0x1, 0xa1c7, 0x6, 0x10000, 0x200, r2}, 0x20) listen(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x53b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x80000) shutdown(r3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@deltaction={0x14}, 0x14}}, 0x0) 12:25:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff \x1fj', 0x4) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000040)='bond_slave_1\x00'}) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:14 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000140)={{0x0, 0x8000000000001}, {0x0, 0x8000000}, 0x0, 0x5, 0x8001}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x40a, 0x4) [ 283.445034][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:25:14 executing program 0: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::d:]::,:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x80200) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000180)={0x7, 0x1}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x590, 0x438, 0x208, 0xd8, 0x2f0, 0x208, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1, 0x5, @ipv6=@mcast1, 0x4e22}}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x101, [0xffffffffffff8000, 0x7f, 0xa923, 0x4, 0x8, 0xfffffffffffffe00], 0x9, 0x4e31}}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x8001, 0x6, @loopback, 0x4e22}}}, {{@ip={@empty, @broadcast, 0xff000000, 0x1fa4d7717549e763, 'veth0\x00', 'bond0\x00', {0xff}, {0xff}, 0x29, 0x3, 0x1}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x7f0a, 0x3}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1b}, @dev={0xac, 0x14, 0x14, 0x2a}, 0xffffffff, 0xff, 'veth0_to_hsr\x00', 'gre0\x00', {}, {0xff}, 0xbf, 0x1, 0x40}, 0x0, 0xe8, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0xffffffff, 0x7, 0x5, 0xba2e, 0x80, 0x1], 0x5, 0x66}, {0x8000, [0x20, 0x63, 0x0, 0x1, 0x100000001, 0x8], 0x8, 0x4}}}}, {{@ip={@rand_addr=0xf94b, @empty, 0x0, 0xff0000ff, 'teql0\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0xbf, 0x1, 0x42}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) [ 283.510903][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:25:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3adb9800000c00f3235000400000f308f082095a1001000005ec441ed6aff124e4d440f01c36465420f0017c482153bc6c74424002b010000c744240200000000ff2c24f30f09", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1, 0x3, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.649188][T13075] libceph: resolve 'd' (ret=-3): failed [ 283.655472][T13075] libceph: parse_ips bad ip '[d::d:]::,' 12:25:14 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="5500000018007f7000fe01b2a4a280930a60000000a84302910400003900090023000c00010000000d000500fe800000000000001a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="570a03bce61881551ecbaf4ec2e48770c2c191e509cf1393ed4a874acf189e7d4b87299763c83306", 0x28, 0xfffffffffffffffa) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f00000001c0)={0x2, 0x100, 0x2, 0x0, 0x1, 0x9, 0x80, 0xeb5d, 0x100000000, 0x4, 0x544, 0x80000001, 0x9, 0x4}) keyctl$setperm(0x5, r1, 0x211000) socket$l2tp(0x18, 0x1, 0x1) [ 283.708046][T13075] libceph: resolve 'd' (ret=-3): failed [ 283.713870][T13075] libceph: parse_ips bad ip '[d::d:]::,' 12:25:14 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0xd000000000000003, 0x2) r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x7fd, 0x100, 0x8, 0x8, 0x0, 0x7e9d77d9, 0x9202, 0x4, 0x88d, 0x8001, 0x3, 0xffffffff80000001, 0x0, 0x6800000000000, 0xbb82, 0x8, 0x5, 0x6, 0x10000, 0x5, 0x2, 0xffffffff, 0x100000000, 0x100000000, 0x101, 0x7fffffff, 0xfffffffffffffffe, 0x5, 0x1ff, 0x3ff, 0x8001, 0xffffffffffffff7b, 0x4, 0x8, 0xfffffffffffffff8, 0x5, 0x0, 0x20000000000003, 0x4, @perf_bp={&(0x7f0000000180), 0xd2485ea86cbd47d2}, 0x23c4, 0x80, 0x80000001, 0x5, 0x4, 0xfffffffffffff5da, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000020000000ffffff7f07c4db2f68cbbdf84176b6809be3ff070000010600000500000000000080030000006503000080400000"]) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000001400)={0x1, 'irlan0\x00', 0x1}, 0x18) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x2100, 0x0) 12:25:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x800) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x1, 0x400000) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20080, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)=0x1c1) 12:25:15 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x1dc) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400050500001f001402e7ffff071e0100000068552b37fbed22f3c50ea25900000000000000008000", 0x1a) 12:25:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0xfffffffffffffffa, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x18) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0xcbdd, 0x4a, 0x80000000, 0x100, 0x0, 0x5}, 0x5}) 12:25:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000140)=""/60, &(0x7f0000000180)=0x3c) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="63984742493d770490321cfd9c3c3175", 0x10, 0x801, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @rand_addr="505cce67405e53053ab3120c4aed95e2", 0x6}, 0x1c) 12:25:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x8}, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x100000001}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) 12:25:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0xfffffffffffffdfc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001180)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/4096}, &(0x7f0000001200)=0x78) 12:25:15 executing program 3: r0 = socket(0x20000000400010, 0x400000005, 0x6) write(r0, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f51110000100020100020800028001000000", 0x24) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000080)={0x2, "a53c1b26f11948cef9fbc9915a99ad20f7adc5a094011d702163584d45d8979f", 0x2, 0x3, 0x4, 0x2, 0x7}) 12:25:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000180)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x240100, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x101}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e23, 0x2, @remote, 0x5}}, 0x6, 0x5}, &(0x7f00000003c0)=0x90) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:15 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000640)=0x2e) socketpair(0x4, 0x1, 0x81, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000240)={0x5}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r3, 0x3ff}, 0x8) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000200)=0xfffffffffffffffd) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000140)) 12:25:15 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x9, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x25, 0x4}, @volatile={0x6, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000000080)=""/154, 0x36, 0x9a, 0x1}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) connect$packet(r2, &(0x7f0000000200)={0x11, 0xc, r3, 0x1, 0x100}, 0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) write$eventfd(r2, &(0x7f0000000180)=0x7a34, 0x8) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000500)={0x0, @bt={0xec, 0x0, 0x1, 0x1, 0x9, 0x19a52ffa, 0x0, 0x61d8, 0x957, 0x4314ab7, 0xfb, 0xaa8e, 0x81, 0x2, 0x11, 0xc}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 12:25:15 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='mounts\x00') syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) exit(0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000280)={0x3, 0x100000000, 0x100000000, 0xffffffffffffffff, 0x56, "fc8a21127ebaa899eab42f71b4f551969e22a9", 0x1, 0x8}) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)=0x3f) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0285628, &(0x7f00000006c0)={0x0, 0x2, 0x2, [], &(0x7f0000000680)=0x3}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000700)='syz1\x00') sched_rr_get_interval(r0, &(0x7f0000000740)) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x1f, 0xe9, 0x1, 0x2, 0xf69c, 0x4, 0x5, 0x88, 0x6, 0x7395, 0x0, 0x7fffffff80000000, 0x1, 0x6, 0x2}}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000080)=0x54) prctl$PR_SET_FPEXC(0xc, 0x0) io_setup(0x9, &(0x7f0000000780)=0x0) io_submit(r5, 0x1, &(0x7f0000000900)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x2, r3, &(0x7f00000007c0)="b6c048f8794806428a0173638f27e6fe33fb6e657f5a6d755af7b7f2b3c7a084feec1f99a21f69d733e6d1ac342c26e3bef1156def29498b3bf3d7796f7b632a93c8f08f492e77806fdfd780646bca302a417ed4dc1509ef6e70067e7fb7af7c05ebeb390570334d92b3e563e28ae4f2bd2c00c592eea0a3fdf3e18b40c8aea839c18b24bbc364fcbd6cbc7aa734f9b0821bb6d99e721ae9ad0d0ba944d8f6e16ca7b43bfd87c8da2e3fc21de4f35d2eeb11a8d3c7b2ba2d34ba2a1852d1e04c688123901c62", 0xc6, 0xfffffffffffffc00, 0x0, 0x3, r1}]) r6 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r6, 0xc0505510, &(0x7f00000005c0)={0x8809, 0xa, 0x2, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 12:25:15 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x2000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000100)={{0xc23, 0x7}, {0x800, 0x695}, 0x9, 0x6, 0x3}) mlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 12:25:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockname(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'\x99\bidge\x19s\x87\x00\x14\x00', {0x2, 0x4e21, @multicast1}}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="0100010000000000ff030000090000726b00000000000000"]) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10400, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000a9262af66400000004000000000000000001000000000000340ac384c6abcf393c28b85618aa42fa3c6f5680289d81cfbae216e9421d753d4a849cd2c3ee36648de19feb3147079c6108494d14dd665ddda5a56488f4fde6db34f5654dd6416a49995b93d4dd4e2ffe71f72ff58e92970a26abbd4cf24ece5d9b16e53592bf9c0000e58a891ff9fa1a42f5a95baf11574efbdf0d34bc93e8b45555e3b1ded8fa607cafec62f8ef43099515be7ef2a43865db9afa5b1907333d34025c3fbf4f9a0db6ff48517d8f49ad0986"]) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@polexpire={0xcc, 0x1b, 0x501, 0x0, 0x0, {{{@in=@local, @in6=@ipv4={[], [], @local}}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 12:25:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x81) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x80000, 0x20) splice(r0, &(0x7f0000000040)=0xfffffffffffffffa, r2, 0x0, 0x80, 0x0) 12:25:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x28d) sendmmsg(r1, &(0x7f00000096c0)=[{{0x0, 0x900, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x3, 0x0, {0x3f00}}, 0x80, 0x0}}], 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)=0x1) read(r2, &(0x7f0000000440)=""/50, 0xfffffffffffffe2e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f000001cfb0)={0x0, 0x2, 0x0, 0x0, 0xd}) read(r2, &(0x7f0000001040)=""/4096, 0x1000) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl(r2, 0x7fff, &(0x7f0000002040)="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") r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) 12:25:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="04a9b18e52abfd9e290000000040060000000000009e00000000000000"]) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_bridge\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000001240)={@mcast1, r2}, 0x14) ioctl(0xffffffffffffffff, 0x200001000008911, &(0x7f0000000200)="6d82f95400009d671ef070") r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) r4 = getpgrp(0x0) getpgrp(r4) ioctl$RTC_UIE_ON(r3, 0x7003) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) dup2(r0, r3) [ 285.256818][T13164] QAT: Invalid ioctl 12:25:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000080)=0x4) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) uname(&(0x7f0000000180)=""/124) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) 12:25:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000003840)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000002e40)=ANY=[@ANYBLOB="140000000000000000000000070000000202000800000000"], 0x18}}], 0x1, 0x0) flock(r0, 0x8) 12:25:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x2da) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 12:25:16 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=@fragment={0x2e, 0x0, 0x8, 0x4, 0x0, 0x5, 0x65}, 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x1e, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 12:25:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x56, @mcast1, 0x3f}}, 0x1, 0x449}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x8, 0x200, 0x9, 0xffff, r2}, &(0x7f00000002c0)=0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="57e89c465c7a717a749d17278b1d536912a0175c5ed3acbe2a3d4841ba96968b89cd0fc3fd8c789938240f2ab2b2371da610c9d9e039cbd74390d5a5de56e7e66e9ee040b39d91e86b19d69055f3b825d3", 0xffc8}], 0x1}, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:25:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0x9b}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/34, 0xffffffffffffff13}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:25:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x400) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x1, {{0x2, 0x4e24, @empty}}, 0x1, 0x2, [{{0x2, 0x4e22, @local}}, {{0x2, 0x4e22, @loopback}}]}, 0x190) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000200)=0x5, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='/dev/kvm\x00', r4}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7f, 0x0, [0x571], [0xc1]}) pipe(&(0x7f00000000c0)) 12:25:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffc) sendfile(r0, r0, &(0x7f0000000040)=0x25, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x103000, 0x0) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000002740)) ioctl$CAPI_INSTALLED(r1, 0x80024322) syz_open_dev$dspn(&(0x7f00000025c0)='/dev/dsp#\x00', 0xffffffffffff9fae, 0x8000) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) r4 = getpid() r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002640)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000002700)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010825bd24ff000000080003f00004000000080002000200000008000300ff030000040004"], 0x30}, 0x1, 0x0, 0x0, 0x20040080}, 0x20000000) sendmsg$nl_generic(r1, &(0x7f0000002580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002540)={&(0x7f0000000200)={0x2304, 0x37, 0x10, 0x70bd27, 0x25dfdbfc, {0x3}, [@typed={0xc, 0x26, @u64=0x6}, @nested={0xf8, 0x84, [@generic="6686342462dbe14128b52ba0a5141c33ed94e5ececaa36d21dc3f14dc07d055c434af7247a65957fb5f534cd335004b6b0198afa8f243440f24e4944d2297c81e7152a29df2be460cc5b4ef9f0c22eb0c8b406581fa6f82fd517fc300710938f6802a4fc0f8747dde5c59d878d8d5bc94ab570038911bee9734522525e0655235f945ce2845d72967168fa74699df0ee9568cbfa2269678cb50d829395a8463dc0406a6aab400948ff0a19c105bdd1b0675d381920a1ef44e34f2e1dc70ce5c5a3e6a73cb05471b8bdaf90e7473b1afb22962466b0bd32769f98e32205583a91351acdbef4053550aa80661da938d12a596f"]}, @typed={0x8, 0x0, @fd=r1}, @nested={0xe4, 0x8e, [@generic="136c215cef57f46233f6e07b5afc5559a76367eb3d9efcf6e6f095513b0972d70d48f715ccffb99d7788487614d808c0a2a1d573b7d036204de0f467535facd64ad7977e261a26648db5e2dd6b80f784b5f7fe18f23fd9073ed3311ab45840c7902bfd24214b74c4f50678040bb295533a0ac0c271664a424760bd110442c5b7145d5eb3aef4527e04bdb0a2ec80fbe1006c608e45e7f54497c20351534c63c6dc2d2a6188e4c90e8419a7303b722eb9474e67e9f5b77958b0ac0cb791808af87f901a16927679b0a9bdd93c7807969f23e2e73dddd2e980563d3c4b0c", @generic]}, @generic="ba7d5e9ec75bc295e5fbfe03406e808a6291597165228a2ee7a3d029875bea6ea201515523b5811c98afbb648cf2c4e99ce4f6bac3d9fe692afe39c8f47ee1040cae80465bd1516be962f4997a54c779a94fc67e79e8c81f41eedb15227197e0ce", @generic="16e693c1a79cc7e48daf63c46b708da15b89ef91c41f943623245b0c1b4cdfd3bef32b7d67edd21c321451a9038065966ce8706b0e84c0a8ca206d5bc5792280", @generic="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", @nested={0x105c, 0xf, [@typed={0x8, 0x2e, @pid=r3}, @typed={0x1c, 0x11, @str='/proc/self/net/pfkey\x00'}, @typed={0x1c, 0x30, @str='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff'}, @typed={0x8, 0x1, @pid=r4}, @typed={0x8, 0x4e, @fd=r2}, @typed={0x8, 0x47, @fd=r1}, @generic="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"]}]}, 0x2304}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x20003d, 0x0, &(0x7f0000000000)=0xa5) 12:25:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1ff, @local, 0x8}, {0xa, 0x4e24, 0x5, @mcast1, 0x400}, 0x0, [0x8, 0x0, 0x398, 0x8, 0x2, 0x2, 0x3, 0x9]}, 0x5c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x87ff}, 0x10) recvfrom$rxrpc(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x40002040, 0x0, 0x0) 12:25:17 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045401, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 12:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x20a40) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0xffffffffffff8000}, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 12:25:17 executing program 2: r0 = socket$kcm(0x29, 0x200000002, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ae10792d"], 0x1) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x6, {{0xa, 0x4e23, 0x7f, @empty, 0x6}}, 0x1, 0x2, [{{0xa, 0x4e24, 0xfffffffffffffffd, @ipv4={[], [], @local}, 0x1}}, {{0xa, 0x4e22, 0x7fff, @mcast2, 0x7}}]}, 0x190) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r2, 0xb5, "0221d2ee14dc5f06a58a7d4bac960deeeb9f253865fb01bbab7f4e7c7bf209d9d91986a4bece238b5d5766db9fd85988c3ebde9024fec2cb8bfd6c36c28718a1f3214fc781bf509426304c355b111859f6cf1082e4ff9386816fd7801532716b43f7b8809b8e5b19e61c567e45a354224e10521f69646b07444d52cfd99cb157b0d5b5294aeabb0dd3a4d2b178dc75e23fce617afea9b1812c92a574843805c5e2b7aa19ebc0bfbdcd22680aa6456a1fd2a5ebbfa2"}, &(0x7f0000000340)=0xbd) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 12:25:17 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x581201) 12:25:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f0000000000)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x309, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) 12:25:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)=""/81, &(0x7f00000000c0)=0x51) 12:25:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4c, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000000c0)) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x980000, 0xffffffffffff0001, 0x10000, [], &(0x7f0000000080)={0x990a7a, 0x3, [], @p_u8=&(0x7f0000000040)=0x7f}}) 12:25:17 executing program 4: r0 = epoll_create1(0x3) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xffffffff8000201f}) epoll_wait(r0, &(0x7f0000000440)=[{}], 0x16a7, 0x0) 12:25:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x7, &(0x7f00000001c0)="180738b8d44a598e9cbc4ffd15539f544bef8da55abcaec67d0a75ae299c3dfa5e70713a316aebaf7f06b379f89332778fd9fe741219a575b722ceec5268e11331395ea9b561fd3ec49e939b600d69172cbba3e6d932a159d03c61bb92239f8f10fe8252b32d68473d9ee8d376a9ebe45ac258697e87233259d13c23247ff7a69b6f9a4876b9c4a0f4a1e6a0c1c8a47fcf43caac83b2bbde91a276d2e95515151561bad2e2a969e2487e8ce8ef0919423ea2e87ae55793102ae86f39c29ae97c593f5e2a35c53dc5f96f60b39e11076a87755e3780bf9c346efd493b4e12ba887eacb1883112bac312a9c2afe8d94a094da520bb422dce94c5") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) 12:25:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0xffffffff, 0x400) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000400)=[r0, r0, r0], 0x3) r2 = request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/video#\x00', 0xfffffffffffffffe) r3 = request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='/dev/video#\x00', 0xffffffffffffffff) r4 = request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='&\\\x00', 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x1) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x4000000000980912, 0x80000000000ffff}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x1086}], 0x1, &(0x7f0000000340)={r5, r6+10000000}, &(0x7f0000000380)={0x100}, 0x8) 12:25:17 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x410000) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:17 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="eecb76074ed5cf472ad03ccde1f3feb7da535a134c8b2ccd088656e7351f397ff26bea83f950acbd5fe8110449557f0c8429", 0x32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x200}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={r3, 0xff, 0x5}, &(0x7f0000000440)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl(r1, 0xfffffffffffffe01, &(0x7f0000000a40)="e2a477d83eaae67b925e791caa1b44f5bd0cee2738a2cea931585c4c45") ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x7006) ioctl$KVM_RUN(r4, 0xae80, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000240)={0x0, 0x0, {0x86, 0x4, 0x0, 0x4}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000480)={{0x9, 0x3, 0x40, 0xfffffffffffffeff, '\x00', 0x6}, 0x1, [0x7, 0x6, 0x6, 0x4, 0x3f, 0x58, 0x5, 0xed, 0x9, 0x4, 0x0, 0x3f, 0xc4, 0x2, 0xffffffff, 0x390, 0xf93f, 0x0, 0x2e10, 0x8, 0x1000, 0x1, 0x0, 0x3, 0x3, 0x0, 0x80000000, 0x100, 0x6, 0x4, 0x8, 0x5, 0x3, 0x11, 0xe29, 0x300000, 0xb16, 0x4, 0x2, 0xff, 0x8, 0x5, 0xffffffff, 0x3, 0x5b, 0x8, 0x2, 0x401, 0xee11, 0x5, 0x3, 0x3, 0x4, 0x8, 0x8aa0, 0x81, 0x3, 0x2, 0x8, 0x2, 0x4, 0x1, 0x1000, 0x69c, 0x1d4d, 0x2, 0x9, 0x7, 0x6, 0x5, 0x40, 0xaec, 0x1, 0x34, 0x8001, 0x1f, 0x1fffffffe0, 0x1, 0xffffffff86f24ab6, 0x3, 0x3f, 0x20, 0x8, 0x0, 0x0, 0x6, 0x8, 0x2ef546bb, 0x1, 0xb5, 0x3f, 0x2157, 0x80000000, 0xdf4, 0x7fff, 0x6, 0x9, 0x0, 0x2008000000000, 0x8, 0x10001, 0xfff, 0x4, 0x800, 0x10001, 0x2bf, 0x1, 0x5, 0x6, 0x6, 0x9, 0x3, 0x100000000, 0x9, 0x1a, 0x100, 0x10001, 0x0, 0x0, 0x7, 0x101, 0x0, 0x40, 0x3, 0x8, 0xfffffffffffff800, 0x80, 0x9], {0x77359400}}) ppoll(&(0x7f0000000100)=[{r1, 0x40d}, {r2, 0x1060}, {r2, 0x2}, {r2, 0x2}, {r0, 0x8}, {r2, 0x100}], 0x6, &(0x7f0000000180)={r5, r6+10000000}, &(0x7f00000001c0)={0x1}, 0x8) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000a80)={[{0x0, 0x80, 0x5, 0x7, 0x5, 0x7, 0x6, 0x10001, 0x3ff, 0x101, 0x3, 0x0, 0xfb9}, {0x7e, 0x9, 0x200, 0x5, 0x401, 0xa8b, 0x100, 0xe778, 0x358962e8, 0x100000000, 0x5, 0x4, 0x90}, {0x3, 0x5, 0x7fffffff, 0x4, 0x9, 0x5a82bd15, 0x80, 0x6, 0xfffffffffffffffa, 0x8, 0x200, 0xc6, 0xfc}], 0x20}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000b00)={0x0, 0x81}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000b40)) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe1000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000280)="ba4300b000eedcfc0f008d38830f01df440f20c0663508000000440f22c00f0666b8450000000f23c00f21f8663500000d000f23f866b9800000c00f326635008000000f3066b8006800000f23c00f21f8663500000a000f23f80f00d7", 0x5d}], 0x1, 0x0, &(0x7f0000000340)=[@efer={0x2, 0x1}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000980)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000a00)={r7, &(0x7f00000009c0)=""/39}) 12:25:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000302f0002024300800080000000ffffe0000002ff0200000080000000000000000000013c0006780007040060b680fa0000000000002000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 12:25:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xfbfffffffffffffd) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x34, 0x2f, 0x12, 0xf, 0x0, 0x25df, 0x1, 0xde, 0x1}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001880)={0x0, @local, @multicast1}, &(0x7f00000018c0)=0xc) bind$packet(r1, &(0x7f0000001900)={0x11, 0x7, r2, 0x1, 0x1, 0x6, @broadcast}, 0x14) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001200120002000e0001000a000300"/57, 0x39}], 0x1) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1, 0x82200) [ 287.007500][ T30] audit: type=1326 audit(1564057518.053:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13246 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 12:25:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='v', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="5637173f9398cb947e4cec2aa760c26793a57180bd9d19ae5b0ad5f687f737f3e6b2b74eb2f1a471c987c73374de4e3ce3559b9179b34c55debe197b10cb9c5e2fcd11337b0daa6d2e7fdbd995a600f0c2c570ff8ecff2e46dbcb4c3bb", 0x5d}, {&(0x7f00000000c0)="f314bcd4cbaa489d723bcdfc5d6febe2401fa1960c26fafc74bdb44eda6dc667c210d1ccb791e472913f982f0ce283cb62ce16", 0x33}], 0x2, &(0x7f00000001c0)=[@txtime={{0x18, 0x1, 0x3d, 0xb7}}, @mark={{0x14, 0x1, 0x24, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x48}, 0x40000) 12:25:18 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r1, 0x603, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0xc000}, 0x800) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)={0x4, 0x6, 0x9}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)={0x4, 0x7}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) accept$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000680)={'ip6erspan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000880)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000bc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f00000008c0)={0x2b4, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x1a4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x6564, 0x1f, 0x1, 0xb7}, {0x45bf1ec3, 0x9, 0x8e29, 0xffff}, {0x6, 0x0, 0x4, 0x9b}, {0xa31, 0x2, 0x9, 0xdcd}, {0xa4e, 0x9, 0x5, 0x5}, {0xe49, 0x7, 0x100000001, 0x4}, {0x7ff, 0x7fff, 0x49, 0x69}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r9}, {0xec, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$kcm(r0, &(0x7f00000011c0)={&(0x7f0000000c00)=@llc={0x1a, 0x1, 0x8, 0x5, 0x7f, 0x6, @broadcast}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000c80)="b1a1a978a5d8b1916d21826ecab9861daae7e41366e3c87e56264b0c5b10de8528bb190a68d89eb49527c8e12d33310ffc6d58748e05b04207141ecc76450b43d854eb65e7ee87e9e35b5e27772ce7b8dd30d190ff033738a7b99565c9815b52547bb6964aca66bbee828b671a2b117ac216bb32ea5c13793d93bc344230eb8fb94a9cf972e7bf634533ffef07383feed20c79311c321b1c811a693d8e177a2d08a503f8dc61171156acfbe4723b50748b2525555a0e1abb17a87e04cbd3fd6668f6a03f7ac60f65dd9a7d078d1ee6dd2b460813db78c66042ab2af08cd4a443befd49b416301c07b836d8929bfe", 0xee}, {&(0x7f0000000d80)="062f51745ef6c3a6cf4226a578bedb83459e199e965525f12be1e432ac7178bb9166eecf12f06eb27f26bf196a0ac409c8ebf817612f6e1c0129b906b342958af887b2132d5f6b910a4af11005b6359493830c670c7d6034dfcc28235ba3336d1da713b46a1de7426cdc4e8d80a95fdbb29fff2708686c0c79d23d20d73115556983edeb4425e0c52f0e21df64e02c990c64f3842360740eb5b9ef6034dab5e67824bbe8fae944dfb49258f92ac1292638c3586b8bffeb7c8e4cd953221127d477e48fc83285e646f162ec6d2d2f36a1871b72c54ac2b17dc3c6ad575b2ab9293842ac298a9f4097d51d4c0c65b933", 0xef}, {&(0x7f0000000e80)="3bd538b077c0e9894dbc9e1576d4b88544ebbae276cbd8db7bf81cce6f016e5ce61c07eaea68d48ce45c416be26f0078b2074ee6988dc8d1dda6e50dfb5a6a89f5d89903545394cea1069b4cb766793b46a4a9b31157444512b95dd07c887a8292623034cc8b404c4547663cfeaeb0c9e8b650d10fe516af7cc35d4a55d417954cec66fc8a08c4daa607139d5347c0c605e2f086be9358852d4dfe5d5ad16e73ecc589f8ba088d113b541074dd99f281f2f9356668882c812f346c78b30ad2de0caa70e4cca03edb0a84e0e29f5af8c9c2", 0xd1}, {&(0x7f0000000f80)="a6a411f3155aaf7566a38b0e2e5a2eed7369d2587d187fa7f24d5dba05ced9c3ff453af709de43eae303c531b594e8ede47497c525844b548c3f7ea9ed6ef15531922927176537cc1e1cd7b162a603cb3922c6bd4eb74990599526c3b7f437c20293e7d857b85aa7d3d90f40f37817b4c4330acf5ffc8dc23842627d646e9efa46ff7e855a75abde0bb4af2d5276c1b06c472fd6e111bd2dbf83b8cbf7f059f3da9cce67f2bd0641bf444dca677f0b76c23bc6fae22835d505e63b05645edcd4ae092f", 0xc3}, {&(0x7f0000001080)="11d8a61b33b8de66125ea2c0bd118be190", 0x11}, {&(0x7f00000010c0)="5821861a25f589c5537f21410b4608711dfee8fe77969a475555a58bd89fe6d0b1e59276c75726397c8c688a2e40bd51faf7f1cbc40ed01f774e14ed8cc5cbcf2678f9727f0fb2a378f338e2f9ac41feb151", 0x52}], 0x6}, 0x20004081) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000001200)) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ion\x00', 0x107000, 0x0) r12 = socket$kcm(0x29, 0x2, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001280)) r13 = accept(r12, 0x0, &(0x7f00000012c0)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000001300)=0x3, &(0x7f0000001340)=0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f0000001380)={0x0, 0x101}, &(0x7f00000013c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r13, 0x84, 0x79, &(0x7f0000001400)={r14, 0x3f, 0x7f}, 0x8) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000001440)=0x80000000) getsockopt$bt_BT_DEFER_SETUP(r13, 0x112, 0x7, &(0x7f0000001480), &(0x7f00000014c0)=0x4) getsockopt$inet6_mreq(r13, 0x29, 0x14, &(0x7f0000001540)={@local, 0x0}, &(0x7f0000001580)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000015c0)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0xd0, 0x4e24, 0x7, 0x2, 0x20, 0x20, 0x7f, r15, r4}, {0x81, 0x2, 0x0, 0xff, 0x4, 0xeb, 0x3, 0x9}, {0x80000001, 0x5, 0x66e5}, 0x3994, 0x6e6bbf, 0x0, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d3, 0x7c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3505, 0x3, 0x1, 0x5, 0x400, 0x6e, 0xfffffffffffffffc}}, 0xe8) ioctl$FITRIM(r11, 0xc0185879, &(0x7f00000016c0)={0x5, 0x0, 0x5}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x65000000) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000001700)=""/41) 12:25:18 executing program 4: r0 = socket(0x200040000000018, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1f4, 0x0, 0xb, 0x401, 0x70bd2a, 0x25dfdbfe, {0x3, 0x0, 0x4}, [@typed={0x4, 0x87}, @generic="e09c76abd8682719591ac540dfb46fac16b598c42cb8b4f253b408a14986901dc92d2b9b6a6acd152a1cda0ee6a84d8e084ebe85d4ddaec1e571c39cd5596627153ba496927ba31a1b215dc43a99c4c3e81cf2dac599578e9e87e24623c9e936540c529f201bc470a856d51ebe970b77120144761fd52edee28c66d9fbfe1a7568f7d7fe11b0cbd6b464204f1902dbabe6deef0f5c1773d21ba93b7b7539a5caf1bdf044e92f5b71d61e578587d7e2852939c60b7939a3bcf46e3ecd558502f398573a5bfe34d85fba0d47b1ea994c3f1652e7", @typed={0x8, 0x59, @fd=r1}, @nested={0xf4, 0xb, [@generic="e0df8882659e23def1536d502b5ecbbc217600ebabec7f09a7496ab7558fc3ac1ebc65a663e443f40f94d9e0e868200a1e43fd822accf9bd19bfe7c6e8c6766d2cfd4f0145c9a598e92cd24912a0854de8d43d61d1a184021c139f95e90e0afec8ffc36030f68cb764a87259afe88d6c55a78ae44d13308f8dadd33d005b629e8796880ad353d401704d7d5590ea7eeb5856cb919540082b34de31f81d20dfd00804aa44e652bc2c12e49a5aea623092b608841ab33efe0f0e028fadda8179880fb582aaca77c3f62698d9776425a0782eb1eaecb70ac4f5784d824abb14722823f0ea8e", @typed={0x4, 0x7c}, @typed={0x8, 0x7b, @u32=0x10001}]}, @nested={0xc, 0x5e, [@typed={0x8, 0x53, @u32=0xfffffffffffffff8}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x8c0}, 0x40) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f000033bffc)) 12:25:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00', 0x1) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:18 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000100)) set_tid_address(&(0x7f0000000000)) 12:25:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TCSBRK(r3, 0x5409, 0xffffffff7fffffff) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x426141, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000100)={0x375d, 0x240, 0x2}) syncfs(r1) fcntl$setstatus(r2, 0x4, 0xc00) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x7, 0x8001}) recvmmsg(r2, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:25:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x31, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x100, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7f}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x20008004) 12:25:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x4a, &(0x7f0000ffe000/0x1000)=nil, 0x4000000000000}) r1 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007f1400fe01b2a4a280930a060001fe800002140000003900090035005056020000001900054002f00300c0fe22dc1338d54400009b84136ef75afb83de4411060500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:25:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000080)={0xffffffffffffffc0, 0x0, 0x302b, 0x2, 0x7fff, 0x54a, 0x4}) write(r1, &(0x7f0000000240)="54257a53f26b570bf8fffffff2f6371601297ae8e702dd9d3e6ddac4642ff551d4c0f622a30135d80fafde9c4d155ca6a6fb20e6cf52c8ca41dd465544c71f2b6cc780793012c910939743bfa101779e5bca6e59869fe74f4f7efcd2dc7e77ba191b71c04388b9b849c6cd009e63b00ec3ed9c64d827eac93dd9c64fa019d0c70a54d0bfc1305df29cfca843f840d0115afb2e9ec55342dabdda1d3d5f6dc602d8b25f5304079122384b5a21", 0xac) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:18 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000240)=0x20, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000e40)={"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"}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000100)=0x8df) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000180)={0x1, 0x401}) fstat(r2, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 12:25:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0xb, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eb182cf7"}, 0x0, 0x0, @userptr, 0x4}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0)=0x4, 0x4) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x3}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x8, 0x43]) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x16, 0xb76, 0x7}], 0x18) 12:25:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x4a, &(0x7f0000ffe000/0x1000)=nil, 0x4000000000000}) r1 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007f1400fe01b2a4a280930a060001fe800002140000003900090035005056020000001900054002f00300c0fe22dc1338d54400009b84136ef75afb83de4411060500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:25:18 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20040, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000006c090000000000400000000000000000"]) 12:25:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:19 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) name_to_handle_at(r0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000400)={0xfffffc5c, 0xffff0000000000, "2c6c6f223f185682ce803896d3d31dc6219c9507041d6f7b7a22c41086e8d1dba7d9663f3df2ee32c707eabde0f42ced4b99c01974ee7b984b0901a131d7b6324d32ad07de7d6b2d9142b7c42965353056ef521f87304072bd93b3d7b9730b2ccf57222db7e267b54956b3ca8f928de4c0b6449f707515cbb52105d6b502f5397eb67afe0c445659ec65b31dcfe64ca1307f084b84e0e1c9bedff564335ffb9992"}, &(0x7f00000003c0), 0x1400) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000000c0)='./file1\x00', r2, r3, 0x500) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xa3dc) dup2(r0, r0) 12:25:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000300)='4t\xb9L<\xf2\x00\x90\xcd\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x181003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x100) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x5, 0x800000}, 0xc) write(r0, &(0x7f0000000000), 0x52698b21) 12:25:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) r2 = socket(0x11, 0x400000003, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000180)={"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"}) accept$inet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) 12:25:19 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) pipe(&(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x45}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 12:25:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40000, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x5) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x7) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x7ff, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0xa9c, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000240)="148e1ebda8294ae40160a0a459e451799096cf414bcf929cc6e5da3d2960a72a2ff135cf329469036bdc3068d43de21ec655ec2d32396da2aa409497cc502560bb218b79df36cb0b0958e629cf1e104788fba5e0f7def0412b15f6305ad17319b5f700462aa5f398ca06598297c990de894a3af3f12b20aa871d936db15c8823622dd96933ea525d8bfa06bca6481ce96992ef09464dc545d8192386944aa1617baa9333559ef5a70c592d3850a53d2ed21dc207c33ddf1d747cecb0e0912752126520379eda9d45e62c34122c9c360bad15c8f4dc04ab86d2e03f3e3051b4c01e4196d7f052fb04afcb", 0xea) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000340)) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000400)={r1, 0x1, 0x4000, 0x8000}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000440)={r1, r1}) ioctl$PPPIOCDISCONN(r1, 0x7439) write$FUSE_STATFS(r1, &(0x7f0000000480)={0x60, 0x0, 0x8, {{0x7fffffff, 0x6, 0x5, 0x5, 0x5f4fc147, 0x7f, 0x1f, 0x7fff}}}, 0x60) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000500)={0x4, "62a7d41b5146e77720a960262d17fc34db490af61a61853f48dd990a88265bdc", 0x3, 0x1}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000005c0)) sendmsg$key(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x2, 0x4, 0x3, 0xd, 0x1a, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_x_filter={0x5, 0x1a, @in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b, 0x10, 0x10}, @sadb_ident={0x2, 0xa, 0x4, 0x0, 0x3f}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e20}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e24}, @sadb_key={0x7, 0x0, 0x158, 0x0, "1a96b71d1ba94a08c446ad622832c2025750ae7f046349d267395a4c26dd8578bdeb71357a0a14258aa495"}, @sadb_x_policy={0x8, 0x12, 0x2, 0x5, 0x0, 0x0, 0x10000, {0x6, 0x3c, 0x1, 0x6, 0x0, 0x8, 0x0, @in6=@empty, @in6=@rand_addr="a6ca251e422bb3b80d57e61a4422d106"}}]}, 0xd0}}, 0x4040800) write$P9_RRENAME(r1, &(0x7f0000000780)={0x7, 0x15, 0x1}, 0x7) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000007c0)=""/254) r4 = syz_open_dev$video(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x10000) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000900)='-\'trustedselinuxwlan0\'@nodev$-++\x00', 0x0, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001cc0)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f0000001c80)='vmnet0\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d00)={0x0, 0x0}, &(0x7f0000001d40)=0xc) lstat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002f40)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0}, &(0x7f0000002fc0)=0xc) getresgid(&(0x7f0000003000), &(0x7f0000003040)=0x0, &(0x7f0000003080)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005600)=0x0) getresuid(&(0x7f0000005640), &(0x7f0000005680)=0x0, &(0x7f00000056c0)) getgroups(0x5, &(0x7f0000005700)=[0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005740)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005780)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000005880)=0xe8) getgroups(0x4, &(0x7f00000058c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000)={0x0}, &(0x7f0000008040)=0xc) getresuid(&(0x7f0000008080), &(0x7f00000080c0)=0x0, &(0x7f0000008100)) stat(&(0x7f0000008140)='./file0\x00', &(0x7f0000008180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000008240)=[{&(0x7f0000000940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="e9096e963dd61da45aa699a113e3d22914c47bbb8db305275d3eca03929729522b26db541429d05efe2b970927e3d8e35db936907c6301f0b4a2d3c8410d27bbeda28ea48fa15de95bf009e556bf352783a885bc4a1f1449252e00526bfc1a53393578a2f7f9a7cb175ea5bcb69b01b6e6b7152af730a27516a908e708cb2eaa3efdfbecc522c7e67ec8926605", 0x8d}, {&(0x7f0000001a80)="692124ae6bf6b4", 0x7}, {&(0x7f0000001ac0)="e343b081870fd678452f4724d97b187b120d82a003e9b602462589015072faee74f331d8970bd7ebe437d53c6f878bc5423db938dee544c879182463f90828bc551212e283f7d29c6f8d298f551d", 0x4e}, {&(0x7f0000001b40)="53b975170246060246efe12dd26527307c3fbf799c983cf5a8114693080ec8", 0x1f}, {&(0x7f0000001b80)="d336fafdfdb0df7e1ccdcbb4edd99264dda83a86e99c16ac1d334dfa1d386ce8b808e8f650d8611c1e79fa40fda9307eb7c51208a49a15ff8d5313f7a5f9dd4c49f060", 0x43}], 0x6, &(0x7f0000001e40)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x38, 0x4000000}, {&(0x7f0000001e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f00)=[{&(0x7f0000001f00)="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", 0x1000}], 0x1, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x28, 0x1, 0x1, [r4, r3, r2, r1, r1, r2]}}], 0x48, 0x2000c000}, {&(0x7f0000003140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000031c0)="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", 0x1000}, {&(0x7f00000041c0)="47c0cd33c83a71ace40a3c1afc4ee95b16407242936dc0e1f08fbff9933caee0bf3ff352a2fe1aa8f256ece8d319f59fa3927a759c60cd4cc52fb7d3c7777bdd065a3e1a5ffa0fde37c74be22c08aeb84533fbb9188d5d86558a0c79491135401ea0c354f5581bb228fa9b0fe019015c665520a48f358f05be3b8662ddc7bc502962eb438683", 0x86}, {&(0x7f0000004280)="2bf5498cfeb267ad734d447edd14405b492a0eb88b6d85543157e7", 0x1b}, {&(0x7f00000042c0)="bfaeec598b914356a67c7ba69fbed6e6607b04ae75b2112e55e168768bcd807c27a971de2057e80098dbe845d0fef7bc5cae0e1c246af1162621baf88975be4a400b5e5aaa733ad4e6df6485aefd", 0x4e}, {&(0x7f0000004340)="c4c018a1ebb525aab6dffdc74b998d30b86aa523b9f2beb57de5b50f56fd66c1ad78f6a0424d44479924f52b15b898b1b6b88be90309c860534e2139962ef17f5c670452b814335f512c202618ba413352ef22627e8cef43b6a05b01d0b2c304bba62ae40f44a3e6ed36bd799b3e83d20e3bb549fe1679b38e1cb3775e9a60547edd093b5ebc3bce8153e97c5e72044bc9cb60011641d64d88cef5f78d866a5fdaec82a35f3505a475ce03a0d040d03eb521b64aa5686aac7e44171f67611fcf513003e8674c7550d785da451ab2449a1dac058daf6aadf19d042471f50defc7f16aa56be4a393bb4315b024eb230c", 0xef}, {&(0x7f0000004440)="81a01b29c54e7301", 0x8}, {&(0x7f0000004480)="4c93a7c9f68258c01102ce809d08d75992120a0e0e422801ee8d0e4044efe3c94e8d5aba071f49138c4f32d177658a493089b1089a758758ffec5cc5087d05f9b4f8ae5acb68d7b9125ac0b77d3d8b19c76c36dfac94703825c3ac7a4418430e9000ce580f56a7805f13370483d3233b425ea70ff7c02632f9a0ba27607851e65c1f7461cd344886adf639f3816f5676784353ab6bc6dd54545cde60fcc886dc2bbec97a819f2879921edca8c7e855f29d65a12626ceafab0dee4ad770881c2d2ec726c9c29a005cdaa9894d41990c78821347c9ec3fe40168a8dba5f72a6a7a", 0xe0}, {&(0x7f0000004580)="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", 0x1000}], 0x8, &(0x7f0000005900)=[@cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r4, r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x70, 0x4000000}, {&(0x7f0000005980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007bc0)=[{&(0x7f0000005a00)="f60392d8296fb96e26e57eb02b9c9398206bb23f9b2e39a535c19768442ad390c3a274dcf1630c7ecc29f5e39f7e4ed05212273409a0d2ce869ca9a37b890e88b0a3307bb4e39a240617934696a87b9535336ca94d294580a5cf992c0b16f4a20a104eb445e566648b18c134727685f7cfe6e8d3f21a68d7636b8ec4c016", 0x7e}, {&(0x7f0000005a80)="9f1dc186c4c5070364af545e52f2927c7844b28107afda50b6b9761314e3f9777edc9b051055235cbbd4fec3bf5cd7caa9f3d749843acd5eee2d38bfe0f6b7e0142fc97186225e8d4e4cffd2aae8a316806e33aca1efa94b45d96f2ef08e405bb8cfa1084bf6a61cecf8fdc8c070dc7f7d31e9f30e268b9ff4eb4c73e0e152026c9ffdc97ffed7001190448f47aa7f98bf74f633bac73bb45f7bc4745d20bfa766cd10c6c8496b0f6efd", 0xaa}, {&(0x7f0000005b40)="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", 0x1000}, {&(0x7f0000006b40)="d1da518ad00801e7f124f00ea0db5bfb95eb7226ff1c8747c5c8d26525e2d22e63aedb24c5d52cfe7bc18aee9fd3a3703011a6e4060db8e62b93d0851d7e59cfef6e634039975f899ebb145275114ec15fa8b252fefa095c11ef5bba1c561089f447d29cc832853182e5", 0x6a}, {&(0x7f0000006bc0)="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", 0x1000}], 0x5, &(0x7f0000007c40)=[@rights={{0x1c, 0x1, 0x1, [r3, r1, r3]}}, @rights={{0x18, 0x1, 0x1, [r4, r2]}}], 0x38, 0x44804}, {&(0x7f0000007c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007fc0)=[{&(0x7f0000007d00)="692c86a399cb642691b68dac4d2ae1a8a1aef35fafd9d182c069d7e57fc71326d14fe89b47f33f5c7c3008bd156592dff0b91393735a36c19a0af3be50d611f9216514ee7a89cd0c3f92ce9800e81791eb42d55d41d524e896cdac8e0e1d0458289be83253941b8e03e99ac0b7f2c6b82e72e9e21c1f8277ada7d157c8d0a911cd2dc9bf2f61f284ec25ae9fe80a2819a70a49ebcd4fead7840febd3834d0213f69ce2c96699d2e92c35b33b1cb1fa96bcdd8784ce28f9e381b9de2175031db8f209a5e5efcfc66e7f8522046e479c118504aa0123e2", 0xd6}, {&(0x7f0000007e00)="e298a7a3474a094bad5a78fb50086bdba95b0d8bc8fe47d9639490bd7ab20eaee5ca36286acc8227460e53267dff6eba1a9fb4138d8c6614db506e82484448f5e89abaf0b64fbc9d0e45249674900dac7e2ba31f9bd25f83b2ef6ffd0067f6bf0e119cf04fa5e40a3f6dfb5a52d47d7dda695eeb81bfbf8a79bbe07780ce8ea325dc5e27974393251b15858fdde7cd3af9682a83b9748c28063a02bac4e5742174ad51b490a9396dc7036fa971abc3ff2b", 0xb1}, {&(0x7f0000007ec0)="1db2fed40634af0705775cd72fe3c60197a791409e00b79702d9a194ec2805491c5d766f872a85683e3ef32d4c51216570a8e967cfcb7bf1103a126504737ef2e316c5dc11c73636360adc1c81ed74c5f33687d612c8d60aca9455af73f2ca70e0e3e1f620502f6a531032117e6ab5a68e7f39a58d303c83a391dc3740499b490f5d85d033149ef88ed82b9d34232c323a39a83832a90e9cf0ba7a09307db04eb3027f947455531e94d50098deaf747cd3167053931e86eb020a6b952ca496e2c6a3b19700ae3c28ce3ed3692302f7217f5828eb111c54acdca6604530d129880940e44219", 0xe5}], 0x3, &(0x7f0000008200)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}], 0x20, 0xc0}], 0x5, 0x4000000) 12:25:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x46400) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000180)="5bfe34994232da165b842a008db6e2236e529a1b9168742547b7ca80f0ac4f515555808b7463974c063906202f62e01acc1c95aed074773f6962b272a8cf0d994a0adaf491b38cf5f904c353e7a94be9f00256d55f1f614086e72834023533554ccc3d31cc75bf57aa5139ed5e55928964ed81873bbb730884df0528a0fc4c7e9b38425000c98dfe7fc6c425b68ab3374f21ae6d208faba54a60ac2d9afee857725acec9be9175803b9bcb86a3653469d68f29fd470dedaf0a29d53fd8e0ecf6c2ab9bd1735af29e1cb73293535db3ac059d7e66acbca732283518cf65b39dd8843ffbc9e1650033", 0xe8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$md(0xffffffffffffff9c, &(0x7f0000000480)='/dev/md0\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x15c, r3, 0xa00, 0x70bd26, 0x7, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d62}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1bd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcf2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}]}, 0x15c}}, 0x4000) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x5d, 0x4) 12:25:19 executing program 0: personality(0x400000) io_setup(0x5, &(0x7f00000000c0)) 12:25:19 executing program 2: 12:25:19 executing program 4: 12:25:19 executing program 3: 12:25:19 executing program 4: 12:25:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:19 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffe0c, &(0x7f0000000400)=0x8000009) 12:25:19 executing program 3: 12:25:20 executing program 4: 12:25:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) fsopen(&(0x7f0000000040)='dax\x00', 0x1) [ 289.296612][T13390] IPVS: ftp: loaded support on port[0] = 21 [ 289.411107][T13390] chnl_net:caif_netlink_parms(): no params data found [ 289.448966][T13390] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.456747][T13390] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.465404][T13390] device bridge_slave_0 entered promiscuous mode [ 289.475373][T13390] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.483698][T13390] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.493038][T13390] device bridge_slave_1 entered promiscuous mode [ 289.516046][T13390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.528090][T13390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.551884][T13390] team0: Port device team_slave_0 added [ 289.560484][T13390] team0: Port device team_slave_1 added [ 289.625481][T13390] device hsr_slave_0 entered promiscuous mode [ 289.673375][T13390] device hsr_slave_1 entered promiscuous mode [ 289.727223][T13390] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.735685][T13390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.743814][T13390] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.751437][T13390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.811448][T13390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.829989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.841677][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.851108][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.861021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.880702][T13390] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.895639][ T4022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.906113][ T4022] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.913867][ T4022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.928569][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.938234][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.945585][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.973779][ T4022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.983838][ T4022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.998343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.014715][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.029872][T13390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.043346][T13390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.053187][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.081144][T13390] 8021q: adding VLAN 0 to HW filter on device batadv0 12:25:21 executing program 5: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='user\x00', &(0x7f00000002c0)='eth1posix_acl_accessnodevsecurityeth1\x00', 0x0) 12:25:21 executing program 3: 12:25:21 executing program 0: 12:25:21 executing program 4: 12:25:21 executing program 2: 12:25:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000080)={0xaba5, 0x2, [0xfffffffffffffffb, 0x5, 0x7f, 0x2, 0xffffffffffffff7f], 0x8627}) 12:25:21 executing program 0: lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000180)=""/84, 0x54}, &(0x7f0000000080), 0x2}, 0x20) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000280)) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000240)={0x2, 0x4, 0x11, 0x9, 0x2adf, 0x4}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:25:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) 12:25:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000083, 0x5], [0xc1]}) 12:25:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffeba}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 12:25:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x200040, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000090000000700000000000000090000000000000006000000000000000200000000000000fa5500000000000000000000000000000100000000000000ff00002209aead562d819cce5940d3b98600000000000300"]) write(r0, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x1e, r0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x0, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x800) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) prctl$PR_CAPBSET_DROP(0x18, 0xf) socket$nl_xfrm(0x10, 0x3, 0x6) [ 290.458885][T13416] kvm [13411]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:25:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:25:21 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffeba}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 12:25:21 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0x40045644, &(0x7f0000000100)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x1) 12:25:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) 12:25:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) 12:25:21 executing program 5: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x24) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 12:25:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x4, [0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) dup3(r1, r2, 0x0) 12:25:22 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x6f6) 12:25:22 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setuid(r0) r1 = msgget$private(0x0, 0x800020) msgsnd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="02000000215dc64895bf98bb5b5ff5f92d7407bd316d209737af53b6946805cf4fe8ede7a5c98d0c21c8fb0385e5c4f2cf1bba895376e406a905d014cd339a4327de2097e08c3065d66055381f3db9f94f1194501c8bd6efdee200e9d26dac881f35b6aac3fc3eeadeb54a4dc9c4ee5d3da0f379ba3908618cb994a8cb5a107bf08063f71cb1b15dad31cdf5d9339e45cdf5938d59fbed73690b4c261ef0d5439f98c4a393d62d3c8766ac1e19195de09a90e584b82ff3eede04322773c8f9b8f00077ea3644d25cd0b947efe828c226e3b2ee56a0ecdc1a62840be10c82bc90fe5294b897a66a19eb16073fd2e66ed77d1e8c95654036353cd1b4d80614ab985ac69d7402902420c5ff6a58cfdd43fb902295e8df76a727673104760c55d1929c7fba537b95c13d26b2d875eddc6d85637b93d4ee8924dbf6aa8108597c5831ecb6a6ea4f989412fbb7984a20236c6ceee23f6d193b1c2d02c963"], 0x4a, 0x800) 12:25:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r0}) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 12:25:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:25:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 12:25:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 12:25:22 executing program 0: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f00000000c0)='nolazytime\x00', 0x0, 0x0) 12:25:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x102000000000000) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5ab9, 0x100) fsmount(r2, 0x1, 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f00000001c0)=0x1d) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="78000000184ca8038cb62f0ef135df02616e0b5539372d140e423f7dacda36400e4a9885fa60aafec6e0552f772b65d985733b9c3a45e8b8a85d559a2ace5cfaaa79b6782d76", @ANYRES16=r3, @ANYBLOB="08002bbd7000fcdbdf2511000000240003000800080000000000080001000300000008000500000019b508000500ac1414aa380001000800050003000000080004004e210000140003007f000001000000000000000000000000080005000400000008000200870000000800050001000000"], 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:25:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 12:25:22 executing program 4: lstat(0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r2 = socket(0x11, 0x80002, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000180)=""/84, 0x54}, &(0x7f0000000080), 0x2}, 0x20) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000280)) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x2, 0x0, 0x11, 0x9, 0x2adf, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:25:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 12:25:22 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffeba}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 12:25:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) [ 291.943379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.949958][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:25:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 12:25:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000180)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vfio/vfio\x00', 0x643, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='com.apple.system.Security\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10040, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000016c0)={0x4}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0xde, @dev={0xfe, 0x80, [], 0xc}, 0x8}, {0xa, 0x4e23, 0x7fffffff, @empty, 0x6}, 0x7, [0x80, 0x9, 0xa413, 0x40, 0x1000, 0x0, 0x3, 0x100]}, 0x5c) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r1}) 12:25:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r1, &(0x7f0000000040)="200000001a000100000000000000a00080000f00000000800000000000002000", 0x20) 12:25:23 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fcntl$dupfd(r0, 0x406, r0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c250046020000b08a7e0000086decff050b769a76014ebaff7f8ed525df265602d4"], 0x24) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ptrace$peekuser(0x3, 0x0, 0x7211) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000340)) sendfile(r0, r0, &(0x7f0000000080), 0xa198) 12:25:23 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1005, 0x40002) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1'}, 0x4) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)) 12:25:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101100, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x3}, 0x10) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 12:25:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) [ 292.502672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.509325][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:25:23 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$rfkill(r0, &(0x7f0000000500), 0x8) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000300)=0x68) modify_ldt$write(0x1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'hwsim0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="4d0000002000000020000000006dd416da0000000500000000100000f8ffffff0900000006000000feffffff"]}) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) epoll_create1(0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) syncfs(r1) 12:25:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x5) write(r1, &(0x7f0000000140)='P', 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80800, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xef, 0x0, &(0x7f0000000000)) 12:25:23 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc487"], 0x0, 0x7b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x9}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:25:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000083, 0x5], [0xc1]}) [ 293.000287][T13568] kvm [13567]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:25:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x60, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:25:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x549600, 0x0) fspick(r2, &(0x7f00000000c0)='./file0\x00', 0x1) pread64(r1, &(0x7f0000000040)=""/10, 0xa, 0x0) [ 293.073026][T13566] kvm: pic: non byte read [ 293.078188][T13566] kvm: pic: non byte read [ 293.110252][T13566] kvm: pic: non byte read [ 293.120333][T13566] kvm: pic: non byte read 12:25:24 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0xc, 0x1, 0xffffffff, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000200)=0x85eb) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg(r1, 0x0, 0x4000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0xd, &(0x7f0000000240)='/dev/net/tun\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r6, r1, 0x0, 0x13, &(0x7f0000000300)='\xf2\xcf\x8eY \x00\x00\x00\x80<\xc3r\xd2\x0fle\xfc\x12\x00'}, 0x30) socketpair(0x4, 0x80a, 0xfffffffffffffff7, &(0x7f0000000280)) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r5, 0x4) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000003c0)='\xf2\xcf\x8eY \x00\x00\x00\x80<\xc3r\xd2\x0fle\xfc\x12\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\xf2\xcf\x8eY \x00\x00\x00\x80<\xc3r\xd2\x0fle\xfc\x12\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x8936, &(0x7f0000000000)={r7}) [ 293.144467][T13566] kvm: pic: non byte read [ 293.155910][T13566] kvm: pic: non byte read [ 293.170841][T13566] kvm: pic: non byte read [ 293.210988][T13566] kvm: pic: non byte read [ 293.229155][T13566] kvm: pic: non byte read [ 293.259385][T13566] kvm: pic: non byte read 12:25:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 12:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x0) dup3(r1, r0, 0x0) 12:25:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 12:25:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x15, 0xd0, &(0x7f0000000180)="d104cce19950156e6ac4934915c2e47444390c632a3663896cd460f2e1b80ac6ff447813001b7a42031ff4c3234becaef109b1d3f75263cf47dcd7328d2b5a6c7e0c3427be97746944a31075fc98c4fb7497a14788dfd73bad06ea286545a1322b96c2922d25906f1bbdcd489c9110246ee3cb920cfe90ac58b6e116ce0ce1db69b762af6f65a0ef93d989d3c996ef63e39683975c3da290405e8c2dd48f5fba8d64b6b29ef18f02c3372034b0a46b7a62f9c2ae6114c2c919b2697b853140d6a1b27bb1b0cb14e34a157e9325de6d12"}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000140)='\t', 0xffffffffffffff62) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000003c0)={@rand_addr, @empty, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) accept4$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) accept4$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f00000007c0)=0x14, 0x800) accept4$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000840)=0x14, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @multicast1, @dev}, &(0x7f0000000d00)=0xc) getsockname$packet(r1, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e40)=0x14) getpeername$packet(r1, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000ec0)=0x14) accept$packet(r1, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000001080)=0xe8) getsockname$packet(r1, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002a80)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002e80)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003240)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000003340)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000033c0)={@initdev, @rand_addr, 0x0}, &(0x7f0000003400)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003440)={'ifb0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000035c0)={@initdev, @broadcast, 0x0}, &(0x7f0000003600)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000036c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000037c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003800)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003900)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003a00)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000003b00)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000003b40)={@initdev, @loopback, 0x0}, &(0x7f0000003b80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003bc0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003cc0)=0xe8) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000003d00), 0x80, &(0x7f00000043c0)=[{&(0x7f0000003d80)=""/116, 0x74}, {&(0x7f0000003e00)=""/25, 0x19}, {&(0x7f0000003e40)=""/194, 0xc2}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/224, 0xe0}, {&(0x7f0000004080)=""/144, 0x90}, {&(0x7f0000004140)=""/126, 0x7e}, {&(0x7f00000041c0)=""/179, 0xb3}, {&(0x7f0000004280)=""/206, 0xce}, {&(0x7f0000004380)=""/45, 0x2d}], 0xa, &(0x7f0000004480)=""/225, 0xe1}, 0x51}, {{&(0x7f0000004580)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004900)=[{&(0x7f0000004600)=""/186, 0xba}, {&(0x7f00000046c0)=""/153, 0x99}, {&(0x7f0000004780)=""/8, 0x8}, {&(0x7f00000047c0)=""/23, 0x17}, {&(0x7f0000004800)=""/67, 0x43}, {&(0x7f0000004880)=""/2, 0x2}, {&(0x7f00000048c0)=""/4, 0x4}], 0x7, &(0x7f0000004980)=""/38, 0x26}, 0x5}, {{&(0x7f00000049c0)=@isdn, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004a40)=""/19, 0x13}, {&(0x7f0000004a80)=""/240, 0xf0}], 0x2, &(0x7f0000004bc0)=""/237, 0xed}, 0x5}, {{&(0x7f0000004cc0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000005140)=[{&(0x7f0000004d40)=""/207, 0xcf}, {&(0x7f0000004e40)=""/194, 0xc2}, {&(0x7f0000004f40)=""/79, 0x4f}, {&(0x7f0000004fc0)=""/251, 0xfb}, {&(0x7f00000050c0)=""/79, 0x4f}], 0x5, &(0x7f00000051c0)=""/163, 0xa3}, 0x6}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000005280)=""/208, 0xd0}, {&(0x7f0000005380)=""/86, 0x56}, {&(0x7f0000005400)=""/62, 0x3e}, {&(0x7f0000005440)=""/158, 0x9e}, {&(0x7f0000005500)=""/116, 0x74}, {&(0x7f0000005580)=""/185, 0xb9}, {&(0x7f0000005640)=""/28, 0x1c}, {&(0x7f0000005680)=""/4096, 0x1000}, {&(0x7f0000006680)=""/10, 0xa}], 0x9, &(0x7f0000006780)=""/89, 0x59}}], 0x5, 0x20, &(0x7f0000006940)={0x0, 0x989680}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006980)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000006a80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000007640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000007600)={&(0x7f0000006ac0)=ANY=[@ANYBLOB="140b0000", @ANYRES16=r3, @ANYBLOB="10022abd7000fbdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="7401020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ff0f000040000100240001007072696f726974790000000000000000000000000000000000000000080003000e00000008000400ff03000008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004001c00000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000001000008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="780202004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400650d000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400010001004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff010000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000008000100", @ANYRES32=r14, @ANYBLOB="dc0102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000180000008000600", @ANYRES32=r17, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r18, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000008000100", @ANYRES32=r19, @ANYBLOB="f00002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400010000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="f400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004009502000008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r26, @ANYBLOB="d80102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000180000008000600", @ANYRES32=r28, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r29, @ANYBLOB="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", @ANYRES32=r30, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000008000100", @ANYRES32=r31, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004008000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000900000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e0000"], 0xb14}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2200, 0x1) 12:25:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(0x0, &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000280)='vboxnetroup\x00\x00\x00\x00\xdb\xdcy\xe0o\xbb\x0e\xcd\bxGg}\x9c\xb4\xe5\xed\x04\x18\b\x00\x98%\xa0~\xba\xdd\x82\xf8c\'f\xb6\xc0\x03\rj+\xa5j\xd9\a\xd8\xd3\x04R\xc7\xf2S7\x86\xfe\x9d\x9c+j\x15D\xaa\x12I\x87cK\x9a\x10s.\f\x1e\xcfY\xd3\x9f2)\b-\x01)\xb4\xde/\x1eu\x86pz\xec\x914\xec%X\xdbDmO\x0f3m\x7f\x10\x89fJ\xe7\xe1DK\xb0\xbb\x02lp\x82v\xcf\xc3\x89z\x9e[\x8e\xc8\xf6tuA\xa9\xe8\xfe~\x10\"\x032\x0f^ W\xe0\xa0\xc4n)\x05?}\xfe\r\x17\xbbg1R\x05\x9dt\xe3jz\xce\x7f\xc3\xad\xb8]B\x89i\x1d\xb13JG\x12\xb5\xa0\xc3\xb0\x0e\x8a\x9b\x9b\xd9\xe9+\r\xf5H\xe2g\xca?\xda\x01\xc0\x80\xc6@\xa0*\xc1\x9f\xf30\x0f\x05\x1cu\x15', 0xe3, 0x1) 12:25:24 executing program 4: semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 12:25:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 12:25:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 12:25:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 12:25:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000180)={0xc, 0xbb, "5776e6de3b2e1c4bb0cf5b4c9caa01dd7f6faa5eb416b73e30b808abd5e12e2c3295281e14838e456067c6190f66eaddaca84160fb40655c60628e2a275da6fa7cfd20c470a121fcbb7588a240c84c60b74dfb10a3add5cbfb15351c73e0080b7d3745d2f148eab085b7aeff5ad0a97b0676e8c3c379a221c97adfcc4cf0a07a9f4def5499e89886c0369ce1f1b4496784346b10ebb9360165d96ba41f2b5eee70342d5957adf6390a44a851b4c1d38d85af5a9688f14dd44d8ad7"}, 0xc1) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 12:25:25 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', 0x0, 0x0) 12:25:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x15, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) 12:25:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 12:25:25 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 12:25:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 12:25:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x2, 0x4) 12:25:25 executing program 0: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x3) 12:25:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@rand_addr="6525711a0be1d0d5ea4988a616c5da6b", @rand_addr="e23c2af6ba7c95a936f600994555a0a9", @dev, 0x0, 0x200}) 12:25:25 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchdir(r0) 12:25:25 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) socket(0x11, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 12:25:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000180)=""/4096) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x4) write(r2, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000001180)={0x3, 0x0, @pic={0x10000, 0x80, 0x100, 0x10000, 0x5, 0x3, 0x7f, 0x9, 0x8368, 0xff, 0x4, 0x2, 0x1, 0x1, 0x7fff, 0x8}}) getsockopt$inet6_buf(r1, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:25 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000400)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "10076c", 0x1c, 0x2b, 0x0, @initdev, @local, {[@srh={0x0, 0x0, 0x2, 0x3}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:25:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 12:25:26 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xa198) 12:25:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000740), 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 12:25:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffeba}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 12:25:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x3ff, 0xf7, 0x4, 0x707}) write(r2, &(0x7f0000000180)='P', 0x3e1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x28400, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) write$P9_RSTAT(r2, &(0x7f00000001c0)={0x66, 0x7d, 0x1, {0x0, 0x5f, 0x200, 0x1, {0x18, 0x4, 0x3}, 0x80000000, 0x5942, 0x2, 0x1f, 0x1, '*', 0x15, '.ppp1selfcgroupcpuset', 0xb, '/dev/audio\x00', 0xb, '/dev/audio\x00'}}, 0x66) 12:25:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007f40)=[{0x0, 0x0, &(0x7f0000003300), 0x192}], 0x49249249249264a, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 12:25:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:25:26 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffeba}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 12:25:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6(0xa, 0x2, 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 12:25:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:26 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x480380, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x8200, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x1ff, 0x2f9, 0x1, 0x5, 0x7, 0xfffffffffffffffa, 0x10000, 0x7, 0x80, 0x6, 0x80000000, 0xa2, 0x6f4f1e7d, 0x7, 0x1, 0x7], 0xf000, 0x4010}) r2 = dup(r0) write$FUSE_GETXATTR(r1, &(0x7f00000004c0)={0x18, 0x0, 0x4, {0x2e}}, 0x18) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x20, 0x402) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x8, 0x22, 0x1, r3}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000480)={r1, 0x9}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x4f, "23d5f76334b96af8a97310b7eb9114189f52778108441de5756f6930588f4d101bd6ceb9d8c1aa513835d2b5aa67948934816e7f2c5d515ec8d477d1742f971ce046e8fcb96d5e7d7d8aaa70d5c5b4"}, &(0x7f00000003c0)=0x57) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000400)={r4, 0xf7}, &(0x7f0000000440)=0x8) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000002c0)={0x200, 0x20, 0x1, r1}) 12:25:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 12:25:26 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="fe8000000000000045ceec5ea229479f"}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 12:25:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x48, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 12:25:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\xf0T\xad\xdb\x9a}\xe4\x1f\xd4#\x06%4Y\xf7\x85\x92\r\x12O?', 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x420000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x35, "1efb99ab05b4a4f1212d2ec44fb0f21cd2d3f8c74fc4f59c831f1417a21efd96e25256d102e4dd3f38b294a139861a77eddb8331af"}, &(0x7f00000001c0)=0x3d) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x4, 0x1c}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4, 0x800}, 0x8) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000007240)={0x0, 0x0, 0x8000000000000, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:25:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 12:25:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 12:25:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x400, 0xfffffffffffffd72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x40, 0x80000000, 0x3, 0x0, 0x2}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="f001636000005eb74000a4000401ac47dbdf54050000000600"], &(0x7f00000001c0)=0x18) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 12:25:27 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xa198) 12:25:27 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 12:25:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f0000000740), 0x4) 12:25:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x80000, 0x100) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2f8, 0x220, 0x3e0, 0x3e0, 0x3e0, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, &(0x7f0000000040), {[{{@ip={@loopback, @remote, 0xffffffff, 0xff, 'veth0_to_team\x00', 'bcsf0\x00', {0xff}, {}, 0xff, 0x3, 0x8}, 0x0, 0xe0, 0x110, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x3, 0x400, 0x5}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2f, 0x4, @loopback, 0x4e23}}}, {{@ip={@loopback, @loopback, 0xff, 0xffffff00, 'veth0_to_hsr\x00', 'veth1_to_bond\x00', {}, {0xff}, 0xfe, 0x2}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @rand_addr=0x7fffffff, 0x0, 0x0, 'eql\x00', 'dummy0\x00', {}, {0xff}, 0x7f, 0x2, 0x40}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xffffffff80000000, 0x2b, @ipv6=@rand_addr="261fab66d0eae8eee3df773dc52afcc6", 0x4e24}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr=0x7, @dev={0xac, 0x14, 0x14, 0x1a}, 0xffffffff, 0xff000000, 'nr0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x33, 0x2, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x0, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x0) 12:25:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x0) dup3(r1, r0, 0x0) 12:25:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 12:25:28 executing program 2: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffeba}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 12:25:28 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 12:25:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="03000000364dc6248dc0ee5d2e326906e5b29c67c285b456f50622bc60bfdfa1b1b2caed7186ee406433bd5fc40d5d092dfabcbaf14e9606759a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x10) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) getsockopt$netlink(r5, 0x10e, 0x0, &(0x7f0000000200)=""/78, &(0x7f0000000280)=0x4e) r6 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r4, 0xdddf, 0x1f, 0x3, 0x1, 0xdf6, 0xd42, 0x401, {r2, @in6={{0xa, 0x4e24, 0x3, @local, 0x7fff}}, 0x9, 0x3, 0x7fff, 0x7, 0x3}}, &(0x7f0000000380)=0xb0) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000180)=0x8) 12:25:28 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 12:25:28 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 12:25:28 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fcntl$dupfd(r0, 0x406, r0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c250046020000b08a7e0000086decff050b769a76014ebaff7f8ed525df265602d4"], 0x24) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ptrace$peekuser(0x3, 0x0, 0x7211) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000340)) sendfile(r0, r0, &(0x7f0000000080), 0xa198) 12:25:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20001, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:28 executing program 2: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0, 0xfffffeba}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 12:25:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pipe(0x0) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f000085dff0)=[{0x0}], 0x1) [ 297.425927][T13823] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 297.456247][T13824] openvswitch: netlink: Either Ethernet header or EtherType is required. 12:25:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 12:25:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0xffffffffffffffff}, 0x30) sendmsg$nl_netfilter(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x13, 0xf, 0x8, 0x70bd26, 0x25dfdbfe, {0x3}, [@typed={0x14, 0x3c, @ipv6=@loopback}, @typed={0x8, 0x90, @pid=r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x0, [0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) r3 = dup3(r1, r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 12:25:28 executing program 4: 12:25:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8340, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x12, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x4) 12:25:29 executing program 4: 12:25:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:29 executing program 4: 12:25:29 executing program 5: 12:25:29 executing program 0: 12:25:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x6, 0x413, 0x3}}, 0x28) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:29 executing program 5: 12:25:29 executing program 0: 12:25:29 executing program 4: 12:25:30 executing program 2: 12:25:30 executing program 0: 12:25:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000040)=""/6, &(0x7f0000000080)=0x6) write(r1, &(0x7f0000000140)='P', 0x1) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:30 executing program 5: 12:25:30 executing program 4: 12:25:30 executing program 3: 12:25:30 executing program 4: 12:25:30 executing program 0: 12:25:30 executing program 5: 12:25:30 executing program 3: 12:25:30 executing program 2: 12:25:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x401) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) r3 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="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", 0x1000, r3) r4 = syz_open_dev$vcsa(&(0x7f0000001340)='/dev/vcsa#\x00', 0x7fff, 0x2) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000001380)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}, 0xe0d8, 0x1}, &(0x7f00000000c0)=0x90) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$fou(&(0x7f00000013c0)='fou\x00') 12:25:30 executing program 4: 12:25:30 executing program 0: 12:25:30 executing program 3: 12:25:30 executing program 5: 12:25:30 executing program 2: 12:25:30 executing program 4: 12:25:30 executing program 0: 12:25:30 executing program 3: 12:25:30 executing program 4: 12:25:30 executing program 2: 12:25:30 executing program 5: 12:25:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x2, 0x2000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x6, @local, 0x5b67}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x6, 0x4, 0x2, 0x5, 0x30000000000, 0x8, 0x80000001, 0x100, r2}, &(0x7f0000000400)=0x20) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x81, 0x4, 0x100000001, 0x4, 0xfffffffffffffff7}, &(0x7f0000000240)=0xffffffffffffffa0) r5 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:31 executing program 0: 12:25:31 executing program 3: 12:25:31 executing program 2: 12:25:31 executing program 4: 12:25:31 executing program 3: 12:25:31 executing program 5: 12:25:31 executing program 0: 12:25:31 executing program 4: 12:25:31 executing program 2: 12:25:31 executing program 5: 12:25:31 executing program 3: 12:25:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:31 executing program 0: 12:25:31 executing program 4: 12:25:31 executing program 2: 12:25:31 executing program 0: 12:25:31 executing program 3: 12:25:31 executing program 0: 12:25:31 executing program 5: 12:25:31 executing program 2: 12:25:31 executing program 4: 12:25:31 executing program 0: 12:25:31 executing program 3: 12:25:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000180)={0x31, 0x4, 0x0, {0x3, 0x2, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x18100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000080)={0x9, 0x3, 0x6926, 0x40, 'syz0\x00', 0x6}) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:31 executing program 5: 12:25:32 executing program 4: 12:25:32 executing program 2: 12:25:32 executing program 3: 12:25:32 executing program 0: 12:25:32 executing program 5: 12:25:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f0000000080)=0x14) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001180)='/dev/cachefiles\x00', 0x88800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000011c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, [0x20, 0x5, 0x7, 0x7ff, 0x7, 0x7fff, 0x4, 0xfffffffffffffffb, 0x2, 0x9, 0x0, 0x0, 0x8, 0x5, 0x2]}, &(0x7f00000012c0)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001300)={r3, 0x101}, &(0x7f0000001340)=0x8) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000001380)=""/62) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000180)="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", 0x1000) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:32 executing program 2: 12:25:32 executing program 4: 12:25:32 executing program 0: 12:25:32 executing program 3: 12:25:32 executing program 5: 12:25:32 executing program 4: 12:25:32 executing program 2: 12:25:32 executing program 5: 12:25:32 executing program 0: 12:25:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x10000000000000) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:32 executing program 3: 12:25:32 executing program 2: 12:25:32 executing program 4: 12:25:32 executing program 0: 12:25:32 executing program 5: 12:25:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r2, @ANYBLOB="00002cbd7000fbdbdf2506000000040006005800070008000200010000000c000300ff0300000000000008000200000000000c00030045000000000000000800010007000000080001008100000008000100070000000c0003001f00000000009900180001008c520000180006000400020008000180750000000800010003000000180006000400020004000200d40001000700000004000200"], 0xa0}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000140)='P', 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x6, 0x4, 0x1000, &(0x7f0000005000/0x1000)=nil}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:32 executing program 3: 12:25:32 executing program 4: 12:25:32 executing program 2: 12:25:33 executing program 4: 12:25:33 executing program 0: 12:25:33 executing program 2: 12:25:33 executing program 5: 12:25:33 executing program 3: 12:25:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x40}, 0xb) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:33 executing program 2: 12:25:33 executing program 5: 12:25:33 executing program 4: 12:25:33 executing program 0: 12:25:33 executing program 3: 12:25:33 executing program 0: 12:25:33 executing program 2: 12:25:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="abf5a148f701a68c038349fcc4aa96d700", 0xfffffffffffffd6b) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000300)="80322b4bed3ce4d44a9d0e049d68087e2a6da52ee9752f1f704623981014a8f68f6f61bf663b99ac379357792b2f97e973fa17ddab0495e8aa480712a120d06bb80bc62272b26c71c1abf11e13fccd8cafbe96b7b62b2c627cc2a46de4b3c568badbe99dfb4996b8a0a827c52abd116aa5ef55189da749715d30c8684d62ff5a69ec795eafaf8314e67b16de1bb442be6b30bc35fbb340a9511e4a64dd4b8010d6442500f811e67a97f2dce37bf691960d45c6c6522c01e34ca9eb90ac3e447f3ccc8ae79afce9050ae19159c597ea0a9803dba2383a4b658777935f2040") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x2462}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x200}, &(0x7f0000000280)=0x8) getsockopt$inet6_buf(r0, 0x29, 0x20000fe, 0x0, &(0x7f0000000200)) 12:25:33 executing program 4: 12:25:33 executing program 5: 12:25:33 executing program 0: 12:25:33 executing program 3: 12:25:33 executing program 4: 12:25:33 executing program 2: 12:25:33 executing program 5: 12:25:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:33 executing program 0: 12:25:34 executing program 3: 12:25:34 executing program 4: 12:25:34 executing program 5: 12:25:34 executing program 2: 12:25:34 executing program 3: 12:25:34 executing program 0: 12:25:34 executing program 2: 12:25:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x3fffe) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x8001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)) 12:25:34 executing program 4: 12:25:34 executing program 5: 12:25:34 executing program 0: 12:25:34 executing program 3: 12:25:34 executing program 2: 12:25:34 executing program 4: 12:25:34 executing program 5: 12:25:34 executing program 0: 12:25:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) fcntl$dupfd(r0, 0x406, r0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:34 executing program 3: 12:25:34 executing program 2: 12:25:34 executing program 0: 12:25:34 executing program 5: 12:25:34 executing program 4: 12:25:34 executing program 3: 12:25:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x2, @rand_addr="119cb8d6109dae94c963ea297c4afd43", 0x5}, 0x1c) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:35 executing program 2: 12:25:35 executing program 0: 12:25:35 executing program 4: 12:25:35 executing program 3: 12:25:35 executing program 5: 12:25:35 executing program 0: 12:25:35 executing program 5: 12:25:35 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x2000000000000007) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) sync() 12:25:35 executing program 4: 12:25:35 executing program 3: 12:25:35 executing program 2: 12:25:35 executing program 0: 12:25:35 executing program 4: 12:25:35 executing program 5: 12:25:35 executing program 2: 12:25:35 executing program 3: 12:25:35 executing program 1: r0 = socket$inet6(0xa, 0xf, 0x1) r1 = memfd_create(&(0x7f0000000740)='\vem1\xc1\x0f\xa7\xf4\x93\xd8Ir\x97\xac#*\xff\f\x00\f\x00\x00\x00\x00\x00\x00\x00\r4n\xcf\fS\x12\x98\xae\xe0\x8d/q\x8al\xcc\x98\xcd}\xefO}\x835\x19\\N\xfa\x87_\x99\xa2\xd6\x92\v\x18%\xd9\xbf?j\xea\xf5\xf0\xec\x9d\xe7s\x88\xd1kh$7\xa6D\x95O\tC\n\x8aQ\xa5\x0512\xb6FI\xdbx\xc6lx_\xe7\xef\xf6\x86\x96\xa4_w\xa7\x05s7\x0f\xfd\x9b\x9f\xd0\xafg\xfd\x06\xe8\xc5\xe5\xb8\xa5X%2\xdc\x0e\xea\x17\x00\xcd,}\xdd\xe1c\xbaB1\a\xff\xfd\xfcpA\x8d\xc05\xdb\x80~\x0ec\x8e^\xeb<\xed\xf7\xf9\x94\x83N$H\xd1H\xa0\xb3\xdc`\xb7\xb6,\b\x94\xfb\xe3@\xc5\xc8<\x03e\xaeN\xc8h\x1d\xb6}\xf5\xd1\xe5\xbb\xed\x00`\x16\xb09\xdbk\x0e\x88\xab\x10V\xc5\xfe\x00\x00\x00\x00\x00\x00\x00\x0e\xf9\x85\xa7\xf0(\xfaA\b=\xed\xf8\xde)\xd7\x7f\xd4\x99\xfb\x06\x00\xb2\xce\xfdh.\xefq\x86\x81\xb0\xab\xcc\xdfw\xa3\xaf\x8e\x98\xe9t\xc9\xea\x87\x81\xda\xd3\xa4L\x01\xd6^]\xb6\x9d\xd8_\x81\xa8\x14\x92qi1\x0e\xf3\xc8\x12\xf9\x8b\xcfrl\x83K\xbd(\xe7\xfc\xa1\x0f\xd5\xe5\xb9E\xd8g\x85\"\x0f\x84\x97\xe0F\xbb.\xd3@k\x86P)\x1f\xb7\xc7\xf0kq8H\x9b&\x16\x8fY}\xe9\xbf\xac\x9f&\n|\x136\xb1\xf2`\xfa\xd6\xc3\x83\xccA\x92\xe8i\x90\xe0\xe8\xb9[\xf3\xfe\x1b\xf4\vV\xff\xdbM\xfd\xa2\xd3\r\xa7\x06)\x10\x05\x03\x00)\xfd\xdf@\xcb\x10F\x87\xf4\xb5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x16E\x87\x8d\xdf\xe3\x96\xbd\x89X\x11@\x12Y\xed\xec\x0fL\x03\x84\xe5NK/\xb0C=;\'\xf6eM\b\x16T\x86\xa5\x90ABUd^x\x18fa\xe0q\xf3{\xf9{ow\xd9/\xef5\xb9\\\x16BQ\x011o\x8a\x8b\x8e\xea\xc6zF7\x91u!\x1dE\xaa\xd3\xea\xa0]\xac\'\xe3A\xe6\x93\x06\x1a3\x01\xc6\x9f\xc8\x12\x15\xd9\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x9b\x95*VA\xac]^M\fZ\x16\xc8\xa8Y\xe1\xce\x86u\xe9*\xc8\x97)\xac\x01\x81\x02\xb8D\xf0b\x01\xcf\xfa\'\xb9\x9d\xd4', 0x4) write(r1, &(0x7f0000000140)='P', 0x1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1210a0}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x531}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x4000000011, r0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 12:25:35 executing program 4: 12:25:35 executing program 2: 12:25:35 executing program 0: 12:25:35 executing program 3: 12:25:35 executing program 5: 12:25:35 executing program 4: 12:25:36 executing program 5: 12:25:36 executing program 3: 12:25:36 executing program 2: 12:25:36 executing program 1: 12:25:36 executing program 4: 12:25:36 executing program 0: 12:25:36 executing program 3: 12:25:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:36 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@local, @mcast2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 12:25:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 12:25:36 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8936, &(0x7f00000003c0)={@mcast2}) 12:25:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019a00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:36 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000001080)={0x2, 0x0, @multicast2}, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x1bd) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr, 0x7fffffffffffffff}, 0x1c) sendto$inet6(r0, 0x0, 0xfd05, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffec4) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000010c0)) getdents64(r1, &(0x7f0000000080)=""/4096, 0xc31) getpgrp(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_create(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x101}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) 12:25:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 12:25:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:25:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:36 executing program 5: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) times(0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {}, {}], {}, [{}, {}]}, 0x5c, 0x0) 12:25:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="e0ffffff000000000070b1d08e9e91f6941ffc43bfe77b110dce22f55152691899515ddf71da1df45d"], 0x0, 0x9}, 0x20) add_key(&(0x7f0000000140)='trusted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000180)) 12:25:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) fallocate(r0, 0x8, 0x0, 0x0) 12:25:37 executing program 2: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 12:25:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7ff, 0x0) 12:25:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 12:25:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x4000000, 0x100000001) 12:25:37 executing program 3: r0 = socket(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) 12:25:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019a00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:37 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0xfe27, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3c}}}}}}}, 0x0) 12:25:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xb2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) 12:25:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 306.696931][T14294] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.793757][T14300] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:25:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x40002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r2, 0x0, 0x7fffffff) 12:25:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x3fff, 0x0) 12:25:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f00000001c0)={0x0, 0xfffffc7f, 0x0}, 0x0) r2 = dup2(r0, r0) ioctl$VT_GETMODE(r2, 0x5601, 0x0) write(r1, 0x0, 0x0) 12:25:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a552) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) 12:25:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000617000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 12:25:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 12:25:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:38 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed5", @ANYRESHEX, @ANYPTR64, @ANYRES32], 0x0, 0x3d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0xfeff0005}]}]}, 0x24}}, 0x0) [ 307.445263][T14344] ptrace attach of "/root/syz-executor.3"[14343] was attempted by "/root/syz-executor.3"[14344] 12:25:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734"], 0x0, 0xc5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a552) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) [ 307.505800][T14347] openvswitch: netlink: Port 83951614 exceeds max allowable 65535 12:25:38 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 12:25:38 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x1bd) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr, 0x7fffffffffffffff}, 0x1c) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendto$inet6(r0, 0x0, 0xfd05, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffec4) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x9, 0x141) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r1, &(0x7f0000000080)=""/4096, 0xc31) getpgrp(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_create(0x5, 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x101}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 12:25:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 12:25:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 12:25:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019a00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:39 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x01\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x9f2\x00\x00}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x1, @tick, {}, {}, @connect}], 0x30) 12:25:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000010, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 308.555879][ T30] audit: type=1804 audit(1564057539.603:34): pid=14396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/111/file0/bus" dev="ramfs" ino=41068 res=1 12:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @ipv4=@multicast1=0xfeff0002}]}]}, 0x24}}, 0x0) 12:25:39 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {}, {}], {}, [{}, {}]}, 0x5c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(0x0) creat(0x0, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 12:25:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getsig(0x4202, r0, 0x0, 0x0) 12:25:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)) 12:25:39 executing program 5: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) getgid() lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000dc0)={{}, {}, [{}, {}, {}, {}, {}], {}, [{}, {}]}, 0x5c, 0x0) munmap(&(0x7f0000553000/0x4000)=nil, 0x4000) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 308.824411][T14410] openvswitch: netlink: Port 33619966 exceeds max allowable 65535 12:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0xfeff0000}]}]}, 0x24}}, 0x0) 12:25:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000740), 0x4) 12:25:40 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, 0x0, 0x0) 12:25:40 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 309.022762][T14425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.032138][T14425] openvswitch: netlink: Message has 4 unknown bytes. 12:25:40 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) 12:25:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2017, 0x800000000000000}], 0x1, 0x0) [ 309.612570][ T30] audit: type=1804 audit(1564057540.653:35): pid=14454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/111/file0/file0/bus" dev="ramfs" ino=41169 res=1 12:25:41 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 12:25:41 executing program 1: 12:25:41 executing program 5: 12:25:41 executing program 3: 12:25:41 executing program 2: 12:25:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x800) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) 12:25:41 executing program 3: personality(0x400000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000617000/0x4000)=nil, 0x4000, 0x1) 12:25:41 executing program 1: 12:25:41 executing program 2: 12:25:41 executing program 3: 12:25:41 executing program 4: 12:25:41 executing program 0: 12:25:41 executing program 1: 12:25:41 executing program 2: 12:25:41 executing program 5: 12:25:41 executing program 3: 12:25:41 executing program 4: 12:25:41 executing program 3: 12:25:41 executing program 4: 12:25:41 executing program 1: 12:25:41 executing program 2: 12:25:41 executing program 5: 12:25:42 executing program 0: 12:25:42 executing program 1: 12:25:42 executing program 4: 12:25:42 executing program 2: 12:25:42 executing program 3: 12:25:42 executing program 5: 12:25:42 executing program 2: 12:25:42 executing program 1: 12:25:42 executing program 5: 12:25:42 executing program 0: 12:25:42 executing program 3: 12:25:42 executing program 4: 12:25:42 executing program 2: 12:25:42 executing program 1: 12:25:42 executing program 5: 12:25:42 executing program 3: 12:25:42 executing program 0: 12:25:42 executing program 1: 12:25:42 executing program 4: 12:25:42 executing program 2: 12:25:42 executing program 5: 12:25:42 executing program 1: 12:25:42 executing program 3: 12:25:42 executing program 0: 12:25:42 executing program 2: 12:25:42 executing program 4: 12:25:43 executing program 3: 12:25:43 executing program 1: 12:25:43 executing program 5: 12:25:43 executing program 0: 12:25:43 executing program 4: 12:25:43 executing program 3: 12:25:43 executing program 2: 12:25:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 12:25:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8864}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:25:43 executing program 3: 12:25:43 executing program 5: 12:25:43 executing program 4: 12:25:43 executing program 2: 12:25:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x4) 12:25:43 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) syz_emit_ethernet(0xfe27, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x689}}}}}}}, 0x0) 12:25:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073011d00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:43 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@mcast2}) 12:25:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00', 0x4002}) close(r0) [ 312.704708][T14598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:25:43 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1"], 0x0, 0xe7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073012300000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073012200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:43 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000310001830000000066f3069a08f9e3ab14000100100001000400010000000000c3000000c9614be54eb7f66879dee9fe1519c0c4c73aa85760801c76f00677c58b8c13dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabda0380268b3aeff4a5125b04b6200282992b7c541d1"], 0x28}}, 0x0) [ 312.844927][T14614] ptrace attach of "/root/syz-executor.2"[14613] was attempted by "/root/syz-executor.2"[14614] 12:25:44 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x200, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @udp={0x0, 0x4e24, 0xc, 0x0, [@guehdr={0x1}]}}}}}, 0x0) 12:25:44 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebe", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX], 0x0, 0x4e}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:25:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, [0xccc]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000080)='/dev/kvm\x00'}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:44 executing program 0: seccomp(0x1, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff8}]}) r0 = creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) getegid() 12:25:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 12:25:44 executing program 1: r0 = socket(0x2000000000000002, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="854776cd", 0x4}], 0x1, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x4}, 0x10) [ 313.182122][ T30] audit: type=1326 audit(1564057544.223:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14635 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 12:25:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 313.284341][ T30] audit: type=1326 audit(1564057544.263:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14635 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 12:25:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 12:25:44 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 12:25:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000080)='/dev/kvm\x00'}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:25:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) [ 313.558283][T14660] kvm [14658]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 313.609735][T14661] kvm [14659]: vcpu0, guest rIP: 0x142 disabled perfctr wrmsr: 0xc2 data 0x1 12:25:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) umount2(0x0, 0xe) 12:25:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) [ 313.795746][T14667] kvm [14659]: vcpu0, guest rIP: 0x142 disabled perfctr wrmsr: 0xc2 data 0x1 12:25:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x0, 0x4) [ 313.911691][T14673] kvm [14672]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:25:45 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc005e81000000000000888600000011000800bd5af883cb9c8b"], 0x1a) 12:25:45 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00\x00\x10', 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 12:25:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:25:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073011e00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="39000000100009e369001b008108000016000011450001070000001419001a0004000a000f000200000809c99183a8a5000200000000000000", 0x39}], 0x1) 12:25:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 314.254411][T14690] kvm [14689]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:25:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet6(r0, &(0x7f0000000140)="c1", 0x1, 0x0, 0x0, 0x0) 12:25:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0xf401000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) [ 314.326285][T14695] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.3'. 12:25:45 executing program 2: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:25:45 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="240000002000070f1dfffd946f610500810000031f00030300000800080011000400ff7e", 0x24}], 0x1}, 0x0) 12:25:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:25:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 12:25:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.712373][T14721] kvm [14719]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:25:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/127, 0x7f}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) sendto$isdn(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1, 0x10, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000002c0)) sendmsg$FOU_CMD_GET(r1, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x7f, 0x400, 0x140000000, 0x8b0b}, 0x8) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000700)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) chown(0x0, r2, r4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, &(0x7f00000004c0)) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r3, @ANYBLOB="3f1008002bd0cca3f2612aa4e12a13c340c9d0000000000000000144dc65bf324e7846e4b7a24d635ecdf6c65e9d4f340188566b4087e27835", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="0200", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="020004", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="02000500", @ANYRES32=r2, @ANYBLOB="040007000000000010000100000000002000010000000000"], 0x10, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) 12:25:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) [ 314.948686][T14727] picdev_read: 348 callbacks suppressed [ 314.948699][T14727] kvm: pic: non byte read [ 314.980856][T14727] kvm: pic: non byte read [ 314.999933][T14727] kvm: pic: non byte read [ 315.008780][T14733] kvm [14731]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 315.014867][T14727] kvm: pic: non byte read [ 315.023839][T14727] kvm: pic: non byte read [ 315.039272][T14727] kvm: pic: non byte read [ 315.050487][T14727] kvm: pic: non byte read [ 315.058737][T14727] kvm: pic: non byte read [ 315.064510][T14727] kvm: pic: non byte read [ 315.070130][T14727] kvm: pic: non byte read 12:25:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) [ 315.214709][T14738] kvm [14737]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:25:46 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000280)="85", 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='D', 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:25:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:25:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000300001830000000066f3069a08f9e3ab14000100100001000400010000000000c3000000c9614be54eb7f66879dee9fe1519c0c4c73aa85760801c76f00677c58b8c13dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabda0380268b3aeff4a5125b04b6200282992b7c541d1"], 0x28}}, 0x0) 12:25:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073011900000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:25:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) lseek(r0, 0x0, 0x0) [ 315.541757][T14751] kvm [14750]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:25:46 executing program 2: unshare(0x8000000) ptrace(0xffffffffffffffff, 0x0) semget$private(0x0, 0x404b, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0x1f4) 12:25:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1000}) 12:25:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:25:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073012100000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 315.844856][T14771] kvm [14769]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:46 executing program 5: ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) memfd_create(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001840)={{{@in6=@dev, @in=@remote}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000300)="c9e55e6ed11add7008dc61746d90dc124adbdc605bf7074228f36c2a2acb7ffcfc52e3c6daed1778c6a0935f8ebec6ddcfe42940dac160eb64c3137a9ee188ab89cde70a74bfa8515134c705340856f428261b11d18855d586333256f80476dfe38a52b9f90bf0d1bfece5bb80570726b2c7630d0a0ddf33164ff33a7705733d5f0363959409f9ec75cb441ffcf20365479b8a079a30c668ac843e3d0262333efb438fd2b17ed87c15c6c791a15ff2bed9fab421c9b40570c5d253586d220c50a022e74b3aff072b3d860677aeab11452084c8a52ae0070cdbd5d4460df7939935096f066c20c98298017331f2b3ca8fea7fe7d9105b22e9", 0xf8}, {&(0x7f0000000480)="4685d313e5464510cc5a4fced018307da51c46da457fdf9f35434a946f5e23f9232b59b52d0041ac277a02d4fa66aadb57b1d495b046ada68a2b6d2f499b2ac02497245476f32f31d8a0f63fb735e697aab7f4b4583853ff63881325293795716b485d3288983b088cad618c85fdbbebbabb4200275f21fe67e71015443c0b8d11968b9bdf6245a8077fb1b0e9a74e517a68ce621aa78268b94c91f7c646fd4bf155f5f7ba93a41e4e05716fe742015702ae5a86923223779c88a218c4a7bb30203c215a86", 0xc5}, {&(0x7f0000000640)="b69a42972bc18f2c84e998edf1b2f58224e20d93c07dd51c7780ae0cdc4af6d6973f62b3fad2361c27974af4e7a66e3e770159a73f03742614d7be9a7e4947d92da8b46016f6cafc68da291c8e0517281f823a2549e836a7d0982870c0309a01c0025d8cfd6990f9ccd692fc2e4c25513504e069aeff7aa2216c69013ff135cc058822e784a6d6b2fd12b42a6d29f66fad04d9a6190c818c52b4f6ec7e3d97c1d07d66842d06990adffc24707d64749b6484b5a4b4786ae516853a3efd7943e7d854ff89dbe4d06a1cd05c696ac38c8683c8df9c15acbbc8f05bf179ebe88e8cdc78f4e249", 0xe5}, {&(0x7f0000000180)="80faac", 0x3}], 0x4, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r3}}}], 0x20, 0x1cf08b44930cb53f}], 0x1, 0x800) semget(0x3, 0x4, 0x8781d44183308161) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000240)=""/22) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x0, 0x0, {0x5}}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000ec0)=0xfef7) getpgid(0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x25000000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 12:26:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x240, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, [], [{0x5, 0x9, 0x2, 0x9, 0x7f, 0x5}, {0x1d3bcf89, 0x1d1f716, 0x80000000, 0x2, 0xe708, 0x594c00}], [[], [], [], [], [], [], [], []]}) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@local, @mcast1, @remote, 0x0, 0x0, 0x10001, 0x0, 0x3f, 0x4, r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) 12:26:46 executing program 3: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000080)=@x25={0x9, @remote}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/232}], 0x0, &(0x7f0000000380)=""/56}}, {{&(0x7f00000003c0)=@generic, 0x0, &(0x7f0000001840)=[{&(0x7f0000000440)=""/205}, {&(0x7f00000005c0)=""/4096}, {&(0x7f00000015c0)=""/245, 0xffffffffffffff5b}, {&(0x7f00000016c0)=""/92}, {&(0x7f0000001740)=""/47}, {&(0x7f0000001780)=""/97}, {&(0x7f0000001800)=""/24}], 0x0, &(0x7f00000018c0)=""/54}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/94}, {&(0x7f0000001980)=""/148}, {&(0x7f0000001a40)=""/160}], 0x0, &(0x7f0000001b40)=""/12}}], 0x2fc0a416dcb46418, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:26:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:46 executing program 2: mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1000}) 12:26:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:46 executing program 2: mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1000}) [ 375.082312][T14790] kvm [14789]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x240, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, [], [{0x5, 0x9, 0x2, 0x9, 0x7f, 0x5}, {0x1d3bcf89, 0x1d1f716, 0x80000000, 0x2, 0xe708, 0x594c00}], [[], [], [], [], [], [], [], []]}) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@local, @mcast1, @remote, 0x0, 0x0, 0x10001, 0x0, 0x3f, 0x4, r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) 12:26:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x240, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, [], [{0x5, 0x9, 0x2, 0x9, 0x7f, 0x5}, {0x1d3bcf89, 0x1d1f716, 0x80000000, 0x2, 0xe708, 0x594c00}], [[], [], [], [], [], [], [], []]}) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@local, @mcast1, @remote, 0x0, 0x0, 0x10001, 0x0, 0x3f, 0x4, r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) 12:26:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000280)=0x81, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 375.477690][T14813] kvm [14811]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 377.139510][T14828] IPVS: ftp: loaded support on port[0] = 21 [ 377.227974][T14828] chnl_net:caif_netlink_parms(): no params data found [ 377.262076][T14828] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.269331][T14828] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.278030][T14828] device bridge_slave_0 entered promiscuous mode [ 377.286586][T14828] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.293855][T14828] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.302013][T14828] device bridge_slave_1 entered promiscuous mode [ 377.324598][T14828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 377.336046][T14828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 377.358608][T14828] team0: Port device team_slave_0 added [ 377.366564][T14828] team0: Port device team_slave_1 added [ 377.425621][T14828] device hsr_slave_0 entered promiscuous mode [ 377.473453][T14828] device hsr_slave_1 entered promiscuous mode [ 377.535747][T14828] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.543060][T14828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.550694][T14828] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.558129][T14828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.610464][T14828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.627472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.637577][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.646744][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.656188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 377.671975][T14828] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.686897][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.695914][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.703220][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.725866][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.736716][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.744036][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.758911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.768818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.785791][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.806463][T14828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.817024][T14828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.831072][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.840365][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.850259][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.875322][T14828] 8021q: adding VLAN 0 to HW filter on device batadv0 12:26:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, 0x0, 0x0) 12:26:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x240, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, [], [{0x5, 0x9, 0x2, 0x9, 0x7f, 0x5}, {0x1d3bcf89, 0x1d1f716, 0x80000000, 0x2, 0xe708, 0x594c00}], [[], [], [], [], [], [], [], []]}) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@local, @mcast1, @remote, 0x0, 0x0, 0x10001, 0x0, 0x3f, 0x4, r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) 12:26:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:49 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgid() write$P9_RGETATTR(r2, &(0x7f0000000340)={0xa0, 0x19, 0x0, {0x1040, {0x0, 0x4, 0x6}, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x200, 0x6db, 0x5, 0x3, 0xa5e, 0xc44, 0x4, 0x0, 0x8}}, 0xa0) keyctl$assume_authority(0x10, 0x0) getdents64(r2, &(0x7f0000000500)=""/175, 0x35) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$lock(r2, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000400)=""/153) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x401}, 0x1c) 12:26:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 12:26:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='mem\x00\x01y\x00\x00\x00\x00\x00\x00\x00\ar\x89\xc9B\xab\xe3\xfar\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff59) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) preadv(r2, &(0x7f0000000180), 0x0, 0x2000107c) pipe(&(0x7f0000000140)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x10000000000f0, &(0x7f0000000340)=0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)="34904c57bc0e96b212abe7e9b634a519d2f7050be3c2d17fbf8a10e337251daf2c38f497e338b1ba048fa8d87414b16e22de07537d118a33b726564729e08ab3e1617e94950b83a55edd61", 0x4b) prctl$PR_SVE_SET_VL(0x32, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000000080)) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup2(r4, r3) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x23f) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000480)) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 12:26:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0x1000, 0x8) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) 12:26:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x800000000000001) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0xffffff45) ioctl$int_in(r0, 0x80006000005008, 0x0) 12:26:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:49 executing program 3: pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) [ 378.384799][T14862] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:26:49 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:26:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:49 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:26:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:50 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:26:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x20001367}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 12:26:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040)=0x3a04a497, 0x4) recvmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000080)=@x25={0x9, @remote}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/232}], 0x0, &(0x7f0000000380)=""/56}}, {{&(0x7f00000003c0)=@generic, 0x0, &(0x7f0000001840)=[{&(0x7f0000000440)=""/205}, {&(0x7f00000005c0)=""/4096}, {&(0x7f00000015c0)=""/245, 0xffffffffffffff5b}, {&(0x7f00000016c0)=""/92}, {&(0x7f0000001740)=""/47}, {&(0x7f0000001780)=""/97}, {&(0x7f0000001800)=""/24}], 0x0, &(0x7f00000018c0)=""/54}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/94}, {&(0x7f0000001980)=""/148}, {&(0x7f0000001a40)=""/160}], 0x0, &(0x7f0000001b40)=""/12}}], 0x2fc0a416dcb46418, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:26:50 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/7, 0x7, 0x70e000, 0x0) 12:26:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073013300000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 12:26:50 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/7, 0x7, 0x70e000, 0x0) 12:26:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:50 executing program 2: 12:26:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:51 executing program 0: 12:26:51 executing program 2: 12:26:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:51 executing program 5: 12:26:51 executing program 0: 12:26:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:51 executing program 3: 12:26:52 executing program 0: 12:26:52 executing program 3: 12:26:52 executing program 2: 12:26:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:52 executing program 5: 12:26:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:52 executing program 3: 12:26:52 executing program 0: 12:26:52 executing program 2: 12:26:52 executing program 5: 12:26:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:52 executing program 3: 12:26:52 executing program 0: 12:26:52 executing program 2: 12:26:52 executing program 5: 12:26:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:52 executing program 3: 12:26:52 executing program 0: 12:26:52 executing program 2: 12:26:52 executing program 5: 12:26:52 executing program 3: 12:26:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:53 executing program 0: 12:26:53 executing program 2: 12:26:53 executing program 5: 12:26:53 executing program 0: 12:26:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:53 executing program 3: 12:26:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:53 executing program 0: 12:26:53 executing program 5: 12:26:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:53 executing program 2: 12:26:53 executing program 0: 12:26:53 executing program 3: 12:26:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:53 executing program 2: 12:26:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:53 executing program 5: 12:26:53 executing program 3: 12:26:53 executing program 0: 12:26:53 executing program 2: 12:26:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:54 executing program 5: 12:26:54 executing program 2: 12:26:54 executing program 3: 12:26:54 executing program 0: 12:26:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:54 executing program 3: 12:26:54 executing program 5: 12:26:54 executing program 0: 12:26:54 executing program 2: 12:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:54 executing program 3: 12:26:54 executing program 0: 12:26:54 executing program 5: 12:26:54 executing program 2: 12:26:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:54 executing program 0: 12:26:54 executing program 3: 12:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:54 executing program 5: 12:26:54 executing program 2: 12:26:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:54 executing program 0: 12:26:54 executing program 3: 12:26:54 executing program 5: 12:26:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:55 executing program 0: 12:26:55 executing program 2: 12:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:55 executing program 3: 12:26:55 executing program 5: 12:26:55 executing program 0: 12:26:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000036000000000000006301200000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:55 executing program 2: 12:26:55 executing program 5: [ 384.263689][T15129] kvm [15127]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:55 executing program 3: 12:26:55 executing program 0: 12:26:55 executing program 2: 12:26:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000036000000000000006301200000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:55 executing program 5: 12:26:55 executing program 3: 12:26:55 executing program 0: 12:26:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000036000000000000006301200000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:55 executing program 2: [ 384.678733][T15152] kvm [15151]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:55 executing program 5: 12:26:55 executing program 3: 12:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000630120000000000095000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:55 executing program 0: 12:26:56 executing program 2: 12:26:56 executing program 5: 12:26:56 executing program 3: [ 385.082593][T15171] kvm [15170]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:56 executing program 5: 12:26:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000630120000000000095000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:56 executing program 0: 12:26:56 executing program 2: 12:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:56 executing program 3: 12:26:56 executing program 5: 12:26:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000630120000000000095000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:56 executing program 2: 12:26:56 executing program 0: 12:26:56 executing program 3: 12:26:56 executing program 5: [ 385.641400][T15198] kvm [15194]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:56 executing program 2: 12:26:56 executing program 0: 12:26:56 executing program 3: 12:26:56 executing program 5: 12:26:57 executing program 2: 12:26:57 executing program 3: 12:26:57 executing program 0: 12:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000036000000000000006301200000000000950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:57 executing program 5: 12:26:57 executing program 2: 12:26:57 executing program 3: 12:26:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000036000000000000006301200000000000950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 386.116826][T15228] kvm [15227]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 12:26:57 executing program 5: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7f, 0x0, 0x1, 0x400}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000140)={r3, 0x8}) 12:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1f3) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x4000000) 12:26:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000036000000000000006301200000000000950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:57 executing program 2: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1000}) 12:26:57 executing program 0: [ 386.497239][T15251] kvm [15246]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000630120000000000095000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:57 executing program 2: 12:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073014900000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:57 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x7fff) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 12:26:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000630120000000000095000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 386.832926][T15273] kvm [15269]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) 12:26:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff, 0x8, 0x0, 0x2, 0x13, 0x8, "6a89e290d22965ef5f2602932e905e9be92805f3176a625919bf8759f6402797e55bf5c0bf25d7981804abb388303d3415a0e48b50a9c55de7078173301c6898", "8a4abbf4b6de03a38237fd752b99a8d5a7b882e0a2fb4965255fd75ccc2f9ced10cc52bd6ef45659d4d87b197cfc5cf67f6166ffe54387bf4a6659ce0fc03f51", "64807784efad55db5b2241eaa467d293ab54e2dc337191a41c55d56cabe19b4a", [0x80000001, 0x7f1e9179]}) 12:26:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x68, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000003600000000000000630120000000000095000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 12:26:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073014100000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netlink(r0, 0x10e, 0x8000000003, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 12:26:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019900000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 387.519010][T15312] kvm [15311]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073014300000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:26:58 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x3a0914c44f7b802d, 0x1b00) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400000003fd, 0x0) write(r0, &(0x7f0000000180)='~', 0x1) 12:26:58 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$P9_RGETATTR(r2, &(0x7f0000000340)={0xa0, 0x19, 0x1, {0x1040, {0x0, 0x4, 0x6}, 0x0, r3, r4, 0x3, 0x38, 0x0, 0x3, 0x40, 0x200, 0x6db, 0x5, 0x3, 0xa5e, 0xc44, 0x4, 0x49a, 0x8}}, 0xa0) keyctl$assume_authority(0x10, 0x0) getdents64(r2, &(0x7f0000000500)=""/175, 0x35) getdents64(r2, &(0x7f0000000300)=""/35, 0x23) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)='-(\x00'}, 0x30) fcntl$lock(r2, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000400)=""/153) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x40d1}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x401}, 0x1c) 12:26:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:58 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x24480, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'lo\x00'}) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 12:26:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000380)={0x8000000000, 0x100, 0x1000}, 0xfffffffffffffffd) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 387.856617][T15336] kvm [15331]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 387.888284][T15328] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 12:26:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xae60, 0x0) 12:26:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="cca784fb14ec", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) [ 388.025285][T15344] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 12:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)={0x0, r1}) 12:26:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 388.192870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.199202][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:26:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x20000e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:26:59 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r1, 0x9) 12:26:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 388.317999][T15371] kvm [15366]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:26:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 388.662947][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.669304][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:26:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 12:26:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 12:26:59 executing program 0: r0 = syz_open_procfs(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x24) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) 12:26:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fremovexattr(r0, 0x0) 12:26:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:27:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 12:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 12:27:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001300add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:27:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073014a00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:27:00 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYBLOB="34e7062c"], @ANYBLOB="0100"/24], 0x48}, 0x0) 12:27:00 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/7, 0x7, 0x4, 0x0) 12:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 12:27:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:27:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:27:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x20000e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:27:00 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x800000000000001) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0xffffff45) ioctl$int_in(r0, 0x80006000005001, 0x0) [ 389.578138][T15454] kvm_set_msr_common: 3 callbacks suppressed [ 389.578253][T15454] kvm [15445]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:27:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b40900003021000200000000000000000002ff020000000000000000000000000001890090780009290060b6975ae7e428c3e30c9eea2180fa0000000000000000000000000103ffffffffffff0000000000"], 0x0) 12:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47b") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) syz_open_dev$sndpcmc(0x0, 0x7, 0x400) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 12:27:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:27:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 12:27:01 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = getpid() tkill(r0, 0x9) 12:27:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='.') 12:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47b") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:27:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019a00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 390.300516][T15501] kvm [15500]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:27:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073014b00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:27:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 12:27:01 executing program 5: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000040)=""/7, 0x7, 0x960000, 0x0) 12:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47b") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019d00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 390.654238][T15519] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 12:27:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 12:27:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 12:27:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000400)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:27:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 12:27:01 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x1bd) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x141) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 12:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf0") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000063012000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 12:27:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) dup(0xffffffffffffffff) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 391.078864][T15553] kvm [15552]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:27:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000080), 0x5b) 12:27:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 12:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf0") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x400, 0xffffffffffffffff]}) 12:27:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) dup(0xffffffffffffffff) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:27:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) [ 391.550999][T15578] kvm [15573]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:27:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000400)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:27:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 12:27:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @loopback}, 0xc) 12:27:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf0") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:02 executing program 2: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1000}) [ 391.930069][T15599] kvm [15594]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:27:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019c00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:03 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x5000000000004, 0x244}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 12:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nbd(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000072c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 12:27:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2010, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400000000001f) ftruncate(r1, 0x0) [ 392.505056][T15630] ptrace attach of "/root/syz-executor.2"[15629] was attempted by "/root/syz-executor.2"[15630] 12:27:03 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 12:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff, 0x8, 0x0, 0x2, 0x0, 0x0, "6a89e290d22965ef5f2602932e905e9be92805f3176a625919bf8759f6402797e55bf5c0bf25d7981804abb388303d3415a0e48b50a9c55de7078173301c6898", "8a4abbf4b6de03a38237fd752b99a8d5a7b882e0a2fb4965255fd75ccc2f9ced10cc52bd6ef45659d4d87b197cfc5cf67f6166ffe54387bf4a6659ce0fc03f51", "64807784efad55db5b2241eaa467d293ab54e2dc337191a41c55d56cabe19b4a", [0x80000001, 0x7f1e9179]}) 12:27:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 12:27:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) read(r0, 0x0, 0x0) 12:27:03 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f00000000c0)="0000ff7f0400000000000000c1a1bf00000000000000000000000046", 0x1c) writev(r1, &(0x7f00000027c0)=[{0x0}], 0x1) 12:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:04 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000000000082) inotify_rm_watch(r0, r1) r2 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:27:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000100)={0x181}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 12:27:04 executing program 0: r0 = timerfd_create(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 12:27:04 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed5", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1"], 0x0, 0xea}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 393.301404][T15675] ptrace attach of "/root/syz-executor.4"[15674] was attempted by "/root/syz-executor.4"[15675] 12:27:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 12:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073014200000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8847}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:27:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) fcntl$setsig(r0, 0xa, 0x0) 12:27:04 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0xffff000000000002) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 12:27:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="39000000140081ac00002c000500018701546f08000000045b030000883795c0c54c1960dbb7d553b4a421556b3d5df5000a00000000000000", 0x39}], 0x1}, 0x0) 12:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019b00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:05 executing program 2: syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 12:27:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) 12:27:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fstat(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(0x0, r0, 0x0) 12:27:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0x4000) 12:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 12:27:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000000)=""/216) 12:27:05 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7e29856aeab56ad8e39808e0b0000bf7a301ffe8dac0726906d", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc"], 0x0, 0xf1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 12:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:05 executing program 5: [ 394.509123][T15741] ptrace attach of "/root/syz-executor.4"[15740] was attempted by "/root/syz-executor.4"[15741] 12:27:05 executing program 4: 12:27:05 executing program 3: 12:27:05 executing program 5: 12:27:05 executing program 0: 12:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 12:27:05 executing program 4: 12:27:06 executing program 3: 12:27:06 executing program 2: 12:27:06 executing program 5: 12:27:06 executing program 3: 12:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x277, 0x0, 0x40000096], [0xc1]}) 12:27:06 executing program 2: 12:27:06 executing program 4: 12:27:06 executing program 0: 12:27:06 executing program 3: 12:27:06 executing program 5: 12:27:06 executing program 2: 12:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277], [0xc1]}) 12:27:06 executing program 4: 12:27:06 executing program 0: 12:27:06 executing program 3: 12:27:06 executing program 5: 12:27:06 executing program 2: 12:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277], [0xc1]}) 12:27:06 executing program 0: 12:27:06 executing program 4: 12:27:06 executing program 3: 12:27:06 executing program 5: 12:27:06 executing program 2: 12:27:07 executing program 0: 12:27:07 executing program 4: 12:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277], [0xc1]}) 12:27:07 executing program 3: 12:27:07 executing program 5: 12:27:07 executing program 0: 12:27:07 executing program 2: 12:27:07 executing program 4: 12:27:07 executing program 5: 12:27:07 executing program 3: 12:27:07 executing program 0: 12:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x40000096], [0xc1]}) 12:27:07 executing program 4: 12:27:07 executing program 2: 12:27:07 executing program 3: 12:27:07 executing program 0: 12:27:07 executing program 5: 12:27:07 executing program 2: 12:27:07 executing program 0: 12:27:07 executing program 3: 12:27:07 executing program 4: 12:27:07 executing program 5: 12:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x40000096], [0xc1]}) 12:27:07 executing program 0: 12:27:08 executing program 4: 12:27:08 executing program 3: 12:27:08 executing program 2: 12:27:08 executing program 5: 12:27:08 executing program 0: 12:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x40000096], [0xc1]}) 12:27:08 executing program 2: 12:27:08 executing program 4: 12:27:08 executing program 3: 12:27:08 executing program 5: 12:27:08 executing program 0: 12:27:08 executing program 3: 12:27:08 executing program 4: 12:27:08 executing program 2: 12:27:08 executing program 4: 12:27:08 executing program 1: 12:27:08 executing program 3: 12:27:08 executing program 2: 12:27:08 executing program 5: 12:27:08 executing program 1: 12:27:08 executing program 0: 12:27:08 executing program 4: 12:27:09 executing program 3: 12:27:09 executing program 0: 12:27:09 executing program 1: 12:27:09 executing program 4: 12:27:09 executing program 5: 12:27:09 executing program 2: 12:27:09 executing program 3: 12:27:09 executing program 1: 12:27:09 executing program 5: 12:27:09 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed5", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX], 0x0, 0x4f}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 12:27:09 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 12:27:09 executing program 3: 12:27:09 executing program 1: 12:27:09 executing program 3: 12:27:09 executing program 5: 12:27:09 executing program 0: 12:27:09 executing program 1: 12:27:09 executing program 0: 12:27:09 executing program 3: 12:27:09 executing program 4: 12:27:09 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000600), 0x72de}], 0x10000000000000ff, 0x0) 12:27:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0xffffffffffffffff, 0x2, 0x13012, r0, 0x0) 12:27:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x1, 0x0) mq_timedreceive(r0, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) 12:27:10 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:27:10 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 12:27:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 12:27:10 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000014c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001bc0)={0xcc, &(0x7f0000001500)={0x0, 0x0, 0x1, "f8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000d40)={0xcc, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000c80)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001f00)={0xcc, &(0x7f0000001240)={0x0, 0x0, 0x4, "e4de234f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:27:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 12:27:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 12:27:10 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d238f19c0443cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7e29856aeab56ad8e39808e0b0000bf7a301ffe8dac0726906d", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734"], 0x0, 0x102}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:27:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:27:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 12:27:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000360000000000000073019e00000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:27:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x2ff) 12:27:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) [ 399.673101][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:27:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) [ 399.932633][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 400.072911][ T5] usb 1-1: config 0 has an invalid interface number: 186 but max is 0 [ 400.081321][ T5] usb 1-1: config 0 has no interface number 0 [ 400.087824][ T5] usb 1-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 400.097935][ T5] usb 1-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 400.108137][ T5] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 [ 400.117371][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.361375][ T5] usb 1-1: config 0 descriptor?? 12:27:11 executing program 4: 12:27:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) fsync(r0) [ 400.457460][ T5] smsc75xx v1.0.0 [ 400.754897][ T97] device bridge_slave_1 left promiscuous mode [ 400.761400][ T97] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.814266][ T97] device bridge_slave_0 left promiscuous mode [ 400.820876][ T97] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.042882][ T5] ================================================================== [ 401.051015][ T5] BUG: KMSAN: uninit-value in smsc75xx_read_eeprom+0x203/0x920 [ 401.052246][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.2.0+ #15 [ 401.052246][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.052246][ T5] Workqueue: usb_hub_wq hub_event [ 401.052246][ T5] Call Trace: [ 401.052246][ T5] dump_stack+0x191/0x1f0 [ 401.052246][ T5] kmsan_report+0x162/0x2d0 [ 401.052246][ T5] __msan_warning+0x75/0xe0 [ 401.052246][ T5] smsc75xx_read_eeprom+0x203/0x920 [ 401.102712][ T5] smsc75xx_bind+0x675/0x12d0 [ 401.104771][ T5] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 401.104771][ T5] usbnet_probe+0x10d3/0x3950 [ 401.104771][ T5] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 401.104771][ T5] ? usbnet_disconnect+0x660/0x660 [ 401.104771][ T5] usb_probe_interface+0xd19/0x1310 [ 401.104771][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 401.104771][ T5] really_probe+0x1344/0x1d90 [ 401.142970][ T5] driver_probe_device+0x1ba/0x510 [ 401.142970][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.142970][ T5] __device_attach_driver+0x5b8/0x790 [ 401.142970][ T5] bus_for_each_drv+0x28e/0x3b0 [ 401.142970][ T5] ? deferred_probe_work_func+0x400/0x400 [ 401.142970][ T5] __device_attach+0x489/0x750 [ 401.142970][ T5] device_initial_probe+0x4a/0x60 [ 401.142970][ T5] bus_probe_device+0x131/0x390 [ 401.142970][ T5] device_add+0x25b5/0x2df0 [ 401.142970][ T5] usb_set_configuration+0x309f/0x3710 [ 401.142970][ T5] generic_probe+0xe7/0x280 [ 401.142970][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 401.142970][ T5] usb_probe_device+0x146/0x200 [ 401.142970][ T5] ? usb_register_device_driver+0x470/0x470 [ 401.142970][ T5] really_probe+0x1344/0x1d90 [ 401.142970][ T5] driver_probe_device+0x1ba/0x510 [ 401.142970][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.142970][ T5] __device_attach_driver+0x5b8/0x790 [ 401.142970][ T5] bus_for_each_drv+0x28e/0x3b0 [ 401.142970][ T5] ? deferred_probe_work_func+0x400/0x400 [ 401.142970][ T5] __device_attach+0x489/0x750 [ 401.142970][ T5] device_initial_probe+0x4a/0x60 [ 401.142970][ T5] bus_probe_device+0x131/0x390 [ 401.142970][ T5] device_add+0x25b5/0x2df0 [ 401.142970][ T5] usb_new_device+0x23e5/0x2fb0 [ 401.142970][ T5] hub_event+0x5853/0x7320 [ 401.142970][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.142970][ T5] ? led_work+0x720/0x720 [ 401.142970][ T5] ? led_work+0x720/0x720 [ 401.142970][ T5] process_one_work+0x1572/0x1f00 [ 401.142970][ T5] worker_thread+0x111b/0x2460 [ 401.142970][ T5] kthread+0x4b5/0x4f0 [ 401.142970][ T5] ? process_one_work+0x1f00/0x1f00 [ 401.142970][ T5] ? kthread_blkcg+0xf0/0xf0 [ 401.142970][ T5] ret_from_fork+0x35/0x40 [ 401.142970][ T5] [ 401.142970][ T5] Local variable description: ----buf.i.i86@smsc75xx_read_eeprom [ 401.142970][ T5] Variable was created at: [ 401.142970][ T5] smsc75xx_read_eeprom+0x109/0x920 [ 401.142970][ T5] smsc75xx_bind+0x675/0x12d0 [ 401.142970][ T5] ================================================================== [ 401.142970][ T5] Disabling lock debugging due to kernel taint [ 401.142970][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 401.142970][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.2.0+ #15 [ 401.142970][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.142970][ T5] Workqueue: usb_hub_wq hub_event [ 401.142970][ T5] Call Trace: [ 401.142970][ T5] dump_stack+0x191/0x1f0 [ 401.142970][ T5] panic+0x3c9/0xc1e [ 401.142970][ T5] kmsan_report+0x2ca/0x2d0 [ 401.142970][ T5] __msan_warning+0x75/0xe0 [ 401.142970][ T5] smsc75xx_read_eeprom+0x203/0x920 [ 401.142970][ T5] smsc75xx_bind+0x675/0x12d0 [ 401.142970][ T5] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 401.142970][ T5] usbnet_probe+0x10d3/0x3950 [ 401.142970][ T5] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 401.142970][ T5] ? usbnet_disconnect+0x660/0x660 [ 401.142970][ T5] usb_probe_interface+0xd19/0x1310 [ 401.142970][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 401.142970][ T5] really_probe+0x1344/0x1d90 [ 401.142970][ T5] driver_probe_device+0x1ba/0x510 [ 401.142970][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.142970][ T5] __device_attach_driver+0x5b8/0x790 [ 401.142970][ T5] bus_for_each_drv+0x28e/0x3b0 [ 401.142970][ T5] ? deferred_probe_work_func+0x400/0x400 [ 401.142970][ T5] __device_attach+0x489/0x750 [ 401.142970][ T5] device_initial_probe+0x4a/0x60 [ 401.142970][ T5] bus_probe_device+0x131/0x390 [ 401.142970][ T5] device_add+0x25b5/0x2df0 [ 401.142970][ T5] usb_set_configuration+0x309f/0x3710 [ 401.142970][ T5] generic_probe+0xe7/0x280 [ 401.142970][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 401.142970][ T5] usb_probe_device+0x146/0x200 [ 401.142970][ T5] ? usb_register_device_driver+0x470/0x470 [ 401.142970][ T5] really_probe+0x1344/0x1d90 [ 401.142970][ T5] driver_probe_device+0x1ba/0x510 [ 401.142970][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.142970][ T5] __device_attach_driver+0x5b8/0x790 [ 401.142970][ T5] bus_for_each_drv+0x28e/0x3b0 [ 401.142970][ T5] ? deferred_probe_work_func+0x400/0x400 [ 401.142970][ T5] __device_attach+0x489/0x750 [ 401.142970][ T5] device_initial_probe+0x4a/0x60 [ 401.142970][ T5] bus_probe_device+0x131/0x390 [ 401.142970][ T5] device_add+0x25b5/0x2df0 [ 401.142970][ T5] usb_new_device+0x23e5/0x2fb0 [ 401.142970][ T5] hub_event+0x5853/0x7320 [ 401.142970][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.142970][ T5] ? led_work+0x720/0x720 [ 401.142970][ T5] ? led_work+0x720/0x720 [ 401.142970][ T5] process_one_work+0x1572/0x1f00 [ 401.142970][ T5] worker_thread+0x111b/0x2460 [ 401.142970][ T5] kthread+0x4b5/0x4f0 [ 401.142970][ T5] ? process_one_work+0x1f00/0x1f00 [ 401.142970][ T5] ? kthread_blkcg+0xf0/0xf0 [ 401.142970][ T5] ret_from_fork+0x35/0x40 [ 401.142970][ T5] Kernel Offset: disabled [ 401.142970][ T5] Rebooting in 86400 seconds..