1, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r4 = accept(r0, &(0x7f0000000180)=@ipx, &(0x7f00000000c0)=0x80) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="9b8fcfc4a6c00ef4fc5190e8d4c2b5bc8db068c1d69e5753d360c55a7d4834ea354b4eac7fac4d8f66e73cb5ba18dca38166612aaa74ceac65de47", 0x3b) 05:22:54 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000180)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, r2, 0x10}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x2, 0x1084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0xf9, 0x0, 0x0, 0x1, r5}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) [ 519.925819][T16324] debugfs: Directory 'vcpu0' with parent '16324-5' already present! 05:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r4 = accept(r0, &(0x7f0000000180)=@ipx, &(0x7f00000000c0)=0x80) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="9b8fcfc4a6c00ef4fc5190e8d4c2b5bc8db068c1d69e5753d360c55a7d4834ea354b4eac7fac4d8f66e73cb5ba18dca38166612aaa74ceac65de47", 0x3b) 05:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r4 = accept(r0, &(0x7f0000000180)=@ipx, &(0x7f00000000c0)=0x80) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="9b8fcfc4a6c00ef4fc5190e8d4c2b5bc8db068c1d69e5753d360c55a7d4834ea354b4eac7fac4d8f66e73cb5ba18dca38166612aaa74ceac65de47", 0x3b) 05:22:54 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r3, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x117}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r3, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @random="114eebbe4cc9"}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040cd0}, 0x4084) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000080)="abe9fea38e16167e44f4730d9ed697ae4501e6eea2678f8bf7df", 0x1a) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:22:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r4 = accept(r0, &(0x7f0000000180)=@ipx, &(0x7f00000000c0)=0x80) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000200)="9b8fcfc4a6c00ef4fc5190e8d4c2b5bc8db068c1d69e5753d360c55a7d4834ea354b4eac7fac4d8f66e73cb5ba18dca38166612aaa74ceac65de47", 0x3b) 05:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) sched_setscheduler(r6, 0x0, &(0x7f0000000240)=0x2) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000019", @ANYBLOB="317719776a803c1028b9ac5869c1b33efbfbde94fbb64cb399bdee74fb9f6dcf56e44c7c47a4", @ANYBLOB="3d170100000000000001150025cabaab72fc1cfc000000000000"], 0x20}}, 0x4800) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="23c284004c58c8a7f2044c5228a3d7", @ANYRES16=r4, @ANYBLOB="000225bd7000fddbdf250700000014000400766c616e30000000000000000000000008000500030000000800050007000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000040}, 0x48040) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:22:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) accept(r0, &(0x7f0000000180)=@ipx, &(0x7f00000000c0)=0x80) 05:22:55 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "455b3c7b34f684ae4d6af48f8eb167cb"}, 0x11, 0xacb89d952be0b1a4) r1 = socket$inet(0x2, 0x80001, 0x84) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/202) socket$inet(0x2, 0x6, 0x9) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000340)={0x95, 0x3, 0x4, 0x100, 0x9, {r3, r4/1000+10000}, {0x1, 0x8, 0x4, 0x1, 0x2, 0xa8, "0614b854"}, 0x3, 0x3, @fd=r0, 0xec}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) [ 520.874399][T16354] debugfs: Directory 'vcpu0' with parent '16350-4' already present! 05:22:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 05:22:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:55 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x202, 0x0, 0x2, r2}, 0x10) 05:22:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) [ 521.608582][T16360] debugfs: Directory 'vcpu0' with parent '16354-6' already present! 05:22:56 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_opts(r3, 0x0, 0x6, &(0x7f0000000200)=""/20, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet(0x2, 0x80001, 0xe91) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000000c0)=0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:22:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:22:56 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140), 0x10) 05:22:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) [ 522.110747][T16393] debugfs: Directory 'vcpu0' with parent '16393-4' already present! 05:22:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x1, 0x1, 0x7, 0x83}, {0x3, 0x7f, 0x49, 0x3f}, {0x5, 0x0, 0x80, 0x4}, {0xbd24, 0x7, 0xfc, 0x7}, {0x7ffd, 0x4, 0xd2, 0x5}]}) 05:22:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) openat2(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x4c75, 0x0, 0x0, 0x0, r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x1, 'veth1_to_hsr\x00', {}, 0x81}) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x5}, 0x8) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000180)=@buf={0x69, &(0x7f0000000280)="7e58b04110065b2af838d74c6bdcd527df6e5df6927ee79c0eb5fa0e9bf74d955a39f1be77b0b8fa3a739d1b177bfc1787f3a9e26e14f6271345ac03d20d1e00b86313f74aaf3fedec59ebd8534d3fe97e904af192d9f586fd23fe0d66c41eaf94ba01638280206268"}) 05:22:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:57 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x35da00, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="b000000000010102000000000000000007000000140005800e0001006972632d3230303030df06089f0006802c000380060001004e230000060002004e220000060002004e240000060002004e230000060002004e24000008000100e0000002140005000000000000000000000000000000000008000200ffffffff08000100ac1e000114000400fe88000000000000000000000000000108000200ac1414bb08000740000000050600124000030000"], 0xb0}, 0x1, 0x0, 0x0, 0x4040004}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 05:22:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:57 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/60, 0x3c) r1 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:22:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:58 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x6, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='veth0_virt_wifi\x00', 0xc6c, 0x0, 0x7b6}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:22:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:58 executing program 5: uselib(&(0x7f0000000080)='./file0\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r2) setfsgid(r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x88040, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000000)=0x5) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 05:22:58 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x602) pidfd_send_signal(r0, 0x10, &(0x7f0000000180)={0x7, 0x4, 0xe7f2}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) 05:22:58 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:58 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:58 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:22:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xfffffffffffffffc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:22:58 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e23, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x5}}, 0x3ff, 0x39b5, 0x6, 0x0, 0x6}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r7, 0x4, 0x3193}, 0x8) 05:22:58 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:59 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @local}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x24, {0x2, 0x4e23, @local}, 'veth1_to_bond\x00'}) 05:22:59 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x42c40, 0x195) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000005", @ANYRES16=r4, @ANYBLOB="020026bd7000fddbdf2503000000"], 0x14}}, 0x40850) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000010a01040000000000000000020900010073797a310000000008000240000000010c00044000000000000000050004400000000000000005"], 0x48}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000005) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r8, 0x3f}, &(0x7f00000004c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000500)={0xc, 0x1, 0x0, 0xfffffffc, 0x4, 0x1, 0x3f, 0x0, r9}, &(0x7f0000000540)=0x20) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080028bd7000ffdbdf2502000000080003000100010014000100ff0100f5cd5060000000000000000001040004000800020001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r10 = socket(0xa, 0x5, 0xfffffffc) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000440)) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020006c85e63c553aaab2720014000280020064e2", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) 05:22:59 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:22:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x3, 0x8, r5, 0x0, &(0x7f0000000080)={0xa109ac, 0x8, [], @value=0x5}}) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x22141, 0x0) ioctl$UDMABUF_CREATE(r8, 0x40187542, &(0x7f0000000180)={r9, 0x0, 0x2000, 0x8000}) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xba1) 05:22:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) [ 525.391773][T16543] debugfs: Directory 'vcpu0' with parent '16543-4' already present! [ 525.448785][ C0] sd 0:0:1:0: [sg0] tag#4260 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.459557][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB: Test Unit Ready [ 525.466325][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.476207][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.486111][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.495998][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.505890][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.515765][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.525643][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.535486][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:22:59 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x200000) [ 525.545349][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.555338][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.565221][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.575071][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.584924][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[c0]: 00 00 00 00 00 00 00 00 05:22:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:22:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200006) sendfile(r2, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x5, 0x0) close(r6) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r6, r2, 0x0, 0x80001d00c0d0) 05:22:59 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000180)={"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"}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:23:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) [ 525.876319][T16563] debugfs: Directory 'vcpu0' with parent '16563-6' already present! 05:23:00 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x200000) [ 525.967003][T16563] debugfs: Directory 'vcpu0' with parent '16568-6' already present! 05:23:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e21, 0xfe3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x5, 0x5, 0x1dd2, 0x8, 0x8, 0xf7}, &(0x7f0000000080)=0x9c) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, 0x0, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000000)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:00 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 05:23:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000000000000) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) [ 526.516531][T16599] debugfs: Directory 'vcpu0' with parent '16599-4' already present! 05:23:00 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 05:23:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', r3}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 05:23:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001840)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x3, 0x3, 0xca, 0x2, 0x22, 0x4, 0xe2}, 0x9c) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r6, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000825bd7000fddbdf250c000000060028000200000005002f000008003b3243481a000000000308f01783f34576d951830000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40001) r9 = socket$inet(0x2, 0x80001, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fsetxattr$security_ima(r10, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000180)=@v2={0x6, 0x3, 0x4, 0x7, 0x77, "c6c443764feaf86e7637682b9cb6d0cbc36820cbaa4ca16f583ebb46d4162c51835bfe8440547cb544264292e66977720e0a8352beee76bef0a018acb534876bfbc635fcdd6d7cd66656f024c150435d627c84effd0905b18670bd9a568630baec6e536ed27ff56dc72190f49f230eb37d196874c64b89"}, 0x80, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r11}, 0x10) ioctl$SNDRV_PCM_IOCTL_FORWARD(r3, 0x40084149, &(0x7f0000000080)=0x5) 05:23:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffe55, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:23:01 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 05:23:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r4, r2) 05:23:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:02 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendto$rxrpc(r0, &(0x7f0000000080)="f5aae2dd57d3ac1ebce503f75de52fcc1b5936eaa3934622cebca35bf5dadfd6379410234993af4717397faa3d7bd47038914b949cfc5b", 0x37, 0x8c0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x24) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000100)={0x3, 'veth0_to_bond\x00', {0x2c5}, 0xaee}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x44001) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x206, 0x0, 0x0, r5}, 0x2) 05:23:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x0, @broadcast, 'ip6tnl0\x00'}}, 0x1e) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="e9ffffff", @ANYRES16=r3, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100028bd7000fedbdf25020000000800010000000000080001000000000008000100010000000800020002000000080002000200000000cbbb8ab8b737270c2826d1047f95429a680e7ce23a3ae9f10b8b8e707f7d12146bdf01e0545d805e93c39bf4c2bc84a0853c6e7cfea87f26f5335b029f48ffaf3c0ad11f5331ef9239b53dc00cb45ab3cb9e388586edd61faf8b843d9f547cf8b9cf0f1dcaf47ae61e7decdf00fbdf8af5571704dff037bd18bb51e36b23fcf806"], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) rt_sigtimedwait(&(0x7f0000000340)={[0xbb]}, 0x0, &(0x7f0000000380)={0x0, 0x3938700}, 0x8) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400401) dup2(r3, r2) 05:23:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000100)=0xe5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x200000000000000c, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x80}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 05:23:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:02 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x80, 0x51) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x4c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:23:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) dup2(r3, r2) 05:23:02 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$tipc(0x1e, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x12082, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r8) fchownat(r5, &(0x7f0000000040)='./file0\x00', r7, r8, 0x1000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r9 = dup(r3) syz_kvm_setup_cpu$x86(r9, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:23:03 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x4, 0x8, 0x81, 0x56, 0x80000000}) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = accept(r3, &(0x7f00000000c0)=@l2tp, &(0x7f0000000280)=0x80) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd0, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000050) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000480)={0x7, 0x7, 0x1}, &(0x7f00000004c0)=0x28) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_G_PARM(r6, 0xc0cc5615, &(0x7f0000000180)={0x3, @output={0x1000, 0x0, {0x3, 0x2}}}) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000500)='netdevsim0\x00', 0x10) 05:23:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @multicast1}, &(0x7f0000000100)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r3) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r6, r5) 05:23:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x401) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) creat(&(0x7f0000002440)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:03 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@generic={0x3, 0x8, 0x7ff}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:23:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000100)={r8, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r9, r2) 05:23:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) getresgid(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)) 05:23:04 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80000, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:23:04 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x2, @remote}}, 0x1e) dup2(r5, r4) 05:23:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x70000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x0, 0x0}) 05:23:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read(r1, &(0x7f0000000140)=""/139, 0x8b) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) write$P9_RCLUNK(r2, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x1) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) pselect6(0x1, 0x0, 0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 05:23:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='{]\x99-\x00', &(0x7f0000000100)='!(\\\x00', 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x464, 0x300, 0x70bd2b, 0x25dfdbfd, "9d981edade856d5ea557a7d851a556415bdf273d5cb57617120bdd216d4bbe78210c1bca181cbdec2a1f43105623cbefe78c91fd80f1ec8c71a447", ["", "", ""]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x4000810) dup2(r3, r2) r5 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xffff, 0x8000) ioctl$FITHAW(r5, 0xc0045878) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000180)={0x4, 0x18, [0x3, 0x57b96cf1, 0xfffff965, 0x5, 0x2, 0x1000]}) [ 530.773424][T16836] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:23:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040)={@mcast2, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={@remote, 0x5f, r4}) dup2(r3, r2) 05:23:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, @any, 0x6}, 0xfffffffffffffd04) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000005200080028bd7000ffdbdf250a08000600020000000800050001000000080003000004000008000600ff03000008000200ff7f0000080006000000017b38963d8da1c19aa577a2ff"], 0x4c}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = dup(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000300)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x200, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000811}, 0x40004) write$6lowpan_enable(r3, &(0x7f0000000200)='1', 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000340)={0x90a, 0x7, 0x208, 0x401, 0x8, 0x97, 0x7, 0x4, r6}, &(0x7f0000000440)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:23:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, 0x0, 0x0) 05:23:05 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r3, r2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) 05:23:06 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6e48, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x8209, 0x0, 0x7f, r1}, 0x10) 05:23:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, 0x0, 0x0) 05:23:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f000000a700)=[{{0x0, 0x0, &(0x7f0000007600)=[{&(0x7f0000006580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000000)={0x6, 0x2e, 0x45, 0xdaa2, 0xbbb, 0x2aa1, 0x3}) 05:23:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) bind(r4, &(0x7f0000000100)=@l2={0x1f, 0x9, @fixed={[], 0x10}, 0x0, 0x2}, 0x80) dup2(r3, r2) 05:23:07 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x2d, 0xe, 0x1, {0xd, @hdata="1006c88c4e4586815ee84a85f0ef55f5d04c0212cbaa50469f8d8904600a21a5d57b12b49a4149f160dc9debc2dd2a76be9c11ba", {0x0, @random="bfaf84fecc19", 0xf800, 0x81, [0x9, 0x7f]}, @sctp_ip6_spec={@private2={0xfc, 0x2, [], 0x1}, @remote, 0x4e21, 0x4e23, 0x3f}, {0x0, @random="38b70f667374", 0xb46d, 0xfffd, [0x1ff, 0x9]}, 0x4, 0x3}, 0x4, [0x7, 0x81, 0x79, 0x7]}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000100)={r8, 0x100}, 0x8) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000002c0)={0x0, 0xffff, 0x7, [], &(0x7f0000000280)=0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, 0x0, 0x0) 05:23:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x3f, 0x4}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:23:07 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x9d0000, 0x0, 0x7fffffff, r0, 0x0, &(0x7f00000000c0)={0x30063, 0xffffffc0, [], @p_u8=&(0x7f0000000080)=0x11}}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000180)=r4, 0x12) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_misc(r7, &(0x7f00000001c0)={'syz1', "74c98f2097a846b8d0c7cfdc67353ee7a47efa50505f54f3281af2a964f89255846d46cb9be10d99c73f7ff658392d28b94af65fd0006ae68292b82878cec04f2bf03f0301183fcb8aea7424f3530ecec8e3f0506a122fe577a1b42d4ed50817d17bc44ca67cf444b77819fca3065f64cda8690e9fea947317"}, 0x7d) 05:23:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000540)=[{&(0x7f00000005c0)="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", 0xfb}, {&(0x7f00000006c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df7161171063d26997f0248502a23459a7c34ddf57b5325b6d8391372a758d64b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2768d83077637be79efc2c16a6390c5356b4b5750e7e304d7c8febc7c57ede618106a3884e96deb9021e56be5a01796c1f0744fe498cc36a9dd7523b33bfc377592f47c9637753b9f06898878dcbd9d5bb3d54876598bf7d61d1fb9b7b89b02d5bd0725dd31d6871e4d13f6816f41d37db3750504dcde27de2f47637cef7807b0fe6647600e51b85cad3e755adfc9210", 0xe9}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3", 0x5d}], 0x3) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40001, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f00000000c0)={0x0, 0x2}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000100)={0x6, 0x7fff, 0xfff, 0x9, 0x3f, 0x1}) select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0x0, 0xea60}) 05:23:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f00000001c0)={0x7, 'veth0_to_team\x00', {0x318ae9c8}, 0x1f}) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40d5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r10, r2) 05:23:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 533.451933][T16907] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:23:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x5, 0x7, 0x9}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, 0x0) sched_yield() futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) rename(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x64) write$P9_RLCREATE(r2, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0x9935a41d0cecdcff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x9, 0x12) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 05:23:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:23:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 05:23:08 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000880), 0x8) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0x100, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4438}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf8000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x247}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6f15}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4b}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x8084) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x5, 0x61e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000080), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0xa, 0x88e5, 'bridge_slave_1\x00', 'geneve1\x00', 'virt_wifi0\x00', 'veth1_virt_wifi\x00', @empty, [0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff], 0xfe, 0x136, 0x166, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x8, 0x800, 0x2, 0x2}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv6=@private2, [0xffffffff, 0xffffffff, 0xff000000], 0x4e24, 0x4, 0x7, 0x4e22, 0x4b2266aa358e2963, 0x1}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0x734c41899b62d088}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x11, 0x40, 0x6558, 'veth0_macvtap\x00', 'macvtap0\x00', 'ip6_vti0\x00', 'bridge0\x00', @local, [0x0, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffe}}}}, {0x3, 0x1, 0x8914, 'virt_wifi0\x00', 'ip6tnl0\x00', 'team0\x00', 'veth1_virt_wifi\x00', @local, [0x0, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0x0, 0x0, 0xff], 0x9e, 0x14e, 0x1c6, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x2, 0x3, 0x22eb, 0x7}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x7, 0x8, 0x7f, 0x0, 0x0, "8bd3998932b979f5fe5d3f9d75ca9f90f82cd83ba88ad7adbfbbaa1be1dc0aafc70c98945a6b500644f2959206cbe8f92ed512590159d1964e0bcbf0ce99d58e"}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x3}}}], @common=@nflog={'nflog\x00', 0x50, {{0x1ff, 0x7ff, 0x8001, 0x0, 0x0, "f53e6a2077081669de24c1ace17b1d621a46e5464f4df78aff2e798a7be084a7e74cea965e5b9bbe0331b4e07cd71e225529560d3e420fadd3e55d2615697e37"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{0x3, 0x19, 0x806, 'gretap0\x00', 'veth1_to_hsr\x00', 'batadv_slave_0\x00', 'tunl0\x00', @local, [0xff, 0x70b1cf5a9c58a030, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x36}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xb6, [], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x7, 0x9, {0x5}}}}}, {0x3, 0x1, 0x15, 'veth0_to_bridge\x00', 'netpci0\x00', 'ipvlan1\x00', 'team0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @multicast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xce, 0xce, 0x106, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0xffff, 0x1}}}, @m802_3={{'802_3\x00', 0x0, 0x8}, {{0x1, 0x3b4, 0x4, 0x4}}}], [], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffc}}}}]}]}, 0x696) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x102, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000800), &(0x7f0000000840)=0xe) 05:23:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x20, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7c58}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24048041}, 0x20000054) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x1000000, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r5, r4) 05:23:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 05:23:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f00000001c0)={0x0, &(0x7f0000000180)="06d3fda54a", 0x5}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r5, 0x6d, "0a9b7c020ea1bc1fd9502a729bc7072c7b326bebf2d04bcc487754be6922361a1835e158875ea8a4e4c1b8eed83353baaaaebd44e626dc559779e73eff4d09a0f5837d77ae09aed133976179f98018534b6ee9701933899a29ddc27c0a2feaee57b9a647588c911ecf70317a84"}, &(0x7f0000000280)=0x75) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e22, @private=0xa010100}}}, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r7 = getpid() process_vm_readv(r7, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) tee(r2, 0xffffffffffffffff, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000040)={0x2, 0x1, 0x10001, 0x6}) getdents64(r5, &(0x7f0000000100)=""/135, 0x87) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000240)={0xff80, 0x101, 0x2, 0xe8, 0x3, 0x1000, 0xa94, 0xff, r10}, 0x20) 05:23:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 05:23:08 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x85) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8041, 0x0) dup(r2) openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r5}, &(0x7f0000000280)=0x8) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0xa0002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000200), 0x10) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, 0x0, 0x0) ioctl$PPPIOCGMRU(r9, 0x80047453, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) 05:23:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f00000001c0)={0x7, 'veth0_to_team\x00', {0x318ae9c8}, 0x1f}) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40d5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r10, r2) 05:23:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) [ 534.957536][T16958] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:23:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000200)=@util={0x25, "f89b24db9bfe771a2a7b8dcb6c810e8e"}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r4, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008800) r7 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r8, r7) 05:23:09 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/120, 0x102, 0x78}, 0x20) ioctl$FICLONE(r2, 0x40049409, r0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) mkdirat(r6, &(0x7f0000000200)='./file0\x00', 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x7, r5}, 0x10) 05:23:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) membarrier(0x40, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="b9", 0x1) 05:23:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:09 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:10 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x319) 05:23:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) syz_emit_ethernet(0xbe, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @multicast1, {[@noop, @cipso={0x86, 0x61, 0x0, [{0x0, 0x2, "e0fc6d4ffa351d9fb7512da839ebb840"}, {0x0, 0x10, "7955169af0086b59120b1bf53d33"}, {0x0, 0x5, "d20fb3"}, {0x0, 0x9, "1b9fecc4e66230"}, {0x0, 0x5, "712217"}, {0x0, 0xf, "6c1996f14a2bf90ca1fd805f10"}, {0x0, 0x6, "b0234ec3"}, {0x0, 0x2}, {0x0, 0xf, "37d1d8e9805ad5df37dc1fe88d"}]}, @generic={0x0, 0xb, "c31d7ea20371021af2"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) 05:23:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x0, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xe, 0x9, {0x9609cba4999a66ca, 0x7, 0x5, {0x1, 0x8001}, {0x8, 0x8}, @ramp={0x100, 0x5, {0x400, 0x6, 0x8, 0x1}}}, {0x53, 0x20, 0x1000, {0x101, 0x1beb}, {0xb1a9}, @ramp={0x800, 0x0, {0x7, 0x1, 0x0, 0x9}}}}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:10 executing program 3: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2280c0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x40000) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="2e0000001a00813c4a5f942b3d00a00f80ecdb4cb904024865160b0008000200000012001d000800da1b4f6b8abb", 0x2e}], 0x1}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x90040) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0x80045510, &(0x7f0000000080)=0x1) 05:23:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x0, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:10 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8012010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1402, 0x300, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x3c2765c1398b7e9}, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = accept$inet(r4, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000080)=0xffffffffffffff32) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x0, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0x4c}}, 0x0) 05:23:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001100)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x48400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r2, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x2a}}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '{[\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}]}, 0x60}, 0x1, 0x0, 0x0, 0x10005}, 0x0) 05:23:11 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0xffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, r3}, 0x10) 05:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r3, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:23:11 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x8002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r5, @ANYRES32=r6, @ANYRESDEC], 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r7}}, 0x18) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680), 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6", 0x2}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) keyctl$setperm(0x5, r8, 0x9000800) 05:23:11 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2080) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x101, 0x0, r2}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10041, 0x0) 05:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r3, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 537.549605][T17035] IPVS: ftp: loaded support on port[0] = 21 05:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r3, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:23:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x38, 0x0, 0x1, 0x0, 0x0, 0x92}, 0x20020040) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:12 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 538.228919][T17073] IPVS: ftp: loaded support on port[0] = 21 05:23:12 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:23:12 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) semget$private(0x0, 0x2, 0x60) [ 538.645151][T17101] FAULT_INJECTION: forcing a failure. [ 538.645151][T17101] name failslab, interval 1, probability 0, space 0, times 0 [ 538.658115][T17101] CPU: 1 PID: 17101 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 538.666848][T17101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.676954][T17101] Call Trace: [ 538.680340][T17101] dump_stack+0x1c9/0x220 [ 538.684795][T17101] should_fail+0x8b7/0x9e0 [ 538.689302][T17101] __should_failslab+0x1f6/0x290 [ 538.694337][T17101] should_failslab+0x29/0x70 [ 538.699019][T17101] kmem_cache_alloc_node+0xfd/0xed0 [ 538.704322][T17101] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 538.710465][T17101] ? __alloc_skb+0x208/0xac0 [ 538.715149][T17101] __alloc_skb+0x208/0xac0 [ 538.719666][T17101] netlink_sendmsg+0x7d3/0x14d0 [ 538.724632][T17101] ? netlink_getsockopt+0x1440/0x1440 [ 538.730091][T17101] ____sys_sendmsg+0x12b6/0x1350 [ 538.735143][T17101] __sys_sendmsg+0x623/0x750 [ 538.739846][T17101] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 538.745990][T17101] ? kmsan_get_metadata+0x11d/0x180 [ 538.751262][T17101] ? kmsan_get_metadata+0x11d/0x180 [ 538.756535][T17101] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 538.762425][T17101] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 538.768546][T17101] ? prepare_exit_to_usermode+0x1ca/0x520 [ 538.774321][T17101] __se_sys_sendmsg+0x97/0xb0 [ 538.779046][T17101] __x64_sys_sendmsg+0x4a/0x70 [ 538.783846][T17101] do_syscall_64+0xb8/0x160 [ 538.788401][T17101] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.794311][T17101] RIP: 0033:0x45cb19 [ 538.798246][T17101] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.817988][T17101] RSP: 002b:00007f802ef4ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 538.826525][T17101] RAX: ffffffffffffffda RBX: 0000000000501e80 RCX: 000000000045cb19 [ 538.834521][T17101] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 538.842514][T17101] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 538.850512][T17101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 538.858507][T17101] R13: 0000000000000a22 R14: 00000000004cd054 R15: 00007f802ef4b6d4 05:23:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r8, @in6={{0xa, 0x4e23, 0x8, @mcast2, 0xc40}}, 0xfe, 0x3, 0x5, 0x6, 0x10, 0x20, 0x2}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={r9, @in6={{0xa, 0x4e22, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x4}}}, &(0x7f0000000100)=0x84) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) 05:23:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0xfffffffffffffca2}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 539.095639][ T260] tipc: TX() has been purged, node left! 05:23:13 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x6, 0x2) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x80, 0x6, 0x9, 0x8d5, 0x9, 0x7, 0x8001, 0x80000000]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="340327bd7000fddbdf250252f1000004e96236b831966e86bb0000050011000a000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x84) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x0, @qipcrtr={0x2a, 0x0, 0x8000}, @rc={0x1f, @any, 0x3}, @nfc={0x27, 0x0, 0x2, 0x7}, 0x7ff, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)='virt_wifi0\x00', 0xa7, 0x4, 0x3}) r6 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r6, r4, &(0x7f00000001c0)=0x4, 0x100000000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0xd9, 0x0, 0x9, 0xdc, 0xff, 0x8, 0x8, 0x3f, 0x1, 0xff, 0x2, 0x75, 0x6}, 0xe) 05:23:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x38, 0x0, 0x1, 0x0, 0x0, 0x92}, 0x20020040) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/183, 0xb7}, {&(0x7f0000000300)=""/175, 0xaf}, {&(0x7f00000003c0)=""/25, 0x19}], 0x5, 0x0) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0, 0x4a}, {&(0x7f0000000000)=""/28, 0x2f}], 0x100000000000008b, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/85}], 0x1, 0x0) 05:23:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:23:14 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWFLOWTABLE={0x188, 0x16, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x130, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xa904}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'team_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x94, 0x8, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x30b513c4f50f1482}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8864}]}, @NFTA_RULE_USERDATA={0x1a, 0x7, 0x1, 0x0, "bf078ab7f512932b3071c29abc996a82a2f676527536"}]}, @NFT_MSG_NEWOBJ={0x48, 0x12, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_DATA={0x34, 0x4, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1009d467}]}}, @NFT_MSG_DELSET={0x208, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x20000}, @NFTA_SET_DESC={0x1a4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xec}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4d}, @NFTA_SET_DESC_CONCAT={0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb94}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xdb}]}]}, @NFTA_SET_DESC_CONCAT={0x110, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffeff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x784a}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1e9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x208}]}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2a}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x9}]}, @NFT_MSG_DELCHAIN={0x68, 0x5, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffdaa}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x24, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x684dce7a}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x25db20e0}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x52e3c9ce}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x7c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}], {0x14}}, 0x598}, 0x1, 0x0, 0x0, 0x4400}, 0x20000090) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0xa, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, @nl=@unspec, @phonet={0x23, 0x7, 0x20, 0x81}, @can={0x1d, r4}, 0x968, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x200, 0x4, 0xbb2}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000240)) r6 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(r7, &(0x7f0000000080)={0x1f, @fixed={[], 0x10}, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 540.197037][T17141] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:23:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r5, 0xffff, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r6, 0x3, 0x298a, 0x6}, &(0x7f0000000200)=0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, 0x0, 0x0) ioctl$KDSKBLED(r9, 0x4b65, 0x7) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000000)=@req3={0xc2, 0xb6, 0x252, 0x8, 0x80000000, 0x6, 0x6}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r10, 0x1, 0x0, 0x0, {0xb}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) 05:23:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x38, 0x0, 0x1, 0x0, 0x0, 0x92}, 0x20020040) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:14 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1010, 0x453, 0x400, 0x70bd2a, 0x25dfdbff, "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", ["", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x81}, 0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f00000000c0)=0x2c1a271e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 540.571184][T17141] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:23:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x80000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, 0x1403, 0x1, 0x70bd2b, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x8011}, 0x0) 05:23:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000400000000000008000a0010000000250012000800010076657468"], 0x200}, 0x1, 0x0, 0x0, 0x801}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x6859) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x2000c081) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r3 = socket(0x10, 0x807, 0xfffffffe) write(r3, &(0x7f0000000180)="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", 0xfc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000080)=0x7, 0x101) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet_udp(0x2, 0x2, 0x0) 05:23:15 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80000, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000180)={r9, 0x2}, 0x8) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) signalfd4(r10, &(0x7f0000000440)={[0x200]}, 0x8, 0x1000) 05:23:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f00000000c0)=0x1, 0x4) 05:23:15 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:23:15 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x82, &(0x7f0000000040)=0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000080)={0xe, 0x17, 0x3, {0x5, './bus'}}, 0xe) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) io_destroy(r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000100)={0x100000000005b1, 0x4abe, 0x2, 0x6}) 05:23:16 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000000c0)={0x8, 0x20}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x4, 0x1, 0x4}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x2000) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) read(0xffffffffffffffff, &(0x7f00000001c0)=""/138, 0x8a) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000340)=0x4894c23, 0x4) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x20000, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) ioctl$VHOST_GET_VRING_ENDIAN(r6, 0x4008af14, &(0x7f00000002c0)) 05:23:16 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101141, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000440)=""/245) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x9, r6, 0x1, 0xf8}, 0x14) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2b3) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3fb, 0x400, 0x70bd26, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000240)) 05:23:16 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 542.443096][T17210] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:23:16 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = accept4(r0, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000280)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)=@delpolicy={0x14c, 0x14, 0x200, 0x70bd28, 0x25dfdbfd, {{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x4e20, 0x0, 0x4e21, 0xf800, 0x2, 0x40, 0xa0, 0x3a, r4, r8}, 0x6e6bb7}, [@extra_flags={0x8, 0x18, 0x8}, @algo_auth={0xe4, 0x1, {{'sha512-avx2\x00'}, 0x4e0, "add00dd3061e5a64be6195e4e291b568dff2277368b90eba3f787c97c7429df514e969ae8dd187cb5fbc86584d1fd26e59fa5451a5a76173e196dec96e5027596b67bf3b7cf614b1805415521812b219c53fb02b9ceb2ce1fdaf12ed5a7924d42d738eb20a899617e769270ce80e27e7b0b3d3d1a7a24e69d52bdfdf8e4e1e84ff8835d6015cd0b0186f46500b9ad0da13156e1d01781e87918b85a9"}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2b, 0x800}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0x4008000) r9 = socket$inet(0x2, 0xa, 0x1) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @multicast}, 0x30, {0x2, 0x4e22, @multicast1}, 'wg0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) [ 542.730659][T17222] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:23:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x130, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11e465e7}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64288fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e1d0dde}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59c8067b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ca7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4398fb8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf87}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa609}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f7990c3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe880}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a87664c}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x624b938b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a75}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16ee8b7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x644e}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x200000d0}, 0x4008801) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 542.879613][T17222] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:23:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x6, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r3, 0x80984120, &(0x7f00000001c0)) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000080)=0xffffffff, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0x7, 0x3, 0x401, 0x1}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7", 0xf, 0x0, 0x0, 0x0) 05:23:17 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0xffffffff}, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x120200}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x44, r3, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) write$P9_RRENAME(r1, &(0x7f00000003c0)={0x7, 0x15, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x402, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000080)={0x7, 0x6, {r3}, {r5}, 0x7, 0x4c3}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000894690000", @ANYRES16=r1, @ANYBLOB="ffff00000000000000000400000004000180"], 0x18}}, 0x0) 05:23:18 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r0, r1, 0xf}, 0x10) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x65) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000380)=[{0x4, 0xffff}], 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc4, 0x2, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_NAT_DST={0x84, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0x14, 0x17, [0x200, 0xfffffffe, 0x7, 0x8]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x800}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000000}, 0x20040881) semop(r3, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000080)=""/147) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 05:23:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000000) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0xaa, [], 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/170}, &(0x7f0000000040)=0x78) recvfrom(r0, 0x0, 0xffffffffffffff1a, 0x40000003, 0x0, 0xfffffdbf) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)='x', 0x24363}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 05:23:18 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10002, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/44) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20201, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:23:19 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendto$inet(r0, &(0x7f0000000080)="825515ad3c80d8a5b35f6417009b167accd3f7ba35d9fba23b57a75d31811e047e9d286f310404a8", 0x28, 0x8800, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:19 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0xd, 0x2, 0x0, 0x0, 0x80) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20a040, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) tkill(r0, 0xb) ptrace$setsig(0x4203, r0, 0x8, &(0x7f0000000180)={0x30, 0xfffffffd, 0xfc}) 05:23:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f00000001c0)=0x8) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffb0) 05:23:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"a41d4c9e56d7421bdeec1c31467429bd3120ffe02474a739dbb25fea4a4ebc82043b0536b364351d9f10a855e57ad08fda62a32ea999463de3844225b4602f309cdb5a86ab51a3a54fa74966ddb5b8849720295c3d002d0608c976f1e7a56d25a9aa38abb94a712d384acee9737a359eddffb110f1fba8bbbb91b0877d922c9e5337f752dc4e6df59e5bb9d82772a84a599db5f653621c0d72893f5096adfabc61b177060b0174a227f437a22ee7d352671605c47b6430acc6cc1dea79ca9b12ed1292f39ec836b84569ef0a8ff99c7960077512403781992b9953b540f853a69d2d24aecb25cccaac6b4c61ea25878cab45f439d655681b356c00dd26e7bb026bb9656103d87911d06a851b71eeba8c7006994fca1c7189807f2e07f19280315f1431b0265289a0bc5e2a7d4c40573db9287118c90ad9d0ae56751c001b34c05882d45bbc35fbda07fbe2d7f91814a2c59747d9e1c2adb610093ea600dc99fe69ee494a639ac8e8a7995677cc889431ce8dc16d3032441b4060f454ee8a0e1444c248c4bc20b687a2e8d51b68b2c876ff9dbc7348bbfad8cbbd41682200de5eb955a77a9df090df880a08a7abea929426d0550e9483ee7a80cf12b40f580bdba7e8c3a7b5f476cb98c5aa8ffb0eb1421fa10860669aeef3cd8c3818c402347049f1e322ced27a2808a7d7fc283d5b2620d2cbe64f6bde6976b65f9e99a53f3e8be943d1233f3c2dfc169dbd0aaa4405d75ee68b0ec6ddb8ccbc4199e742c89faa429ff0a18e7cbf1f45bd8021000deba78f98e6e2e8976bd73cb7dd8fa2e3775ceadb99d3348f534c9bcb0e6ec42b4cbd7e1f80af8a524f8f5c0b38a82dc8b8bf12369eb124dd8ca32c3a851a299acb1e68cf6dbf0bd3a39a0683a0c5880b986dd4c475d26550e32be8b5dacebf1ae976e8f1f15e035e990be50d897b98e265515a2368c5ec604a7f14241f1dda84767fe2b1e57bcbf799a8fffbf04c190f3c3f5e7c0e5806b027c44eb9852f45f6e8db58f8b5a35eb0325d484c272127ad057916f3e4aed48f8d4e8764608b6d4d8d0efee83784ebdfedb247f76da923fabcd897d8d7e7c40d065dae588e866cf8a75491adbe3553eb02fa1a011687a5bc32186a518454447f2321bbc6d09383bc28a71f55df272328a85873fbfe7874a7ab18cc3e630caeb344d6239da203162f8ebc5024b2ee3c50c5bf4d79f1f62ac7960622df2259299c22ba15787d2763ba38be596100ba23ae5e0bd1332c179b5af9df5018f5c048ab9002c583d0e01cc6c4c1dfed8d7fab36fe3aa005b6f6037f726b4a44ad2759dd6695eebd07a28f3aa7fc9933052a72a27053bebb24fbb7d9ee65c92d157f43b39e32fe76c878e14adeca01ccac419c21f188b9a3a8103d5a3baa231db5d559e5521b3264b4daea9daca3368a3c9fa9ac5a4a8fef87606acc06"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000000) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:19 executing program 2: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x240000, 0x4d0c, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa2090b, 0x6, [], @p_u16=&(0x7f0000000040)=0x2}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x7}, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private2}, {0x2, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r3, 0x1}}, 0x48) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8800, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000180)={0xb, {0x6, 0xfe2, 0x6, 0x73300000}}) read$char_usb(r4, &(0x7f0000000ec0)=""/219, 0xdb) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x1, {0x400, 0xfffffffd, "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", 0x20, 0x7f, 0x6b, 0x6, 0x3}, r3}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x2, r3, 0x0, 0x1, @in={0x2, 0x4e22, @remote}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x94, r3, 0x0, 0x0, 0x1}}, 0x20) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x204, 0xfffffffc, 0x8, r7}, 0x10) 05:23:19 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400000, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230000003701000103000000000000000001000000000000", @ANYRES32=r1, @ANYBLOB], 0x23) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x62000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"a41d4c9e56d7421bdeec1c31467429bd3120ffe02474a739dbb25fea4a4ebc82043b0536b364351d9f10a855e57ad08fda62a32ea999463de3844225b4602f309cdb5a86ab51a3a54fa74966ddb5b8849720295c3d002d0608c976f1e7a56d25a9aa38abb94a712d384acee9737a359eddffb110f1fba8bbbb91b0877d922c9e5337f752dc4e6df59e5bb9d82772a84a599db5f653621c0d72893f5096adfabc61b177060b0174a227f437a22ee7d352671605c47b6430acc6cc1dea79ca9b12ed1292f39ec836b84569ef0a8ff99c7960077512403781992b9953b540f853a69d2d24aecb25cccaac6b4c61ea25878cab45f439d655681b356c00dd26e7bb026bb9656103d87911d06a851b71eeba8c7006994fca1c7189807f2e07f19280315f1431b0265289a0bc5e2a7d4c40573db9287118c90ad9d0ae56751c001b34c05882d45bbc35fbda07fbe2d7f91814a2c59747d9e1c2adb610093ea600dc99fe69ee494a639ac8e8a7995677cc889431ce8dc16d3032441b4060f454ee8a0e1444c248c4bc20b687a2e8d51b68b2c876ff9dbc7348bbfad8cbbd41682200de5eb955a77a9df090df880a08a7abea929426d0550e9483ee7a80cf12b40f580bdba7e8c3a7b5f476cb98c5aa8ffb0eb1421fa10860669aeef3cd8c3818c402347049f1e322ced27a2808a7d7fc283d5b2620d2cbe64f6bde6976b65f9e99a53f3e8be943d1233f3c2dfc169dbd0aaa4405d75ee68b0ec6ddb8ccbc4199e742c89faa429ff0a18e7cbf1f45bd8021000deba78f98e6e2e8976bd73cb7dd8fa2e3775ceadb99d3348f534c9bcb0e6ec42b4cbd7e1f80af8a524f8f5c0b38a82dc8b8bf12369eb124dd8ca32c3a851a299acb1e68cf6dbf0bd3a39a0683a0c5880b986dd4c475d26550e32be8b5dacebf1ae976e8f1f15e035e990be50d897b98e265515a2368c5ec604a7f14241f1dda84767fe2b1e57bcbf799a8fffbf04c190f3c3f5e7c0e5806b027c44eb9852f45f6e8db58f8b5a35eb0325d484c272127ad057916f3e4aed48f8d4e8764608b6d4d8d0efee83784ebdfedb247f76da923fabcd897d8d7e7c40d065dae588e866cf8a75491adbe3553eb02fa1a011687a5bc32186a518454447f2321bbc6d09383bc28a71f55df272328a85873fbfe7874a7ab18cc3e630caeb344d6239da203162f8ebc5024b2ee3c50c5bf4d79f1f62ac7960622df2259299c22ba15787d2763ba38be596100ba23ae5e0bd1332c179b5af9df5018f5c048ab9002c583d0e01cc6c4c1dfed8d7fab36fe3aa005b6f6037f726b4a44ad2759dd6695eebd07a28f3aa7fc9933052a72a27053bebb24fbb7d9ee65c92d157f43b39e32fe76c878e14adeca01ccac419c21f188b9a3a8103d5a3baa231db5d559e5521b3264b4daea9daca3368a3c9fa9ac5a4a8fef87606acc06"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000000) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:20 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0xf2, 0x3, "e83432debdb0cf49808a06ff740b54e06ccdba7e1308936be4fce537bd31c082c98e8d9c27fc2f56e8c35e2ea9011a5e1e758e47b939660de4e10f4f815a21b37ebc80b60df6c956c87129a121042c408e87cdf89e877238bfa1ff4681b89db6cce4cead28ef32258be0ca34d86755ec09c3f28ede555d366f143282cde57d0c8be6ae59c45e4141ca693fccad7ac3fb92b3ce3548cade904c15045f3d639778b7fc4cf90aa3f06084abcbdf920f6ce2511ad71a513f2fc20d7368e34ae0fb28f0af7f5ed782edd16ff73f9c19ebed4ca0f88858141a721763d4065076352dcaee5149f59ec74c1d4e63"}, &(0x7f0000000100), 0x47f78aaf8195058d) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="d96f7cbf302c4df3f9b07fcd6dc6db6c0c4e7444cc52a09ea1de9d2b3c6e816eb3bd2db66e") r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:23:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000002c0)={0x4, 0x9, 0xfffffe01, 0x0, 0x12}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x100000000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @local, 0x7}, @in6={0xa, 0x4e20, 0xfff, @empty, 0x1000}, @in={0x2, 0x4e22, @remote}], 0x48) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:20 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000200)='./file0\x00', 0x20400, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) fcntl$addseals(r0, 0x409, 0x1) 05:23:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"a41d4c9e56d7421bdeec1c31467429bd3120ffe02474a739dbb25fea4a4ebc82043b0536b364351d9f10a855e57ad08fda62a32ea999463de3844225b4602f309cdb5a86ab51a3a54fa74966ddb5b8849720295c3d002d0608c976f1e7a56d25a9aa38abb94a712d384acee9737a359eddffb110f1fba8bbbb91b0877d922c9e5337f752dc4e6df59e5bb9d82772a84a599db5f653621c0d72893f5096adfabc61b177060b0174a227f437a22ee7d352671605c47b6430acc6cc1dea79ca9b12ed1292f39ec836b84569ef0a8ff99c7960077512403781992b9953b540f853a69d2d24aecb25cccaac6b4c61ea25878cab45f439d655681b356c00dd26e7bb026bb9656103d87911d06a851b71eeba8c7006994fca1c7189807f2e07f19280315f1431b0265289a0bc5e2a7d4c40573db9287118c90ad9d0ae56751c001b34c05882d45bbc35fbda07fbe2d7f91814a2c59747d9e1c2adb610093ea600dc99fe69ee494a639ac8e8a7995677cc889431ce8dc16d3032441b4060f454ee8a0e1444c248c4bc20b687a2e8d51b68b2c876ff9dbc7348bbfad8cbbd41682200de5eb955a77a9df090df880a08a7abea929426d0550e9483ee7a80cf12b40f580bdba7e8c3a7b5f476cb98c5aa8ffb0eb1421fa10860669aeef3cd8c3818c402347049f1e322ced27a2808a7d7fc283d5b2620d2cbe64f6bde6976b65f9e99a53f3e8be943d1233f3c2dfc169dbd0aaa4405d75ee68b0ec6ddb8ccbc4199e742c89faa429ff0a18e7cbf1f45bd8021000deba78f98e6e2e8976bd73cb7dd8fa2e3775ceadb99d3348f534c9bcb0e6ec42b4cbd7e1f80af8a524f8f5c0b38a82dc8b8bf12369eb124dd8ca32c3a851a299acb1e68cf6dbf0bd3a39a0683a0c5880b986dd4c475d26550e32be8b5dacebf1ae976e8f1f15e035e990be50d897b98e265515a2368c5ec604a7f14241f1dda84767fe2b1e57bcbf799a8fffbf04c190f3c3f5e7c0e5806b027c44eb9852f45f6e8db58f8b5a35eb0325d484c272127ad057916f3e4aed48f8d4e8764608b6d4d8d0efee83784ebdfedb247f76da923fabcd897d8d7e7c40d065dae588e866cf8a75491adbe3553eb02fa1a011687a5bc32186a518454447f2321bbc6d09383bc28a71f55df272328a85873fbfe7874a7ab18cc3e630caeb344d6239da203162f8ebc5024b2ee3c50c5bf4d79f1f62ac7960622df2259299c22ba15787d2763ba38be596100ba23ae5e0bd1332c179b5af9df5018f5c048ab9002c583d0e01cc6c4c1dfed8d7fab36fe3aa005b6f6037f726b4a44ad2759dd6695eebd07a28f3aa7fc9933052a72a27053bebb24fbb7d9ee65c92d157f43b39e32fe76c878e14adeca01ccac419c21f188b9a3a8103d5a3baa231db5d559e5521b3264b4daea9daca3368a3c9fa9ac5a4a8fef87606acc06"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000000) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/48) 05:23:21 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x10000, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0xb, 0x711, @l2={'eth', 0x3a, 'ipvlan1\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x408c0}, 0x80) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f00000001c0)={0x80000001, 0x401}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000200)={0x3, 0x0, 0x0, 0x0, r5}, 0x10) 05:23:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000000) process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:21 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, 0x1, 0x7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 05:23:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f00000000c0)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000000) process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:22 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) 05:23:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000000) process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:22 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:23:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163e003c58792bbf0e5bf5ff9b08163424db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) ioctl(r5, 0x3964, &(0x7f0000000380)="20a6eac1216d0ebc0719f222753947bbc97893b47500b03f0b35fc36dc7afa5630dbbcf6db23c0d231e7c84760edae0c076b4e074d27bd695bf0c69d55e1e9efe0ff43239028b4a87b9ec296a75217b553959ef113afbec3ebf1282711b3902475dfc9d1135f6dd28f04899de636f9ddecacb5ccbcea8b5766a16c4697509cb8b657ff92878ae1a0ac501f19f8c51ec1c14687592b30792f2821b4966f56cffdc944806df3cf7a641af34e620fa2bea1d0c83a8ee9dc7962ea7f35d9c7a152fb") getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0xd57e6c55bde94b99, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000090}, 0x4) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f00000001c0)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:29 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:29 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x9, 0x140) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0xffff9076, 0x4) r2 = socket$inet(0x2, 0xa, 0xfff) socket$inet(0x2, 0x80001, 0x84) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, '\x00\x00\x00\x00 \x00', "b1239d64aa1605765f1ef74a6a43e336a119711947450c54422bd385ce7b1059", "8cae6bfb", "ef3a58fff430ae37"}, 0x38) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x210200, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x9, r6}, 0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0xc000000, 0xfff, 0x7, 0x1, 0x8001, 0x0, 0x0, 0x1f, 0x10001], 0x9, 0x80000}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x14, 0xffffffffffffffff, 0x3ecc3000) 05:23:30 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:30 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x313142, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) r1 = openat2(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0xffffffffffffffcb) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r3 = socket$inet(0x2, 0x80001, 0x84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 05:23:30 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) signalfd4(r2, &(0x7f00000000c0)={[0x3]}, 0x8, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x20d, 0x10001, 0x8}, 0x10) 05:23:30 executing program 3: r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:30 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) dup(r1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000080)=0xffffffffffffff23) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:23:31 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r6}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x5a92, 0x2}}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x6c2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x20, 0xbe, "acf65dc136de18890082cce68fa1a33cddfff4ae79a803fd3d4c859f"}]}, 0x68}, 0x1, 0x0, 0x0, 0x15}, 0x4000000) 05:23:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r3 = socket$inet6_sctp(0xa, 0x2, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r2, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1000}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xc03d}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) 05:23:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:32 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 05:23:32 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x4, {0x400}}, 0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000000c0)) 05:23:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r3, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) dup(r4) clock_gettime(0x0, &(0x7f0000000080)) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x6, 0x8001, 0x1, 0x2, 0x591, 0xb, 0x8000007, 0x7e36, 0x7fff, 0x6, 0x1f, 0xfffffffa, 0x1, 0x1ff, 0x10, 0xc, {0x6, 0xfffffffb}, 0x40, 0x72}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) accept$inet(r5, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) setitimer(0x59ca8a35ca27f3fd, &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x9, 0xffffffffffffffff}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r6}, 0xc) 05:23:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x3}, {0x84}, {0x6}]}) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) setgid(0xee00) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6, 0x9, 0x0, 0x9, 0x81, 0xfffffffc}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r8, @ANYBLOB="05000400f0caa20ddccc4c82405f95cb040009000200cc1d"], 0x10) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r9, 0x80045518, &(0x7f0000000040)=0x1c1) 05:23:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"a41d4c9e56d7421bdeec1c31467429bd3120ffe02474a739dbb25fea4a4ebc82043b0536b364351d9f10a855e57ad08fda62a32ea999463de3844225b4602f309cdb5a86ab51a3a54fa74966ddb5b8849720295c3d002d0608c976f1e7a56d25a9aa38abb94a712d384acee9737a359eddffb110f1fba8bbbb91b0877d922c9e5337f752dc4e6df59e5bb9d82772a84a599db5f653621c0d72893f5096adfabc61b177060b0174a227f437a22ee7d352671605c47b6430acc6cc1dea79ca9b12ed1292f39ec836b84569ef0a8ff99c7960077512403781992b9953b540f853a69d2d24aecb25cccaac6b4c61ea25878cab45f439d655681b356c00dd26e7bb026bb9656103d87911d06a851b71eeba8c7006994fca1c7189807f2e07f19280315f1431b0265289a0bc5e2a7d4c40573db9287118c90ad9d0ae56751c001b34c05882d45bbc35fbda07fbe2d7f91814a2c59747d9e1c2adb610093ea600dc99fe69ee494a639ac8e8a7995677cc889431ce8dc16d3032441b4060f454ee8a0e1444c248c4bc20b687a2e8d51b68b2c876ff9dbc7348bbfad8cbbd41682200de5eb955a77a9df090df880a08a7abea929426d0550e9483ee7a80cf12b40f580bdba7e8c3a7b5f476cb98c5aa8ffb0eb1421fa10860669aeef3cd8c3818c402347049f1e322ced27a2808a7d7fc283d5b2620d2cbe64f6bde6976b65f9e99a53f3e8be943d1233f3c2dfc169dbd0aaa4405d75ee68b0ec6ddb8ccbc4199e742c89faa429ff0a18e7cbf1f45bd8021000deba78f98e6e2e8976bd73cb7dd8fa2e3775ceadb99d3348f534c9bcb0e6ec42b4cbd7e1f80af8a524f8f5c0b38a82dc8b8bf12369eb124dd8ca32c3a851a299acb1e68cf6dbf0bd3a39a0683a0c5880b986dd4c475d26550e32be8b5dacebf1ae976e8f1f15e035e990be50d897b98e265515a2368c5ec604a7f14241f1dda84767fe2b1e57bcbf799a8fffbf04c190f3c3f5e7c0e5806b027c44eb9852f45f6e8db58f8b5a35eb0325d484c272127ad057916f3e4aed48f8d4e8764608b6d4d8d0efee83784ebdfedb247f76da923fabcd897d8d7e7c40d065dae588e866cf8a75491adbe3553eb02fa1a011687a5bc32186a518454447f2321bbc6d09383bc28a71f55df272328a85873fbfe7874a7ab18cc3e630caeb344d6239da203162f8ebc5024b2ee3c50c5bf4d79f1f62ac7960622df2259299c22ba15787d2763ba38be596100ba23ae5e0bd1332c179b5af9df5018f5c048ab9002c583d0e01cc6c4c1dfed8d7fab36fe3aa005b6f6037f726b4a44ad2759dd6695eebd07a28f3aa7fc9933052a72a27053bebb24fbb7d9ee65c92d157f43b39e32fe76c878e14adeca01ccac419c21f188b9a3a8103d5a3baa231db5d559e5521b3264b4daea9daca3368a3c9fa9ac5a4a8fef87606acc06"}) process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 561.188606][ T32] audit: type=1326 audit(1593149015.399:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17701 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 05:23:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f00000001c0)={"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"}) process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 561.954313][ T32] audit: type=1326 audit(1593149016.169:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17701 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 05:23:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4$inet6(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x4d5, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 05:23:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x2, 0x2, 0x0, 0x223, 0x0, 0x0, 0x9}]}) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000100)=0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1800000039fbe8a4c9bea5d8bcfbfb4b8cfb603604eb5aa2fdad202527c32af8a1", @ANYRES16=r4, @ANYBLOB="010000000000000000b5ac19954b7a0bfb3a03b247584c00b163000004000580"], 0x18}}, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r5, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)=':\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x52, 0x7, 0x6, 0x0, 0x2, 0x450, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x5ac, 0x3}, 0x40004, 0x6, 0x80000000, 0x0, 0x7fff, 0x0, 0x5}, r6, 0x0, r1, 0x0) 05:23:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f00000001c0)={r4, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r4, 0x8}, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r8, 0x6, 0x1b, &(0x7f0000000140)=0x7fffffff, 0x4) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="e5c0b06d", @ANYRES16=r7, @ANYBLOB="018000000000000000000b00fe0004000580"], 0x18}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') 05:23:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @private0}}, 0xe9, 0xffffffff, 0xffffbcfc, 0x2, 0x3}, &(0x7f00000000c0)=0x98) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x7b, &(0x7f00000000c0)={r10}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000200)={r10, 0x7}, 0x8) 05:23:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r0, &(0x7f00000001c0)=[{{0x0, 0x2710}, 0x3, 0x8, 0xe5}, {{r1, r2/1000+10000}, 0x14, 0x3, 0x3}, {{0x0, 0x2710}, 0x5, 0x9, 0xffffff81}, {{r3, r4/1000+10000}, 0x12, 0x3, 0x1}, {{r5, r6/1000+10000}, 0x2, 0x2, 0x7}, {{0x77359400}, 0x1, 0x8000, 0xfffffff7}, {{0x0, 0x2710}, 0x5, 0x8000, 0xf2}, {{}, 0x16, 0x2, 0x8000}, {{0x0, 0xea60}, 0x16, 0xfc01, 0x3}, {{0x77359400}, 0x4, 0x5f44, 0x6}], 0xf0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r10, @ANYBLOB="010000003b46284dcebb630a00000000000bd600000004010523ab07f51fb13deb0b17113953465820a4b546ea8bfa6e686e5347129d1506edcd9851272188ad81d5cc5746de091bac7901283fa76c2fd1ec819045b8949134c1ff0cc289ce2bc71259399b0962a7d385d0fb0642b20996354ac7d487b9104eda8fc9219b2e341f70b93fa5ccc74c70515be7a37d67f439996c635f49a8"], 0x18}}, 0x0) 05:23:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xfffff900, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x6, r2}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 568.246333][T17868] debugfs: Directory 'vcpu0' with parent '17868-4' already present! 05:23:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) write$tun(r4, &(0x7f00000000c0)={@val={0x0, 0x8917}, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x38) 05:23:43 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0xa30000, 0x4, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980919, 0x5, [], @string=&(0x7f00000000c0)=0x75}}) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f00000001c0)=""/221, &(0x7f00000002c0)=0xdd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:23:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x130, r7, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @private0, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x801}, 0x4000) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, 0x0, 0x0) connect$can_bcm(r8, &(0x7f00000002c0), 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="5caf5f8ba97dde314de48b5bf14cdd586d1bd627c42442f0f326000000", @ANYRES16=r4, @ANYBLOB="1709000000000000000001000000050007000000000008030000000000000000000000ffffac1e000108000a0000000000060002000100000014001f00cd09000000000000000000000000000017afcb86ff90aa1dd54e3e7829"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x80}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000002}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3a561499a85faa2fbe47128a8ba1d2cfe559a3ad1352b9cf8e20516ddb000000005f86f9acada1126ab1a40217962ef65f4adcbc3c4c87f9e52fc0f700"/76, @ANYRES16=r3, @ANYRES64=r5], 0x78}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) 05:23:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:43 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000000fd957a770bace9ac420eca90a2c2cac8ad5450b1e5198378a4b3f7f6588833e6ba698022dea593bdc5d84ccef660ee86b15c99a96825efae6150e950b04598d24a396d0d8dc3ea98859882ae76e0f9020138ac3d621df69d59d3d123ba872fa900fa66faaa14ea321aeb9ef213199", @ANYRES16=r2, @ANYBLOB="010000080000000000000b00000004000580b4843af75f713f4697d223cd54ba5c58e2b720617a1a07"], 0x18}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x3, 0x4) 05:23:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x100) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x800) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYBLOB="e1c4bb0d900ab50e9776e45c9f5c0d2fa711f2ffd971f12a2fcc38f1b7dbbd56cecf1e22fa0a23704fc0fae44e7a69bf93f55afca33fc93a77d68528336fdba5e847ec3bd4580881fc1d837a5dd351236ec6dbe06027e032795ae38ea6e51319bd026af3ca8b545a0dddadd8a844f6385e1a57188f35b7fa5e598d4255d2f5c764cb3c119cd5fee0c2a14a5ac28362c475ed120c4d84aa63312d53d96b8837d970f54a0a402e", @ANYBLOB="0c0000000000000080"], 0x18}}, 0x0) 05:23:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/4096, 0x1000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000080), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x1}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="180036002bbd676f169297bd40bfc6cbe0edf66da5996a32c1fd2a5bc1e1254cdb393da302dc64c6fed973f9f10758bbdab5c27b6ecd3b8faff0b570a298c07a5bc5b8c75a807db5519c0c3d2a62afff2c132901e6dd9dfcd110c7e4bd", @ANYRES16=r4, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88fb}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40013) 05:23:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20040400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="74000000070a010200000000000000000300000808000a4000000000440005804c59d561dc6408000100000000890800014000000017080001400000000208000140000088f5080002400000000208000140000089140800002c11000740cc3fcd1b7593f382f5a47d5913000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x855) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x86b4, 0x2, 0x9}) 05:23:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, 0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x10000008}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 570.875536][T17982] debugfs: Directory 'vcpu0' with parent '17982-5' already present! 05:23:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, 0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000140)=""/96) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) close(r5) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000000c0)) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r9, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:23:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, 0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000) prctl$PR_GET_NAME(0x10, &(0x7f00000002c0)=""/126) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x48000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r6, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x117}]}, 0x20}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r9 = dup(r8) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r9}]}, 0x2c}}, 0x0) 05:23:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0x40405514, &(0x7f00000000c0)) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0x40405514, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r6, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:23:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() process_vm_readv(0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0xb38b) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'veth0_to_bridge\x00', {0x1}, 0x5}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000200)={r3, r4+10000000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x1, 0x0}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r6, r1, 0x0, 0x10, &(0x7f0000000240)='veth0_to_bridge\x00', r7}, 0x30) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000040)=0xa3, 0x2) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480), 0x0, 0x0) 05:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x0) 05:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x0) 05:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, 0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000003e40)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket(0x2a, 0x6, 0x81) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40401) r3 = getpid() getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f00000001c0)=""/4096, &(0x7f00000000c0)=0x1000) process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x0) 05:23:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480), 0x0, 0x0) 05:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480), 0x0, 0x0) 05:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = fcntl$dupfd(r3, 0x0, r6) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x7b, &(0x7f00000000c0)={r10}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f00000000c0)={r10, 0x5, "aa35186c72"}, &(0x7f0000000140)=0xd) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480), 0x0, 0x0) 05:23:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) 05:23:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) 05:23:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) r4 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000000c0)='^', 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, r4, 0x0}]) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) io_cancel(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x75dd, r5, &(0x7f00000001c0)="f3b16b256bcf9337908f22d9155803d50c4bb84007f1264312a84e263c7cb9d9ca638c7d44856bb6d6fb882f7259a51262b8488d79a2c87eaca43fda76483d9431837057551c85713e92636271f63e63244ad5c9287e43ffb583051e045111c514d957ec21f476cad078037cc81e891f3e27d82606f45436ddc345b16c2e5e01de6220e7fe86190b5068c33423ad5e19de6cd4cbc949bccf6d0d8b75c9178031f6c41bfe0e0515c5875407bb658900bcfda5c59094bdb5f4ce9307879c5dee5a1d4e3ceedd3e477505bb7db7f3", 0xcd, 0x8, 0x0, 0x3}, &(0x7f0000000300)) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) 05:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) pipe(0x0) 05:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) [ 578.264977][T18268] mmap: syz-executor.3 (18268) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 05:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x2, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:23:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 05:23:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x0) 05:23:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0x9}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/meminfo\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000440)={'vlan1\x00', @broadcast}) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000340)={0x1, 0x2, 0x1000, 0xb4, &(0x7f00000001c0)="2f484a542546dad32313be1c06f5e213da87cfc060bf13e0436e322d5d730621eae9970d39bf7bf5980c41f42d2f2498470dedc4382bd7e6fa860485ce8d0e23ac8b209ab4ec2fbd68382c8509fcf34a44f74b75d27722cbbc7f09de13e0278a704691c4e0a30ff829b1b707d44ba98b490af89521235e8f064e0650bf0ce710c84606e652019d4feb8c1cc8cc11014cbadf73bf305dafafa1e1aba894468bbd99880bd21d9a650dc26b523290db9052b9f1a51f", 0xd9, 0x0, &(0x7f0000000480)="e019b2b479d1723806fd7bb098365d7325864d6832b50c00f34b7e7b490047b960ebf384bd7284f88f8d79a9eddef035aa18042b0855e3a5ac724b4ac5618bb23253ac271abd528101239d259188544d6109258fe745794abec9869b3827f2b99222cd3e0f3e69a0fdff0043a3f9cc5836d1c2f972ff01000000000000b6ff608e85544dbeab62a458e36e634bf00b6f217ecded6f22d80e25f9a2203912f66b2308af8ae27c62c5f356d769fe9633d41b105dd69e03e78916fd4437291eff19319d5a94ecceeac9df230b3d245a781562951eab8d95cefc0b"}) r6 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r6, &(0x7f0000001000/0x1000)=nil, 0x6000) shmctl$SHM_LOCK(r6, 0xb) 05:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x0) 05:23:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') read(r0, 0x0, 0x0) 05:23:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2402e4e4) 05:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, 0x0, 0x0, 0x0) 05:23:54 executing program 3: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 05:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480), 0x0, 0x0) 05:23:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000230005efd1080000000000000000fc60376cc737281427dd02000000d1bd7ee11d5826f7c9d390f359e9", 0x2e}], 0x1}, 0x0) 05:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480), 0x0, 0x0) 05:23:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40000) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:55 executing program 3: 05:23:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x88000, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) getpeername$unix(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000200)) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/48, 0x30}], 0x37, &(0x7f0000001480)=[{&(0x7f0000000000)=""/69, 0x45}], 0x1, 0x0) 05:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480), 0x0, 0x0) 05:23:55 executing program 3: 05:23:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) sendmmsg$inet_sctp(r1, &(0x7f0000001440)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @rand_addr=0x64010100}, 0x3}, 0x1c, &(0x7f00000044c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="d003e2e657a8259ab9072e9e4f5085e1246f148251355875566ca4b4a0edb4ed700e0d59818f9d5ba77ec58331d1bf656633441d97d38b00f8b9e514f623759d428d9d2bc4616c8ad21f13d68d50d4d96214e2f05bebf6943f9b90db5bd86227e145b6f86af6d8d0571c223ebefbc7acfbeeddaa7ee7", 0x76}, {&(0x7f0000001240)="94b9a7034d854a2b", 0x8}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f0000001280)="20c4ddc918615a12f8ae9d50e5602aa9c18b87755f30c4727ad362b8141c6ea5e2e72068dcd3fee377b7de4560ed85d1baea3fc715cef7195a3a71", 0x3b}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000012c0)="f657c7889b8ad79758e64ae618b6bd62cb9b34a265b934132bf7e8f4b53f5c9f3810430477c44526d517b82dff4a0cc5bd21d8c7cf3c0693b103675d6a06b83450121fcc0ae6844141fc779fadcc91866fbe05fefe7d997ea03f1c", 0x5b}, {&(0x7f00000013c0)="6919b73aad637ea9faa6acdc78569251b2ea848eb66dc92ecef06017a76b03cd09ce2977272d9f0a272cdbfe6c81524950a1f4d8f0989643661a73ebca8bfa086ee879d6c94f812ca0d70cccef45c2e76088288d66c9a76e630277e51f145f6bfe", 0x61}], 0x9, &(0x7f0000001340)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x8000, 0x10000, 0xb9b, r4}}, @sndinfo={0x20, 0x84, 0x2, {0xfff9, 0x8004, 0x8, 0x5}}], 0x40, 0x4010000}], 0x1, 0x20000004) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:55 executing program 3: 05:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) 05:23:55 executing program 3: 05:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) 05:23:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f00000000c0)={0x3f, 0x0, 0x3, 0x8, 0x61bc, 0x6}) 05:23:56 executing program 3: 05:23:56 executing program 3: 05:23:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x3, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) 05:23:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getitimer(0x2, &(0x7f00000002c0)) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000007050200cf1f02004000000000000000", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e50e4a1000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61fbc33a09ebbb2af603af78d8b1c564eee331bfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565f1bf202e14b5f03227d929fd8257918ab6f79a09285ae8836713114924a7051185c9f26032d199dec264d0ab92a8d25f978257e07b57faf1b475dd2aa878f1ead13a25a9ca3ed5d19d5ed23de8076624ff4ee8a4bb1d70dd90ac2f4b549d19e8fc8cffcef103e228d24123759638ed7a7bce5d7af0374e38b97ac40e78948a34d99533c2f10dab1afcdf3afbbaf89a32962abf6f2a06c5b79352685b17e0d6b1fa0b2947ee560bfff2b02d459f1fd527732c1ef7989850575b1f8e7c1e6e7e63ce542cbbb65e059054976d31f521384f5eb2c96cc73bcc2a9d0672b119991fe2cc22b0e882c0d"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x2}}}, 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x811) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xa4, r3, 0x2bb059fa057f31a6, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x4c081) 05:23:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000000540)="a6916d808d726ce82af59eb2c5c46ac348ce1eecce9a6d3c1db40a29804dd3abcef91e3d240faf7a66802a10d69012dad9ef3e2911994679872bd73975ea2b04674103e81ef9065b17dfcaf12fd57f8ac1a01b7b85f6371f0e009953524391eb031156c1044e22a68bff9fa0450c5c24a8df5897f2fe82cc66444c55a6bd8eff849032e68c7c85afd4b58682846c3810e9732666c58a0172cb6f90a342371b03ff54a795a1c8080107dcc808d888f5c5cf6c402fedbbc91d"}, 0x40) [ 582.314431][T18431] debugfs: Directory 'vcpu0' with parent '18431-4' already present! 05:23:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 05:23:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x4, 0xffffffffd825df78, 0x4, 0x0, 0x7, 0x4, 0xfffffffffffffff9, 0xff1, 0x1, 0x4, 0x9, 0x956e, 0x8000], 0x10000}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000440)={0x8, 0x3, "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"}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000380)={0x9e0000, 0x1f, 0x1ff, r6, 0x0, &(0x7f00000001c0)={0x9b0951, 0xfffffffe, [], @p_u16=&(0x7f0000000400)=0xfff}}) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x7f, 0x1, 0x7, 0x6}, {0x7, 0x9, 0x7, 0xfff}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:56 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x208, 0x0) 05:23:56 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000104d4738c1e8f762a4ca85cc2b1b9a3c1fe1aea086d643303f276dd3a1d4ad8bb7e9b1eb84a3cf317acbaa16ca0000000000000000c08e52f129d1dbe939c398d9b02f281ff4d36b61c2fd9e8976960bc0000000000000000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) [ 582.900857][T18460] debugfs: Directory 'vcpu0' with parent '18460-6' already present! 05:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 05:23:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0xfffffffffffffe3d) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:23:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = gettid() capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000300)={0x3, 0x3ff, 0x1, 0x1, 0xff, 0x80000000}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000200)={0xb5, 0x5, 0x0, 'queue0\x00', 0x3}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000080)={0x1, 0x1, &(0x7f0000000000)=""/58, &(0x7f0000000040)=""/53, &(0x7f0000000100)=""/254, 0x5000}) 05:23:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 583.454594][T18489] debugfs: Directory 'vcpu0' with parent '18489-4' already present! 05:23:57 executing program 3: mlockall(0x7) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 05:23:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x100, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800007f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6084}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x114280000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff39}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x8040801) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 05:23:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 583.880720][T18512] debugfs: Directory 'vcpu0' with parent '18512-4' already present! 05:23:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r6, 0xff00, 0x30, 0x6681, 0x71e574a4}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={r7, 0x22, "414ea2e3d240d439561ae1f1b0e6bf979e448f58f9dbcbbcc8474b5de5144b50623a"}, &(0x7f0000000240)=0x2a) 05:23:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:23:58 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x126, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 05:23:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:23:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r4) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') 05:23:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000000c0)={0x4}) 05:23:59 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5452, &(0x7f0000000000)=0x7) close(0xffffffffffffffff) 05:23:59 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb0800000000000806200108100604"], 0x0) 05:24:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) splice(r2, &(0x7f0000000300)=0x8001, r1, &(0x7f0000000340)=0x1, 0x9, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f00000003c0)={0x0, 0x17, "3188cce6de3054f40a081fe235a185f1095defbf92fe91"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000001c0)={{0x1, 0x5, 0x2, 0x2, 'syz0\x00', 0x49}, 0x4, 0x20000000, 0x1, r4, 0x5, 0x401, 'syz0\x00', &(0x7f00000000c0)=['-\x00', '#(\x00', '-\x00', '@@\'[]*-{,{@\x00', '\x00'], 0x14, [], [0x5, 0x4e3, 0x4]}) process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/54, 0x36}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:24:00 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 05:24:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008580ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000640)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x00\x00\x00\x00\x00\x00\x00\x00\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00\xe6\x91\xbd\x9ak\x91FnQ0`\xad\x8c\xb5W\x1fS\x8d\x82\xfbh9\xa4\x81{\x17\x14\xed\xbbF\x8d\x97!\xa3/\xb2\x9f\nm\xab\xe6\xbfN\xe2V\"+\xb8\x05\x9b\xa9\x1b\x8d\x88\x81\xea\x93@h\x1f\x87s\xd5\xca\xfd\x9e\xfbJFJe\x13X\x80\x91\x01\x1f\x89\x135\x87V\a\xa0\x17\xa8j9CR\xc6t\xdd\xaa3s\x84,\xe2\x1c[\xde\xdaoT\x8cq\xe4\x066(\t`@k\x1cYn&]\xcb\xe19\xe1\x17\x00p\xe1t\xcf:N\xa2f\xb2\x91\x18WR\xce\xc6%\xe9\x02\xa7\xd4\xcf\x93\x9d\xe5\x97r\x8d\x96\xe5\xac#\xc0C)\tn\x1e\xc7\xf0\x1b\xef\xb6\xb6\x17r\b\x05\xe0\xf8\xb1Hw\xdc\xca\xf7\xb4\x98%\xb5\x84\xd0\x02\xe6\xd6\xa295\xe4\xe7b\xa4G\t\xe6\xc2\xfe\x85\xb5\b\xa3\t\xc6\xa0\xab\x9c\xc7|\xeeu\xac4\x82\x1a\x81\xdc)-\xcd\x1f\xde\xd0\xad\xf2LM\x0e!\xe9\x19\x03\xce \xd1\xb0\xde\x84\x88\xa0\xcf\xf5\x14\xa3@ \a', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') 05:24:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) dup2(r1, r2) r3 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 586.058431][T18575] NFS: mount program didn't pass any mount data 05:24:00 executing program 2: io_setup(0x7, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x3, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, 0x0]) 05:24:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000500)=@buf) 05:24:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) close(r2) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) 05:24:00 executing program 2: pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') 05:24:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) fstatfs(0xffffffffffffffff, &(0x7f00000006c0)=""/70) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES16=r1, @ANYBLOB="00000000ee00000024001a80080002800400018018fdffffff000700fc0100"/44], 0x44}}, 0x0) sendmsg$xdp(r3, &(0x7f0000000680)={&(0x7f00000002c0)={0x2c, 0x1, r6, 0x22}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="2676624eac00a3f55187b55b5bccfbeca7d15a6b63eda3676057bf7e31a47af4f1acd410fb059458a1882cba", 0x2c}, {&(0x7f0000000340)="f0b5d614ea55c5291963cde0101dbcde5b260429c50e2e4b1d9d0e73d8639c1e45c86d70886b50ec2bad349a08f88192ce8a06a85e05bfddae35345aa580008012e74e442a51872b25e2bf1dc2ff159a621222bf15ffaed3612e947d02c60210fb15beda", 0x64}, {&(0x7f0000000500)="ac28f50fecec2ec67ecc84a36a449514083fc2e1e0a640da252441b1117156052f5db89a554f78bd597c2ff6f7542a481f22880db573c82d3abedce5001d09ee74a2c847383f75993b494298cdf74b68d4506e286550ba267d6d16c1ab93c0326a5ebf0b353a99369889dbed34a39f29074109121a45c13c9853c4154aa90a0bca6e571f4507ac5407f38d7bd1064fa7286c4fd06ccb77977ac109ead53c4a51761618ac480b89e42c28341a9e1e4c99204a3fbd098493a83d0631c6b3a2dcf93ac294b0857e3367deb2d417e66ade49d2d3", 0xd2}, {&(0x7f0000000600)="acbc76d7049b252f5dbc47a5c553dc3f6489d4b0d01e9f25b9d02ad66e45c1eea81f230453641e8fd69b0da5647020009626fc85d645eb25284fefb5ca2efb217e", 0x41}], 0x4, 0x0, 0x0, 0x9a822136e8414be6}, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x600ac0, 0x20) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="78000180", @ANYRES16=r8, @ANYBLOB="000229bd7000fbdbdf250c00000008000400000000005c0001800c000700280000002f000000060002003a00000008000800040000000800080001fcffff060004004e22000008000b007369700008000500040020000a0006006c626c6372000000060004004e22000008000b0073697000"], 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x50) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f3", @ANYRES16=r8, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b0073697000080006000100000081653a50820b1185fcb3abb37b96ffbac895766779e6f0fbc01e650bddcbd547e04fa20d57dd9be63a23dfdccbc324c9905eb93004e8bdcb9e4efd04fdc1a812480afc332ded555166c2bbe84ddea18fcb9596995599727ac5b765a573a9bb41467ac8c3f90c22c9d70fdd1007467df585a23dced90637d5d9b27ed5623760614b6d0822ca286a8935f798b368"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed7891) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000900)=ANY=[@ANYRES64, @ANYRES16=r8, @ANYBLOB="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"/321], 0x7c}, 0x1, 0x0, 0x0, 0x4014}, 0x404c8d5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={[], 0x12}, 0xfe}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 586.751625][T18601] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 586.821240][T18601] debugfs: Directory 'vcpu0' with parent '18601-4' already present! [ 586.956581][T18608] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 05:24:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000200)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) [ 586.999164][T18608] debugfs: Directory 'vcpu0' with parent '18601-6' already present! 05:24:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:01 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, 0x0, 0x57) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 05:24:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000280)=[{{0x1, 0x1}}, {{0x3}, {0x0, 0x1, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x3}}, {{0x4, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}}, {{0x3}, {0x4, 0x0, 0x1, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x4, 0x0, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}], 0x50) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/44, 0x2c}], 0x3, &(0x7f0000000100)=[{&(0x7f0000000000)=""/78, 0x4e}, {&(0x7f00000001c0)=""/109, 0x6d}], 0x2, 0x0) 05:24:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:01 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x503a40, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) 05:24:02 executing program 3: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="b4000000000000006111500000000000851000000200000085000000070000009500000000000000950000010000000014e62b0600ff008f34d9576afeafbc7448c4002ccc8739d82cddd0f100359835c86268ab0417d8b0ce48e3274b5f4afb962bb32a5bac2b15f3f7d9885107bea4c87e0158e5b8e0360351f72c486b0a84d68b241a1d6f66b237e8749ae3ec34b47cbf1baa24b6fb3ddfb69fd3f2ad21c7f172d412a3e8f1e9bcd6a1a42a62b63a528fb786a01e945fb7c12382fa4c8369b99a8bbac540ce351171d8f9f95286274311ccb7eb813bde3891f154736914a10871a077b7648bd7a7000000000000000000000081eb064ca10200000000000000000000000000000067555caf7e2f50d316bc18129b55fe16ef9e5e288926c66ce84015fc8ed0aea1fcb0fbf2841efa188c3e4641e37103705b27eb4cbc74c07cc520c94d9507d7f577fa36ec614133c0bd769f7cd1b35c4a133664a9433da2bfe2ec4281e300160d76f38342bbb65556c9d8541addfd59e3ce4ed8faac083a95473c82a4d2a41c8782e6560bb5a33037a732c92e5e30d9897678000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:24:02 executing program 3: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x1f}, 0x8) r7 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) r8 = socket$inet_icmp(0x2, 0x2, 0x1) r9 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280)='/dev/udmabuf\x00', 0x2) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000002c0)={0x0, 0x1000, 0xa, 0x0, 0x0, [{{}, 0x4}, {{}, 0x5}, {}, {{r1}, 0x5}, {{}, 0x800}, {{r4}, 0x4}, {{r7}, 0x1}, {{r8}}, {{r9}, 0x9}, {{r10}, 0x722}]}) r11 = getpid() process_vm_readv(r11, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x0) 05:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r4, 0x5, 0x2, r5}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2f0c00, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r7, 0x6, 0x1b, &(0x7f0000000180)=0x7, 0x4) r8 = fspick(r6, &(0x7f0000000080)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000100)='/dev/vcsa#\x00', &(0x7f0000000140)='#)\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:02 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000040)=0x7, 0x4) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:24:02 executing program 3: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 588.351541][T18659] debugfs: Directory 'vcpu0' with parent '18659-4' already present! 05:24:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x2, 0x1) r2 = getpid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1d43ad69", @ANYRES16=r4, @ANYBLOB="00042cbd7000fbdbdf253e000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830001000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c7469636173740005008300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830089000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830001000000"], 0x198}, 0x1, 0x0, 0x0, 0x8001}, 0x4008041) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb9992f799973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 05:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, 0xf, 0x6, 0x202, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040}, 0x8004) 05:24:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 588.784986][T18685] debugfs: Directory 'vcpu0' with parent '18685-4' already present! 05:24:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) 05:24:03 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:03 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 05:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffdfb) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x0, 0x1, 0x80, r3}, &(0x7f0000000100)=0x10) 05:24:03 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) 05:24:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100400c0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000380)=[{0x4, 0xffff}], 0x1) semop(r2, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$SEM_STAT_ANY(r2, 0x1, 0x14, &(0x7f0000000000)=""/108) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x4c05, 0x0) 05:24:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 589.758511][T18728] debugfs: Directory 'vcpu0' with parent '18728-4' already present! 05:24:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 05:24:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 05:24:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x96, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x82, 0x0) lseek(r3, 0x0, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000540)={{0x0, 0x0, @reserved="ad0c752d82ebec19635c54c8819ad0b1f478f5d0820e1d5a5dd55250f5634743"}, 0xfffffffffffffd4a, 0x0, [], "88a44e9eb93395d6f32587c1c30cf846d505d909aaff2f11ab9ea6fcd384a991c930e3b11607c8bcb1f1c822ddfca0fd95c728df7f78db4b87a6106e4426809dd9d2b1d486eb2e87e4836fa8e5244ec3c0e5a9bfa28f74c02413c4aaaecf38776a70be4787b89b3f6fb62489150dc8968a68bf032376ec82b7f6e109a4898ec91cdcc5681b5ee3ecff73f1cad3c55bc4574e1a898f7b2ccdcf0a69b6e02d5ac1239be4695270f56e80c3baa786c10600000000000000c9639c96004b953058c2f99a42a3f2647cd6d50525857e78c73fb82a538dd72939477bc935a2bce7723749a0353d8d92138842d6ff89f000"}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000002c0)="5c282074882d6a3f975f214476469a589356ead2f73ff6b848672ccf82c40c1cfddac98728177661e668933a9ff9353a735bb02adb801cc8a52bd6e493caa8694987cd782b2f30992ffd872fb978072280fc1d060a1e647e045dc17bf2066f63d0c987212dd11cfe62fed5", 0x6b}], 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x7fffffff, 0xffffffffffffffff}, 0x8) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000390405bd7000000000faff000000be8760c97dedbb5b8b98", @ANYRES32=0x0, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=0x0, @ANYBLOB="08000300e000000106000e00070000009b0d20081fb6431bd00000b4b06d177e81ccef2a6c4bdd3ae16916"], 0x48}}, 0x0) 05:24:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4000004) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000000000000000000000000000000040000", @ANYRES32=r4, @ANYBLOB="10020100000000000500110097000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x48000) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0xffff, 0x8000, 0x208, 0x3, 0xa7b, 0x3de, 0x6, r9}, &(0x7f00000001c0)=0x20) [ 590.381711][T18751] debugfs: Directory 'vcpu0' with parent '18751-4' already present! 05:24:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) [ 590.539976][T18757] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:24:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x44cf40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 05:24:05 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1f", 0x1}, {&(0x7f00000001c0)='q', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)='-', 0x1}, {&(0x7f0000000480)='^', 0x1}, {&(0x7f0000000500)='\a', 0x1}, {&(0x7f0000000600)="d4", 0x1}, {&(0x7f0000000680)="cc", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000700)="15", 0x1}, {&(0x7f00000007c0)="06", 0x1}, {&(0x7f0000000800)="84", 0x1}, {&(0x7f0000001d80)="89", 0x1}, {&(0x7f0000000a00)="91", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000d40)="a2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000940)='7', 0x1}, {&(0x7f0000000ac0)='*', 0x1}, {&(0x7f00000009c0)="92", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000c40)="83", 0x1}, {&(0x7f0000000f80)="10", 0x1}], 0x2}}], 0x6, 0x6009854) 05:24:05 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket(0x1e, 0x1, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 05:24:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 05:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000001140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 05:24:05 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)=""/38, &(0x7f0000000200)=0x26) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000000c0)=0x1) 05:24:05 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x7, 0x0, 0x0, 0x0) 05:24:05 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 05:24:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r4, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x117}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x48, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="1da6333c2af7"}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x17f}, {0x8, 0x0, 0x800}]}, @NL80211_ATTR_MAC={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x400d1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)="2e0000001c00810e000f80ecdb4c1b020200000001000000680047fb12000100040fda1b40000500000f00000000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:24:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 591.746903][T18807] debugfs: Directory 'vcpu0' with parent '18807-4' already present! 05:24:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x6c) listen(r0, 0x0) [ 591.826074][T18813] debugfs: Directory 'vcpu0' with parent '18807-4' already present! 05:24:06 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000636c77", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 591.880050][T18819] xt_CT: You must specify a L4 protocol and not use inversions on it 05:24:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$isdn(0x22, 0x3, 0x23) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40a200, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000140)={0xd, 0x1050, 0xffd, 0x1, 0x465c}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000100)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSBRKP(r7, 0x5425, 0x3c) r8 = socket$inet(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000180)=0x6) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:06 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) madvise(&(0x7f00001a3000/0x4000)=nil, 0x4000, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002) 05:24:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000110000003500000000000000760000000700b3959500000400000000310700020283105dc952b94f580600ffdc527880cf8c8d8099a24e8bd4ecb6c1a0353d77621d17cb3e29b9a8c04611f3d4511a08f0ae5d84f425aedcf0646d7bdb32f94f47c7aede3310226d6c814a17b45bd6bd74cbf3d4dd3dbbdbb4304bd3ac9f7f070b8e9d8749d5649634d2c525f123a94ac478603f1835fc6b14ae31a1a60dbe8025df745b53a3b6eadfbedd1fc7a1a34e60d43debacfd4ec27631431885d7f616865defc668e4c4f1586bff3be39e1fced795621600008000"/230], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) [ 591.941013][T18822] xt_CT: You must specify a L4 protocol and not use inversions on it 05:24:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="5f7986017b91ff208df308541b678ef24d8cce05b2c80bd842bd235e6bf294a131d13549d83e7601a01d00a4c69046b208403fa3d956a4ef57cc00235c28e5b6c11673a6060a6e35ff6bf61c2166c9a52f19b277001fab17a04c44dcf2183c43280dab461b04321b1dd1cc2d170ef8f89a5310fe03ed446d98336b3854d884db7bf5108bd7c9e089581cd52ebbea3da71c090a05bbffd0d1f07cb582c800ecb84a647f786f30922a13b494d670a319b14ba87d22023e11bb83063921940cfea63e22cd07a187a71dec8f9917ca451778d3930cd054d93e1e9bcd4eda32e062f3a5bbade334de", 0xe6}, {&(0x7f00000002c0)="c506d5dac7aa35d613aa041613f2e6a140834f555eebf64403d94c6febfa196049baac0c7ddfd6acc09187168a7380f43c92a7a2b6911c8542f812b1e5690cedae42eabd2cb083dde2c4d9483e86f659a7274c7837c12f81d62a0803347adb37e7d172b2f7b164b624010b4951b09aed4033768689e148642c3e4f61f65fd8ba403e940b2384dc0606f321ac68f48dcb51c4a47287262d074a", 0x99}, {&(0x7f0000000380)="d4e4407563a2ed6594d72599015e3b15b4f41211a7ca07baad15b5f200a63180046717bf5aa564d68fdb95a7238af23174a4e856f14b29a29e25df8eb8cf27ae11977f627e822225539ec1524a48b16b85e969d0fa33ee3a86b63517298698b8e43f900c06dc1c3f634e837cf31f612ceca8efb014a881c883b7a1dabee7944ed16a9ef692747b3a23a64f96bec6f825f04033106081958b70a9f6535ad6424e0cdbca4f09ff2184d01a52cc3552cb59cfa78f65e3ca5c7555", 0xb9}, {&(0x7f0000000440)="48c7bec41393d01a449dbc37fcbc575c1f8b993b6ec72254e2024c4169dd10de3c257c9d49713d8df5944fde157c2fd43331f0176ccea196dd", 0x39}], 0x5, 0x4) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) 05:24:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r7, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r8, 0x7fffffff}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 592.318944][T18836] xt_CT: You must specify a L4 protocol and not use inversions on it [ 592.706584][T18855] debugfs: Directory 'vcpu0' with parent '18855-4' already present! 05:24:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 592.741135][T18858] xt_CT: You must specify a L4 protocol and not use inversions on it [ 592.938459][T18866] kvm: emulating exchange as write 05:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x8003) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r5, 0x3}, &(0x7f0000000080)=0x8) [ 593.153706][T18874] xt_CT: You must specify a L4 protocol and not use inversions on it [ 593.191077][T18876] debugfs: Directory 'vcpu0' with parent '18876-4' already present! 05:24:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x7ff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f00000000c0)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/244) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 593.624069][T18866] debugfs: Directory '18866-4' with parent 'kvm' already present! 05:24:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 593.764704][T18895] debugfs: Directory 'vcpu0' with parent '18895-4' already present! 05:24:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x501200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 594.098164][T18913] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:24:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:24:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r4, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x117}]}, 0x20}}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r4, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6f7bda4a}}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x80) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000000c1431062abd7000fbdbdf250800010001000000088c16000300000008003d0004000000080001000000000008000100000000000800010001000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004000}, 0x30040000) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) write$FUSE_DIRENT(r7, &(0x7f0000000180)={0xd8, 0x0, 0x5, [{0x3, 0x5, 0xb, 0x2, '/dev/vcsu#\x00'}, {0x2, 0x3efe, 0x1, 0x3f, '&'}, {0x6, 0x6}, {0x0, 0x10001, 0x9, 0x80000000, '/dev/kvm\x00'}, {0x5, 0x75, 0xb, 0x4, '/dev/vcsu#\x00'}, {0x4, 0xffffffffffffffe0}]}, 0xd8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 594.470528][T18931] xt_CT: You must specify a L4 protocol and not use inversions on it [ 594.714866][T18935] debugfs: Directory 'vcpu0' with parent '18935-4' already present! 05:24:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7892}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 05:24:09 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000400)='[$procmd5sum(wlan1^vboxnet0\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) 05:24:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_DROP(0x18, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3fb, 0x800, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000010) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) 05:24:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) stat(&(0x7f0000001300)='./file0\x00', &(0x7f0000005080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000005100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x100}, 0xc, &(0x7f00000013c0)=[{&(0x7f0000000180)={0x210, 0x2a, 0x400, 0x70bd29, 0x25dfdbfe, "", [@nested={0x182, 0x6, 0x0, 0x1, [@generic="72122ebc5e02c4a20cb8d1d7599631bd624c92be31d7b2155864ad0fb380840396bee2f82ab472f245a10e4d28a322086ab3e6054c30bef0214cfe8ffb114522e273f31485264a4d1f317f1f0472d4d0fdd7984fa6b9d17701d51da1dd556ac9c725580e0a", @generic="f26abbeb7550952a4bf48af67b04dd810eb8ba1b87d9f5ba9424a4c5965e061525cc5dced2dc119f8911f942cf6e5e2a411115d854a5bdaade0d6aceadc1a7a4d81dd4265a3abc8fbd9263cbf18bd7141e91ad9c68007f4d678e5d969c2e6fbd8bd4c8d336151d784b5191d69caff4f1ba3fb65bf550c3ce6e4e8e91ca", @typed={0x4, 0x55}, @generic="0e3c67190e768f949f23a3fa11e34edb718f5d8f037736b8aeda0d8ee19eb47a1a4993e6b44bdb149c91ebcbe24512f26f187062e4337449274095356cca77869cfdd8e65ed426d8ae4b216c22b3057af17e2e7e71d728ddaec15f4fc958fe07270da151b375942d64f50f583504bd73d80c472e0ffd6db5f5d8f59408fcc00d6b4ce26e35bec1247b42bbb6722fffe4be0ec0ad8b63bc59"]}, @generic="ccf2b4cc3d54a3887887af5dd7187b557214e0f091d5c9defeb056bff783417323abae340586b458f554b128d93e7334c85cf47101b0be297693e3b48f4b0cb66153a71bb964f71223a9dca4ddab935d52ee3ca72a4d505ec5d04a91ebb1bbcd104654820385413c492d0af462572c4213de95aee72550d7", @typed={0x4, 0x5}]}, 0x210}, {&(0x7f0000000e80)={0x420, 0x2f, 0x923, 0x70bd29, 0x25dfdbfe, "", [@generic="570e045b41cd3c9aefdc7ebd528efb0ac0f9e5fae8e433f679f6b3412fe81a15d8861cfbaf94000373d7d11f487bee05af7a9a0b1258c72bd8624807e630202030bd9ebbbfd0859ecd49bfbf8d6dc5ec2333eb41c67758755f48ac7ed24dcc73e9fd926f2b33a8c6d6afce013865f016166a207bd64a8340483b1f554250b6d715ae8c8889b3e40ab7877925a913cb861f04ea8c4108b2adbad5e7ad1af188940052807ef30d09a4ddb45f98736272e96329a95ebffecc06bf6ebf54e2045732", @typed={0x8, 0x5c, 0x0, 0x0, @pid}, @typed={0x8, 0x8f, 0x0, 0x0, @fd}, @nested={0x145, 0x6d, 0x0, 0x1, [@generic="f83e7bcfe75be2ca0e55c0e7c572633cf85cfe2b05fb2112af6a957d8d1799e0c200df6ab16078d92797d7ea3e90b7d8248d864761a733c86832f8d31338ae5a5d679673dc7e0332fed406a26f96237219d4b8d082a7ec72f4044fd7996b1124d9d7dcdd392d63481ee6db2bba3c6f", @generic="f2c40c92b268e7bbbdaac78586bafe8e6dd380fa0ded7b6fe0e1c1018f96930e490ec1fd4d1f5ac3f29e9a8bdf3c2e19c85a8841ae9bfcd076742462d491dd85d1f0b08d4f52d20813cfe1ea5ef4c53d2cd61c14a75bfcb73cf563eda2cc2d525b33c41d481de4820e80b3aaa90fbb3d847bf07ad5100ef5da703024a333d9e516bef9980bea38131842675a618ff865ec05f5f4af046f1c57f5adad0fac1b09f3c06e9c3d44fcb77172a9f2c0abc3e88ecf", @typed={0xb, 0x50, 0x0, 0x0, @str='TIPCv2\x00'}, @typed={0x14, 0x95, 0x0, 0x0, @ipv6=@empty}]}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0xb4}, @nested={0x74, 0x52, 0x0, 0x1, [@typed={0xb, 0x47, 0x0, 0x0, @str='TIPCv2\x00'}, @generic="2a960c1ad62f72d2612303ba24b0330bf4c5a7cd7c6d9e0c15efb303db424f20b9b33b6f575dd2aed61140f832785e44f0ee7850cc767f0fb2c43919a98bcd9f6eaf4cc2", @typed={0x14, 0x44, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @typed={0xb, 0x23, 0x0, 0x0, @str='TIPCv2\x00'}]}, @generic="0e251e7aa11816ead0ad66ea3b2b9e812f7a2c5b53d66cfd9121d9cb46becde892db658ba27ac7fa33c7fac924b6ff1f50ab82aabcd92549621ce7d84fb22809356c9e5742cca75f2fcf67beeb72f5397a46bb2774eeeddb5ae8fdce79eaa3560392442c84723839228193e19fcce006bc638b86cdc796b9b13b6fada08bedc36d8247ee5448012f529f", @generic="51ad97cda0ccb0faf1cd7a2fb16f9c1413b6793f11450901be7b4e089969390d414adc8858987b0c0875af36073f0ec3c63c8a9dac87502718ee5a90d083ddb4b08e56ea7819a9bffbf8b8e97313029bd384bbb0a7774b8d85ef43fbd82d55ffc05b239252b287e42d1496d15707668d299597803971df8a5ccdc5e8b097151abbbf1921a13367896315640a2a705888d5b67ebd5e94f4b5db181a988ef24f3f6a21a17a6f61367b5308174d05d00e9805a05e1416e9af80d9edcda45ed323ceb2a0cbd663bef98b07e9ef7d1351753e9e1d9f48368440a26569c2ec68ded83faa0e468adc785aeb7d0a43245b"]}, 0x420}, {&(0x7f0000000940)={0x23c, 0x3c, 0x10, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x1f7, 0x27, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @fd=r1}, @generic="ac7f34bf8937a9f70f97001a403f6a26f8c3ada92790e721aabbc4c5931031e8f674a07fcc01d61018e84136c79b46057b1718fabdf00999a17b31d300db3d836663b561155cfb310f24708f2e87185954609bb2a3e647ba6a696ce4b83aedad4fe1baa073bec2d70d4d331d5e128facb856d99473bdefaa723261841e2c0ee1b7958ed1611361f86ff3ecf1a20f8f82b75fbb7863f6e9321da9ccdb4187cdc68138d322f4d997cde1583daef1f5de6012a1f1b99de3fe8ca0dd204c197592d7170e62fae4c53324970d92a122ef671ad5b2783e0a1e24", @typed={0xf, 0x10, 0x0, 0x0, @binary="1e62a5faa679cc576d680e"}, @typed={0x102, 0x3f, 0x0, 0x0, @binary="b7fd4a6c994c5a1cde7b39bd873a1c35375b49e4b856411c1849c4ef9dbd7dccc638ee8e7d5fe5973d88ac977e3147daff8630f8a3f21f9333c461c67f0ed7934c41f6499248ac2c8c1ead57f470e445e43f41e1b1befb7e9509725a00f9e7c7022562ca0fd2b9e2f50a81a6f30a91408b15c53e3c4b70f79c76889ca31e9578bb4fa8b10ec30887bf8a7df6ed112c95789b67a6d889a98f6961b9ca177f44549673afccf68cd06b5d775cb3404d15b36657224ffdbcd28ceeb289a0725f50255c68c32806fce40d3b8762575cdeabae6a48b32f28fb88d615738eb8ae0d118425e26dddcac644db2cbcbf03813b8ed6c7e05e3f7fb07c35c8c8591a972d"}]}, @generic="5f504ce0c83719f6383e5962b32f85b538f41d2548041217949022d95427dcb1d6c93b4feb313372", @typed={0xc, 0x69, 0x0, 0x0, @u64=0x80000000}]}, 0x23c}, {&(0x7f0000000bc0)={0x108, 0x30, 0x4, 0x70bd2a, 0x25dfdbff, "", [@nested={0xf5, 0xe, 0x0, 0x1, [@typed={0x14, 0x3, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x93, 0x0, 0x0, @u64}, @generic="d36bb9dc7d3766c1abcbb312216005afcaedec6a19defe1c08eee6a5c079852a5a46065caeebd34a7e99731726c7e0c998f9870360b639ddef717b9464fcffbdbdd071e0d115be9dbc7ab9d3b8aeb9c3dc7a0bb99021dd41018a0feacf84677ba9511ca006dd4229552dbd2d0d4a668bdfc3c25c9c4918326174891403a92196c98822af871a0cc6abe48227ebf0290115518e88105668c5ae144be95d8b2ab8e926017faf65d5529232fbd6902c5e76641e4bd2cc950506c837e07ae3d7ad2e53fcfd99a11d066b2a", @typed={0x8, 0x95, 0x0, 0x0, @pid}]}]}, 0x108}, {&(0x7f00000003c0)=ANY=[@ANYBLOB="100000002fae5c5b2669355eb88c8615d6b1e18c10182b5a13c218e0cd77cd3c5e134200000226bd7000fbdb1eea"], 0x10}, {&(0x7f0000000d40)=ANY=[@ANYBLOB="9c0000003800040428bd7000fbdbdf2514005b0000000000000000000000ffff0a01010075008a805ee3b557a87c2b68c0ad2d4b2bb38fee8697069855c7d90cfad19ae748b37a3a404bc970453552e06adc2559872767156d157d8000d526f9649f70a80b72d3bfccc8ac8f562868b5fbea9760a20eaa7685471ebb1371e2b3cdee4a150d38892e5e69bc46e983b4118e08008900", @ANYRES32, @ANYBLOB="110900bd8e7cd6313ee180ce2cfc53425c89caa2b66c6d1edef701baa0c60fb1edd5a6a84eef417e83a85a49f28971462ec75767d04fd4e5360e3d64774e5ffdb5386eb315662a5308f8e30e93002df41d8281305eb70e815ef2a94b7f7a8c000b56c440242f36ccb31165ed64704eec1db45134214af931baff167009"], 0x9c}, {&(0x7f00000014c0)={0xf8, 0x29, 0x200, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x1f, 0x0, 0x0, @u32}, @generic="08b1091f38eb61144e4d1f1dd41dff03f243c306558c34fe848e109272ef800a5bbf8741949ceaac2251a91150c06d3f2b0722337bb5817e5aa26622bdb0d70eaef5db4b96ca9903bc5db3a0855a9d29f58284df193bbc96677a1c46a25842abda75fa13be11f3eb9ef6239b0f7529cde24bc859aa8c02dde74666443aa5f649b9070eee143a501e39dc20d6594f9a8d9d318b9dcb8250a99689ebe0bb302bd25d0eb5dbb77c3a919d11c1edea3c02f25e1e48c4aed21a1a856a65a44ddb8f0e579b4eb2893576509b0e463f2df2bfaf1e5246fbda62cb", @typed={0x8, 0x2a, 0x0, 0x0, @uid}]}, 0xf8}, {&(0x7f00000015c0)={0x1270, 0x3b, 0x1, 0x70bd2c, 0x25dfdbff, "", [@generic="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", @typed={0x6e, 0x3, 0x0, 0x0, @binary="7b93e5d7ca2e05b611309a97130e93770a3f7a7fcdf07a5dd505b33d2a7a47dbf6303ddc7ab2b925659f8b6b56eda2046967c8e62659d4c4e5e4579ce43c881aa06f19c60e509f4852577aac1c03c1b0e98631a07a621f721b24671c225be026537737ba280029d1e6c8"}, @nested={0x108, 0x56, 0x0, 0x1, [@typed={0xdf, 0x80, 0x0, 0x0, @binary="3ed7c7c3d62ead57c697873fb0a1fb24ceed5e6879a064552838d82a2bfeddd717dd5bade0833a00e18086e1657705898e19bf24771cd93a55f793fea4ada257b6b91c39021c1cbc68cb733b770d65982a9623cb7f689b56937440c9bd47e44d102f94af49b54ecd316db271bd3d0c92147c33cb1a9e70fd317477055ffd1ac88ee3ed275896fdc31bf390343ea22af6c1ba6c88a47d12fff79179247e510bea0eb4cd0d675936b049715a9d23a4026096284d8dfbfe53696c3d1ca4699a0a9739769e664d5cf82a59c82ececd345a26f8c5da86d8d2bc8968a662"}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x59, 0x0, 0x0, @fd}, @typed={0x13, 0x85, 0x0, 0x0, @binary="768ce78aa3c21446f75a73106a8621"}]}, @generic="8922131aaae5eb2cb70748ae7de1314e582510e53e493ffce93daeb0bd970b5e50d4723695d52fd090f7f391f889f681407ed362a9cf441e07853a43123d4500411dbfdca4c9020c76485ac48369753b1a29d043896830de12ea52d587b56cfdd1fbd1015fa6b4e10feb", @nested={0x4, 0x46}, @generic="f33d26b0995fc9f9fbf661f5a16000842d8af94c11d8bec48a1b3e743d81fbca0710b374b76685ef064699bfee6db2", @nested={0x12, 0x92, 0x0, 0x1, [@generic="a356dad37a9462c440d875cc9d42"]}, @typed={0x4, 0x5c}, @typed={0x8, 0x6e, 0x0, 0x0, @uid}, @generic="41c2883bf48b4cc2e16376c730e7d3142a67e214efa3f8adf99e9f66b63d76d261524aa651b261a9c56954"]}, 0x1270}, {&(0x7f0000005200)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="a0d20ccd4806d4d59076572012ec1f34ed086b79381af5da118651a12c4368341086cebfe008d9bb8f5a330ccf118da9beed79fbfcaf6eb5d68fc8c832dad33fddb0cecc70b550f89e862c5a16c2bbe5b809c24fa0ccc3bc1cda068199de4fdbe7d1e40f51f85d4b5ea0122f3d128b0d329c14839e90d93a19941c684879afe8006a300d7918f6aae4617b41a457896b4e61d435bab086112c1983503b64337ddba4f4b0e68aca79df734d0242dd79620dc3003e8008006700", @ANYRES32=0x0, @ANYBLOB="c9ad6692c4af730ce0b2bedf47a461edca1284a238b5970473b57f055932207ee796f4a982f2fb1dca0d5769ea423184202493b89f0be2f63c03a2b916af7f0ab850341417531041f07ff6387ef54b1d00b7b4b4098b7c307bce3e58e932e160d7bf715efd6d4f7d8dd349f4d7642a31a96a3caf01ede681f099c3e272d927e824990934e0b4ece0ddc28550d727e578e5f248568243a41d3be6f0898043ed20ababce0c000f00a74100000000000008004400", @ANYRES32=0x0, @ANYBLOB="00b3006d80b956debdab46c894f94c5c2d391e29023068093e974cefdca5de6ee93b9fef8daffc8d622bd54b3317e79544cf359896e3c7401a638c2c2259cd84a3afa0d4da0e1c758c23ade206119f1f9f1f571f818bd7c4ad71d6b2b729d7b86ecd0a56394bf9c247875c789ccaa07cf5aea936ea73b5f8ba4936c349c20d01bfb71059ecd0250b6ff6f34db892280ee9403132fd51d4a44cc12d874ec8a9242573e667b36190db08009100", @ANYRES32=0x0, @ANYBLOB="0400590000"], 0x262c}], 0x9, &(0x7f0000005180)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}], 0x20, 0x40000}, 0x800) r5 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpid() process_vm_readv(r7, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000002e00)=[{&(0x7f0000000400)=0x1, 0x1}, {&(0x7f0000000440)=0x1, 0x2}, {&(0x7f0000000480)=0x1, 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)=0x1}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600)=0x1, 0x1}, {&(0x7f0000000640)=0x2}, {&(0x7f0000000680), 0x2}, {&(0x7f00000006c0)=0x2, 0x2}, {&(0x7f0000000700), 0x1}, {&(0x7f0000000740)=0x2}, {&(0x7f0000000780)=0x2, 0x2}, {&(0x7f00000007c0)=0x1, 0x1}, {&(0x7f0000000800), 0x2}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0)=0x2}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000b80)=0x2, 0x2}, {&(0x7f0000000d00)}, {&(0x7f00000012c0), 0x1}, {&(0x7f0000002840)=0x2, 0x1}, {&(0x7f0000002880), 0x2}, {&(0x7f00000028c0), 0x2}, {&(0x7f0000002900), 0x1}, {&(0x7f0000002940), 0x2}, {&(0x7f0000002980)=0x1}, {&(0x7f00000029c0), 0x2}, {&(0x7f0000002a00)=0x2, 0x2}, {&(0x7f0000002a40)=0x2}, {&(0x7f0000002a80)=0x1, 0x2}, {&(0x7f0000002ac0)=0x1, 0x2}, {&(0x7f0000002b00)=0x1, 0x1}, {&(0x7f0000002b40), 0x2}, {&(0x7f0000002b80)=0x2, 0x2}, {&(0x7f0000002bc0)=0x1}, {&(0x7f0000002c00), 0x2}, {&(0x7f0000002c40)}, {&(0x7f0000002c80)=0x1}, {&(0x7f0000002cc0)=0x2, 0x2}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)=0x2}, {&(0x7f0000002d80)=0x1, 0x1}, {&(0x7f0000002dc0), 0x2}], 0xd, 0x2f, &(0x7f0000003100)={0x77359400}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0x81, 0x0, 0x7, 0x3dc}, 0x8) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) setpgid(r7, r8) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r9, 0x0, 0xfffffffe, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x4000) [ 595.813211][T18953] xt_CT: You must specify a L4 protocol and not use inversions on it [ 595.934514][T18964] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:24:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 596.036596][T18967] device lo entered promiscuous mode 05:24:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x9, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb9992f799973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3", [0x0, 0x1]}) [ 596.231354][T18972] xt_CT: You must specify a L4 protocol and not use inversions on it [ 596.329518][T18950] device lo left promiscuous mode 05:24:10 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x6f, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:24:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x48, 0x0, 0x0, 0x128, 0x338, 0x210, 0x210, 0x338, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"3bb6"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 05:24:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r5, 0x7c, 0x31}, 0x0, &(0x7f0000000180)="067a429d2697956c65e6172a6ecd9d387de49c8fcbe9ddd3ca8dd4ff1f7fe7370ee4a5280c02d018855257cc19466d719649d48934c01805c117e534500e4293ebccf34ebbd3bb9dd91f27f7fd2df843a94c5699b04b2fe9e84ea52418040f06df5d66eab0671700960c4344515089f89957d0622c443d9d07b632ce", &(0x7f0000000200)=""/49) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x44500, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x102) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:11 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 596.657771][T18985] xt_CT: You must specify a L4 protocol and not use inversions on it [ 596.795352][T18991] Cannot find set identified by id 0 to match [ 596.876089][T18994] Cannot find set identified by id 0 to match 05:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 05:24:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f0000000100)=""/118, 0x76}, {&(0x7f00000002c0)}, {&(0x7f0000000780)=""/214, 0xd6}, {&(0x7f0000000700)=""/127, 0x7f}, {&(0x7f0000000480)=""/79, 0x4f}, {&(0x7f0000000500)=""/50, 0x32}, {&(0x7f0000000540)=""/70, 0x46}, {&(0x7f00000005c0)=""/87, 0x57}], 0x9, &(0x7f0000001480)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x0) 05:24:11 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000000)=0x80000001) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x7) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000100)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 597.017759][T19000] xt_CT: You must specify a L4 protocol and not use inversions on it 05:24:11 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y'], 0x0) [ 597.385597][T19024] xt_CT: You must specify a L4 protocol and not use inversions on it [ 597.480356][T19026] debugfs: Directory 'vcpu0' with parent '19026-4' already present! 05:24:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) poll(&(0x7f00000000c0)=[{r2, 0x82}], 0x1, 0x1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={[], 0x10}, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$TIOCSIG(r4, 0x40045436, 0xb) process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:11 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x3, @mcast2, 0x0, 0x4}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev}, {@in6=@local, @in=@broadcast, @in6=@empty, @in6=@rand_addr=' \x01\x00'}]}]}, 0xec}}, 0x0) 05:24:12 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 597.808081][T19049] xt_CT: You must specify a L4 protocol and not use inversions on it [ 598.115502][T19059] debugfs: Directory 'vcpu0' with parent '19059-4' already present! 05:24:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000d40)={0x128, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xe1, 0x0, 0x0, 0x1, [@generic="be5311b90b061114c556354103cf16273d97f0ffb8bd901e390054654d2bf77c227b6552898d227c24db2e521db4e5b2a99311948e37293a6da7e6b7c71b9ba43bfe8ed480e129ff03560b7f3b39b90a1802c35c18cd963deb553e6d672e815b4aa686e34cfc164cca76acf4532baa0f41c5d0a4861a2a", @generic="ab81da2af84a1bbd3a3e97ad7c3451c023ac2e9f072a0ea57d3c12ca95e47b71bbf4b8db5d28a8afacbebb849a6d2e7e598762bff7ef954626c2f43d8adcb48563c010877bf2b1832486320ab1e8", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="55390b4eefbe446b2cf780193bfd49c8"]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x4}, @nested={0x4}, @typed={0x9, 0x0, 0x0, 0x0, @str='syz0\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x128}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000bc0)=""/14, 0xe}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/28, 0x1c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)}}], 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000300)=""/248, 0x2a, 0xf8, 0x8}, 0x20) 05:24:12 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x450001, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getpid() [ 598.215820][T19070] xt_CT: You must specify a L4 protocol and not use inversions on it 05:24:12 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 05:24:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x9, 0x10}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 05:24:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget$private(0x0, 0x3, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x3, 0x7f, 0x8, 0x7f, 0x0, 0x8001, 0x821, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000000c0), 0xd}, 0x2, 0x9, 0x3, 0x3, 0x9, 0x1, 0x53f0}, r3, 0x2, r4, 0x3) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f00000002c0)) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000300)={0x8b2e, 0x10001, 0x7}) 05:24:13 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec9be7f3b59bf87c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 598.608985][T19090] xt_CT: You must specify a L4 protocol and not use inversions on it [ 599.016826][T19111] xt_CT: You must specify a L4 protocol and not use inversions on it [ 599.045341][T19108] debugfs: Directory 'vcpu0' with parent '19108-6' already present! 05:24:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 599.165160][T19117] debugfs: Directory 'vcpu0' with parent '19117-6' already present! 05:24:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getpeername$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff00000c0000000000000000000000010800070000000018"], 0xb8}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000020119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def15b5ad6b8bf14000400fe8000000000000000000000000000bb0c000200050001"], 0xb8}}, 0x0) 05:24:13 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 599.336417][T19131] xt_CT: You must specify a L4 protocol and not use inversions on it [ 599.489611][T19137] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 599.506303][T19134] debugfs: Directory 'vcpu0' with parent '19134-4' already present! 05:24:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:24:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={r8, 0x0, 0x8, [0x5, 0xfc00, 0x7f, 0xb77a, 0x5, 0x1, 0xcf1, 0x3]}, 0x18) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x100000, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 05:24:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000019440)={0x1000, [0x9, 0x8ad, 0xffffff20], [{0x4, 0x1f, 0x0, 0x0, 0x1, 0x1}, {0x3, 0x5c60, 0x0, 0x1}, {0xabf, 0x8000, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x180000, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x4}, {0x2, 0x9, 0x1, 0x0, 0x0, 0x1}, {0xf7, 0xfd0a, 0x1, 0x1, 0x1}, {0x10001, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x195, 0x1, 0x0, 0x1}, {0x4, 0x7fffffff}, {0x0, 0x10000, 0x1, 0x0, 0x1}, {0x6, 0x80000001, 0x1, 0x0, 0x1, 0x1}], 0x7}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48880}, 0x4000001) r4 = getpid() process_vm_readv(r4, &(0x7f0000000000), 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000040)=""/24, 0x18}, {&(0x7f0000000100)=""/4, 0x4}, {&(0x7f0000000440)=""/102399, 0x18fff}, {&(0x7f0000000280)=""/54, 0x36}, {&(0x7f00000002c0)=""/254, 0xfe}], 0x7, 0x0) 05:24:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 599.691491][T19146] xt_CT: You must specify a L4 protocol and not use inversions on it 05:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff, 0x1}) 05:24:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x42af82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:14 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='permhat 0'], 0xaa) 05:24:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @any, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x1) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000280)={0x80000001, 0x2, {0x2, 0x0, 0x7, 0x3, 0x3d1e}, 0x8}) r6 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) io_submit(r5, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000000c0)='^', 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x5, 0x0, r6, 0x0}]) io_destroy(r5) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) [ 600.090662][T19165] xt_CT: You must specify a L4 protocol and not use inversions on it 05:24:14 executing program 2: openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) [ 600.490202][T19193] xt_CT: You must specify a L4 protocol and not use inversions on it 05:24:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0x8, 0x8, 0x9, 0x4, 0x800}) 05:24:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x145140) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x302200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1404, 0x10, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r7, 0x2, 0x70bd26, 0x25dfdbfd}, 0x14}}, 0x40850) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r7, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x26}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000000) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r8, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:14 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000000)=0x1475) 05:24:15 executing program 2: dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r1], 0x44}}, 0x0) [ 600.567201][T19207] AppArmor: change_hat: Invalid input '0' [ 600.918486][T19223] debugfs: Directory 'vcpu0' with parent '19223-4' already present! 05:24:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="b63b34e9a86c2e5ca424146cea9bbd5487c34ccce9a61c0f0418b725d309808236d6cdb65a6d7baea4154b778b7d9d162c630035bf52e1cc1ab354fc2dae8e8666c1ba6a1d2d602c41ad5a000cc10831428ccebf14c687f4e425d7db7fea824c8ae5b1f24c95989b635acf", @ANYRES16=r3, @ANYBLOB="0100fcffffff000000000b00000004000580"], 0x18}}, 0x0) 05:24:15 executing program 4: msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 601.192947][T19240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 601.202511][T19240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:24:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xfdc, 0x5, 0x0, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r3 = socket$inet(0x2, 0x80001, 0x10001) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0xffffffffffff90fc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) [ 601.385594][T19240] device syz_tun entered promiscuous mode [ 601.541254][T19266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 601.551226][T19266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 601.599622][T19261] debugfs: Directory 'vcpu0' with parent '19261-4' already present! [ 601.682840][T19261] debugfs: Directory 'vcpu0' with parent '19261-4' already present! 05:24:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0), 0x111, 0x4}}, 0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1b1) 05:24:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000024000b14e4506b0f0000230000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000070001006671000014000200080002"], 0x40}}, 0x0) 05:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) r4 = accept$unix(r3, &(0x7f0000000140), &(0x7f00000000c0)=0x6e) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x8, 0x100) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000240)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) write$P9_RATTACH(r7, &(0x7f00000001c0)={0x14, 0x69, 0x2, {0x4, 0x4, 0x5}}, 0x14) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) 05:24:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:24:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) sendto$inet6(r0, &(0x7f0000000080)="562d30c06adab76e1bfc9231e4", 0xd, 0x80, &(0x7f0000000100)={0xa, 0x4e23, 0x6, @remote, 0x4}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xd0000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000000)={0x8, 0x2, {0x53, 0x100, 0xf001, {0x0, 0x5}, {0x4, 0x4}, @ramp={0x4, 0x9d, {0xffff, 0x101, 0x8}}}, {0x56, 0x3, 0x1000, {0x8, 0x8040}, {0x3, 0x1000}, @ramp={0x200, 0xfffe, {0xcdf, 0x2, 0x3f, 0x3}}}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000240)=0x84) socket$inet_udplite(0x2, 0x2, 0x88) r7 = msgget$private(0x0, 0x488) msgrcv(r7, 0x0, 0x0, 0x0, 0x0) msgsnd(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000013000008"], 0x8, 0x0) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000140)=""/64) [ 601.963885][T19290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 602.076084][T19299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5d6764a22b18000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) 05:24:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0}, 0x0) [ 602.233914][T19304] debugfs: Directory 'vcpu0' with parent '19304-6' already present! 05:24:16 executing program 4: io_setup(0x5ddb, &(0x7f0000000600)) 05:24:16 executing program 2: ustat(0xf, &(0x7f0000000000)) 05:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) 05:24:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) 05:24:16 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x3) accept4(r0, &(0x7f0000000140)=@can, &(0x7f00000000c0)=0x80, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000100)={0x2, [0x9, 0x100000001]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x80, 0x1, 0x1, 0x1, 0x1}, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="669600af77bcaaebc148a3b9725bd9db0cfec0c78c43623ee1a6b5766f11fad4000000000000000b000000540002800c000380080003804c0600001c0003800800020002000000f5af4bf7ca8c6b5808000100ff7f0000080001000004000008000100200000000c000100060000000800"], 0x68}}, 0x0) 05:24:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) write$apparmor_current(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="737461636b209e29002e2bd75c65bc0bf4b078892ac4307768d76d5524357a4354407d3215420314ff2b15bd48e0493ba1bdf50ec33ad1985b32780cfb6d9f92bddd9c38c8eb10e6f9813b4e7af06b480d489b60aee61399e56b0000000000"], 0x9) 05:24:17 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 602.991388][T19308] debugfs: Directory 'vcpu0' with parent '19339-6' already present! [ 603.008497][T19300] syz-executor.5 (19300) used greatest stack depth: 3768 bytes left 05:24:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/37) 05:24:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r2 = dup(r1) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) ioctl$FITHAW(r1, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2000000000000100, &(0x7f0000000180)}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="95e923", 0x3, 0x20046880, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) [ 603.351018][T19366] debugfs: Directory 'vcpu0' with parent '19366-4' already present! 05:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="1400000084133c77018af66dc9dae88d090ff037a409d8daa1209a28c8adca98aac1c407abfa5abd512e02d2f647b24df65e95625944467601959fcf3457344cf6c26bed7325abdc10de6596e6423d573f793ebfaddc8c15f7e10dfbe9e707ae8306c04ac5b22e07e587c53f4ad42509f54f6801f988b6545429589f734995f36fff793c1f2d88d161af05ea5210f8b78d5361cd4b8092a4b2d453aac87f8738862170869f15bb78e97df470ee487ac93bc76ccbee027861cc1e11bf4e2b", @ANYRES64=r6, @ANYBLOB="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", @ANYRES32=r2], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x24000040) 05:24:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) 05:24:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f00000001c0)={0x2b, 0x1c, [], [@enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x2}, @generic={0x81, 0x51, "aed6100a96f9f31757dffd370e5a6c5a5d958bdcabfb26575f1be9027144fe1edcca86139dedf02a31355120422f3735b6b2b2f6afbe551ed50a90416f6734b922e2e51e622535b376206c833c55bfaa86"}, @pad1, @pad1, @calipso={0x7, 0x40, {0x2, 0xe, 0x40, 0x4, [0xbc23, 0x0, 0x8, 0x5, 0x8000, 0xffff, 0x5]}}, @calipso={0x7, 0x40, {0x0, 0xe, 0x9, 0x0, [0x8, 0x80, 0x40, 0x7, 0x6, 0xfffffffffffffff8, 0x3c]}}]}, 0xf0) keyctl$search(0xa, r1, &(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, r2) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0xffffffffffffffff, 0x400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 603.712472][T19386] debugfs: Directory 'vcpu0' with parent '19386-6' already present! 05:24:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) [ 603.792509][T19393] debugfs: Directory 'vcpu0' with parent '19393-6' already present! 05:24:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x601, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000001c0)=0x3ff) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0xd, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) fstatfs(r2, &(0x7f0000000140)=""/118) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r6, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {r3, r4+60000000}}, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 603.981084][T19401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:24:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x7c, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5800fe08b2a4a280930a06000015290dcd30aeda5e3900090008000c0001000000190015000600000000000084136ef75afb83de06000000715f000000007f8d621a4559e65517b3000000000000", 0x55}], 0x1}, 0x0) [ 604.039718][T19408] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 05:24:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) [ 604.204433][T19414] debugfs: Directory 'vcpu0' with parent '19414-4' already present! 05:24:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:18 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0, 0x0) 05:24:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000100)=0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0x1) 05:24:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x258, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 05:24:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x25dfdbfe, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 604.634979][T19438] debugfs: Directory 'vcpu0' with parent '19438-5' already present! [ 604.774740][T19401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 604.793937][T19451] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 05:24:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x258, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 05:24:19 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/146) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0a00000000458000"/18], 0x18}}, 0x0) 05:24:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r6, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x2, 0x4}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xa0a00, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) accept$inet(r8, &(0x7f0000000280)={0x2, 0x0, @remote}, &(0x7f00000002c0)=0x10) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r7, 0x4122, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x2, 0x20000) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x680480, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) r7 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x258, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 05:24:19 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000c00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x158, 0x12, 0x8, 0x70bd2a, 0x25dfdbfb, {0x1f, 0x1f, 0x40, 0xff, {0x4e20, 0x4e23, [0x3, 0x0, 0x8000, 0x11], [0x8, 0x9, 0x800, 0x7], 0x0, [0xfffffff7, 0x101]}, 0xfffffffe, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "48aa66c044e50bb4b8ef277546e4343c40b53e284349300c2d6dec7d3d4991c08fbfdaed0f5a8f3ab78d941250f7f9446fddba8740f7fac249ff151c035aebfecbf2106b07bbda4a75067c335f2c5025e0e663df3b0843aca04ace5eddfdbf37434a9b86b339a9223672f272fd02c3d26745a05f4f55d06015ddbc9889340fe051b77b3779ca12a52dba47"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "1ab468a39e6d2e24a5a532d29da5bde90e28d69c8fcd34cdc0d48e0ac868ed72c43b2ef0052deec08f7ba09fa93ea2654d367adf3d2b87ccc70acf67cf2df68c8f8bf0c0449be257a3e8d88688bcc980fa797d0c4f43d478f32cef9442b5addd788c03094b901340a00610dd2fe68c4b62c396547e"}]}, 0x158}}, 0x4008000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) write$binfmt_elf32(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7, 0x9e, 0x5f, 0x66c5, 0x2, 0x6, 0x7, 0x5e, 0x38, 0x13, 0x4, 0xe49, 0x20, 0x2, 0x1, 0x8, 0x400}, [], "64b9bb4d816abd9552f239679d53c06c16dc278d37f41a136df96f6e1eb80b11bbd2f3219421128f1f762dd725abf6ed4923227c6529e667d197afb879ecdff1a0bbecce07a1b800c606de8c7c071cc66484cd9dedcd7d6ff20877dcfc88b4b44b1bc12baa8f264a0a524a28e896126e762597d9b8910a9dc23c4658dd172c18be09", [[], [], [], [], [], [], [], []]}, 0x8ba) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r6, 0x400, 0x1, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:24:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40040, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x228, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 05:24:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=""/228, &(0x7f00000000c0)=""/20, &(0x7f0000000240)=""/14, 0x1}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0xd0, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 605.863565][T19499] Unknown ioctl 44545 05:24:20 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) [ 605.942065][T19497] debugfs: Directory 'vcpu0' with parent '19497-5' already present! 05:24:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x228, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 605.990760][T19499] debugfs: Directory 'vcpu0' with parent '19499-5' already present! 05:24:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) 05:24:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1100004966154a7d5a5ba6ad36233e220752bbbb4ae49e9f070151246529783edad39f966433ec56bb839259d5ab8ec7a1f8200000005b6e00000000000000000000000001000000", @ANYRES16=r3, @ANYRESHEX=r6], 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x40084) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 05:24:20 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:20 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd29, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}}, 0x4000400) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) openat$cgroup(r5, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x4) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000200)={[{0x8e26, 0x3f6, 0x52, 0x1, 0x3e, 0x29, 0x8, 0xc9, 0x3, 0x4, 0x1, 0x2}, {0x3, 0x2, 0x6, 0x7f, 0x1, 0x3f, 0xf9, 0x20, 0x80, 0x9, 0xc0, 0x0, 0x7fff}, {0xffffff6e, 0x400, 0xca, 0x4, 0x6e, 0x7, 0x7, 0xbd, 0xd3, 0xd7, 0x20, 0x8, 0x80000001}], 0xb4b}) [ 606.397178][ T32] audit: type=1326 audit(1593149060.600:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19526 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 05:24:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x228, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 05:24:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'bond_slave_0\x00'}, 0x18) [ 606.588019][T19533] debugfs: Directory 'vcpu0' with parent '19533-4' already present! [ 606.598038][T19540] IPVS: sync thread started: state = MASTER, mcast_ifn = bond_slave_0, syncid = 0, id = 0 05:24:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:20 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x7700, 0x7a00000000000000) bind(0xffffffffffffffff, 0x0, 0x0) [ 606.727443][T19533] debugfs: Directory 'vcpu0' with parent '19542-4' already present! [ 606.841566][T19549] xt_hashlimit: overflow, try lower: 0/0 05:24:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x2000}, {r0, 0x1105}, {r4, 0x1010}, {r5, 0x180}], 0x4, &(0x7f0000000080)={r6, r7+10000000}, &(0x7f0000000100)={[0x10000]}, 0x8) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x8000000000000) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:21 executing program 2: [ 607.133038][T19561] xt_hashlimit: overflow, try lower: 0/0 [ 607.158581][T19558] debugfs: Directory 'vcpu0' with parent '19558-8' already present! [ 607.207534][ T32] audit: type=1326 audit(1593149061.410:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19526 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f95a code=0x0 [ 607.327867][T19567] debugfs: Directory 'vcpu0' with parent '19558-9' already present! 05:24:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, 0x0, 0x0) 05:24:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xd0a80, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x1f, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:21 executing program 2: 05:24:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80000, 0xfffffc) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000000)) [ 607.536786][T19585] xt_hashlimit: overflow, try lower: 0/0 05:24:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, 0x0, 0x0) 05:24:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:22 executing program 2: 05:24:22 executing program 1: ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, 0x0, 0x0) 05:24:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:22 executing program 2: 05:24:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x4, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4, 0x480101) [ 608.281412][T19627] debugfs: Directory 'vcpu0' with parent '19627-4' already present! 05:24:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 05:24:22 executing program 2: 05:24:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) readv(r2, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000240)=""/67, 0x43}, {&(0x7f00000002c0)=""/237, 0xed}, {&(0x7f00000003c0)=""/110, 0x6e}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/228, 0xe4}, {&(0x7f0000000580)=""/8, 0x8}, {&(0x7f00000005c0)=""/88, 0x58}, {&(0x7f0000000640)=""/114, 0x72}, {&(0x7f00000006c0)=""/187, 0xbb}], 0xa) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000140)="006f54b5d508bcda65fd826a22f087981fdd47a5b040b0620eac79ec49db10a41c5c968ea55f313f61dc36faa2e633c0fa3bcd5d1141b55e99441baf3f5f4335af7fa3207f04f9e943456892af957bf0a54f38dad5c728225345a52de992868e6ba951df7fa1fa2d31c64c75e3e72e563bf8c1035b578ac05306dac3def888103ca7dfaaa796c51296bdf472a7c6bc2da319dc9615aa3ac7738766d53eff32951ee0f4256b83aa10cefc22483f2ce55d84fa915d2ad5185e63049ec17469c04d88c2f2fec1f2b024e4a1ae9dae3de831747f11b0aaade1a75c64b3a99ab6ffe9267c4968cf46bb58c4447aff6a6f28667533696fea69438ff1fbcf9fcc1c4c42") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 608.807077][T19648] debugfs: Directory 'vcpu0' with parent '19648-4' already present! 05:24:23 executing program 2: 05:24:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 05:24:23 executing program 2: 05:24:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x158, 0x0, 0x148, 0x158, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:24:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 05:24:23 executing program 2: 05:24:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 05:24:23 executing program 2: 05:24:24 executing program 3: 05:24:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 05:24:24 executing program 2: 05:24:24 executing program 3: 05:24:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r7, @ANYBLOB="000000210001000024001a80080002800400018018000a8014000700fc0100"/44], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000400)={'team0\x00', r7}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r10, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) socket$inet6(0xa, 0x80000, 0x2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r8, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0x10, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="3401e000", @ANYRES16=r10, @ANYBLOB="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"], 0x234}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) 05:24:24 executing program 2: 05:24:24 executing program 3: 05:24:24 executing program 3: 05:24:24 executing program 2: 05:24:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffff}], 0x2) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f00000001c0)={0x4, [0x4, 0x7, 0x3], [{0xfc5, 0x6, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x6, 0x1, 0x1, 0x1}, {0x0, 0x7fff, 0x1, 0x1}, {0x6, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x1000, 0x1}, {0x5050, 0x57b, 0x0, 0x0, 0x1}, {0x15, 0x303e, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x800}, {0xff800000, 0x598c9aff, 0x1, 0x1, 0x1, 0x1}, {0x80000001, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x40, 0x1, 0x1, 0x1}, {0x10001, 0x1, 0x1, 0x1, 0x0, 0x1}], 0x5}) 05:24:24 executing program 3: 05:24:25 executing program 2: 05:24:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 05:24:25 executing program 3: 05:24:25 executing program 2: 05:24:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) 05:24:25 executing program 3: 05:24:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r6, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x0, 'veth0\x00', {0x1}, 0x1}) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4004800}, 0x0) 05:24:25 executing program 2: 05:24:25 executing program 3: 05:24:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) 05:24:25 executing program 2: 05:24:25 executing program 3: 05:24:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$phonet(0x23, 0x2, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="185f4bb9ab9408050084820400db00", @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140d, 0x10, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40080}, 0x1) 05:24:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}}, 0x0) 05:24:26 executing program 2: 05:24:26 executing program 3: 05:24:26 executing program 2: 05:24:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x50d140, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000140)=""/234) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000280)=r6) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(gZ\x00', @ANYRES16=r4, @ANYBLOB="010000000000040000000b0000001400038008000300ffff00000800030008000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000240)={0xfd, 0x3}) 05:24:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 05:24:26 executing program 3: 05:24:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 05:24:26 executing program 2: 05:24:26 executing program 3: 05:24:26 executing program 2: 05:24:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 05:24:26 executing program 3: 05:24:26 executing program 2: 05:24:27 executing program 4: 05:24:27 executing program 3: 05:24:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xfffffff, 0x3, 0xf9b, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9909e5, 0x80, [], @p_u32=&(0x7f00000000c0)=0x2}}) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000001c0)=0x1000000) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000100)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="6a43503591fc064faf8d9992", @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000058000680080001000000006b4b00040067636d28616573290000000000000000000000000000000000000000000000002300000046f2d55867af4baf12591f5d139313c877bc4a6c0f46c2427191a6a3cfefd272ce1dd900"], 0x6c}}, 0x0) 05:24:27 executing program 4: 05:24:27 executing program 2: 05:24:27 executing program 3: 05:24:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:27 executing program 2: 05:24:27 executing program 4: 05:24:27 executing program 3: 05:24:27 executing program 2: 05:24:27 executing program 4: 05:24:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) sendto$l2tp6(r2, &(0x7f00000000c0)="1ab4a1200909e5930975be9301a7aa1ee7e8f5676d10ae809e41b52487a9557cb9f03896474068c10bdb07ad103ff28b1f5954b96386b9205ec0afec93084a378a1027fa4b1fd54378fb2f67c0830b01f1c002df4ffd841939365e3eee2178f383f09e0b4a89fabcefb25738c544c5c58126c448f8d180b516ce445c3979f8f3cc7fe0ee5439381defc916aa7dfc22d4b4bc1772f085ae2391e0efbdc2313e5dd6bcb0a8615f8cca78fe781aa494b3c76a2b7994d246deaab680e4121960fefd39c083326efe56f219b0723973100be3c44097c9707f83e8795ef49a94a9fb4afbe87c82", 0xe4, 0x8010, &(0x7f00000001c0)={0xa, 0x0, 0xfffffffe, @empty, 0x1f, 0x2}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x1e8, r4, 0x1, 0x0, 0x25dfdbfe, {0xb}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x600000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffdfe}]}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2a99}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfff, @loopback, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @empty, 0xbbea}}}}]}]}, 0x1e8}}, 0x0) 05:24:27 executing program 3: 05:24:28 executing program 2: 05:24:28 executing program 4: 05:24:28 executing program 3: 05:24:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000140)="d89e862395a5b01b42b92ea22f769d9cef627700c3b0c1e89c286ef43a710b6c108f9475dab6be4c19dbdd0b772433365e4594875f6896fc0582d15646d95ec9d5f74919931d3cd1e692194482a0e91e3ccc1e5699e2c00cd2264b0448144897d8b6d8053c3b38e105d2d22647b36e642663e1fa25429daa0594d2adc0bbc549c2a138d721254bd7e9800d43b7a109f6759284767523a1fe", 0x98) dup2(r0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x20000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:28 executing program 2: 05:24:28 executing program 4: 05:24:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000400)={0x1, 0x5, 0x7f, 0x80000001, 0xe}) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') r5 = dup3(r0, r2, 0x80000) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={{r6, r7/1000+10000}, {0x0, 0xea60}}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="fff3ff43fa50fe2f7a3c", @ANYRES16=r4, @ANYBLOB="040025bd7000fddbdf250200000008000200020000000800010001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x16c, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8bb6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52610384}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x303a2f7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ef9fd7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f4d}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x69a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x445c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54002046}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xdc, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3979c404}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b9ee068}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x159753eb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a3614f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x994740}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1226eeb0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43fcfe6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6132ceca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5730b750}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5609c354}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2881967d}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40000}, 0x40091) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:28 executing program 3: 05:24:28 executing program 2: [ 614.402226][T19810] debugfs: Directory 'vcpu0' with parent '19810-4' already present! 05:24:28 executing program 4: [ 614.477654][T19810] debugfs: Directory 'vcpu0' with parent '19810-4' already present! 05:24:28 executing program 3: 05:24:28 executing program 2: 05:24:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) 05:24:28 executing program 4: 05:24:29 executing program 3: [ 614.882654][T19827] debugfs: Directory 'vcpu0' with parent '19827-4' already present! 05:24:29 executing program 2: 05:24:29 executing program 3: 05:24:29 executing program 4: 05:24:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0xfff, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:29 executing program 2: 05:24:29 executing program 3: [ 615.287129][T19844] debugfs: Directory 'vcpu0' with parent '19844-4' already present! 05:24:29 executing program 4: 05:24:29 executing program 2: 05:24:29 executing program 3: 05:24:29 executing program 4: 05:24:29 executing program 2: 05:24:30 executing program 5: ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000001180)={0x3000, &(0x7f0000001140), 0x4, r4, 0x8}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000011c0)={0x1, 0x8000}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r8, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r8, 0x2f, 0x1000}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'blake2b-160\x00'}}, &(0x7f0000000100)="33503818910db87ffbf11e1ee69ab73d229101e7ae3ebb9c9a355f352f574744cb290d5369d318bebf17613a9d5ae2", &(0x7f0000000140)="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") 05:24:30 executing program 3: 05:24:30 executing program 4: 05:24:30 executing program 2: [ 615.923905][T19865] debugfs: Directory 'vcpu0' with parent '19865-4' already present! 05:24:30 executing program 3: 05:24:30 executing program 4: [ 616.055577][T19879] debugfs: Directory 'vcpu0' with parent '19865-4' already present! 05:24:30 executing program 2: 05:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3818c1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:30 executing program 4: 05:24:30 executing program 3: 05:24:30 executing program 2: 05:24:30 executing program 3: 05:24:30 executing program 4: 05:24:30 executing program 2: 05:24:30 executing program 4: 05:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000100)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_DIRTY_LOG(r7, 0x4010ae42, &(0x7f00000002c0)={0x5, 0x0, &(0x7f0000ffc000/0x1000)=nil}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @remote, 0x1}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ptys(0xc, 0x3, 0x0) 05:24:31 executing program 3: [ 616.878066][T19903] debugfs: Directory 'vcpu0' with parent '19903-4' already present! 05:24:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4], 0x50}}, 0x840) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r4, 0x200, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) write$tun(r2, &(0x7f0000000140)={@void, @void, @x25={0xe349792a96ba16ba, 0x8d, 0x13, "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"}}, 0xfe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r6, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:31 executing program 2: 05:24:31 executing program 4: 05:24:31 executing program 3: 05:24:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0xb29bc3831e363511}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r2, 0x1000, 0x0, 0x0, 0x0, @ib={0x1b, 0x8000, 0x0, {"6d4d55d195af6a853e0b2cd9aad7831f"}, 0x5, 0xb3, 0x5}, @in={0x2, 0x4e24, @private=0xa010100}}}, 0x118) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x1d7) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) 05:24:31 executing program 4: 05:24:31 executing program 2: 05:24:31 executing program 3: 05:24:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) dup2(r3, r0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/12, 0xc}], 0x1, &(0x7f0000000240)=""/180, 0xb4}, 0x40000000) 05:24:31 executing program 5: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r0, 0x200, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:24:31 executing program 2: 05:24:31 executing program 4: 05:24:31 executing program 3: [ 617.787354][T19945] debugfs: Directory 'vcpu0' with parent '19945-4' already present! 05:24:32 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x20000, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r2 = getpgrp(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000006c0)={{0x1, 0x0, 0x0, 0xfffff813, 'syz1\x00', 0x1}, 0x5, 0x100, 0x5, r2, 0x5, 0x7, 'syz1\x00', &(0x7f0000000680)=['\x00', 'TIPCv2\x00', ':\\*\x00', '/dev/sequencer2\x00', '/dev/sequencer2\x00'], 0x2c, [], [0x0, 0x7fff, 0x4, 0x6]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) dup2(r5, 0xffffffffffffffff) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, 0x0, 0x0) sendmsg$SOCK_DESTROY(r8, &(0x7f0000000600)={&(0x7f0000000140), 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x424}, 0x1, 0x0, 0x0, 0x4001}, 0x40004) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r10, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:32 executing program 2: 05:24:32 executing program 4: 05:24:32 executing program 3: 05:24:32 executing program 4: 05:24:32 executing program 2: 05:24:32 executing program 3: 05:24:32 executing program 4: 05:24:32 executing program 2: 05:24:32 executing program 3: 05:24:32 executing program 4: 05:24:33 executing program 2: 05:24:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000140)={@val={0x0, 0x6000}, @val={0x1, 0x4, 0x4, 0x1, 0x56, 0x8}, @x25={0x2, 0x2, 0xb, "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"}}, 0x1011) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x408102, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0)='devlink\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001200)={0x0}, &(0x7f0000001240)=0xc) r7 = getpid() process_vm_readv(r7, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000013c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001380)={&(0x7f0000001280)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r5, @ANYBLOB="000229bd7000fedbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c0003000000080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=r6, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00040000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r7, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c00030000000e0001006e657464657673696d0000000f0002006e657673696d30000008008a00", @ANYRES32=r8, @ANYBLOB], 0xf8}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 05:24:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0d0000000000000000001100000008000300", @ANYRES32=r5, @ANYBLOB="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"], 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newlink={0x1f4, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x48450}, [@IFLA_VF_PORTS={0x1d4, 0x18, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x6}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, 'batadv0\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfc}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "a6107eb89bd721b3064f8b1a4e6285f7"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "206c5a3b865d381fa53e344f7e63feb1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x3f}, @IFLA_PORT_PROFILE={0xd, 0x2, '/dev/kvm\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x70}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7fdd98498de80965b9dc98514b14bd84"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "345ec260028f7135d708d73fb7f20515"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0x1ff}, @IFLA_PORT_PROFILE={0xb, 0x2, 'batadv\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_PROFILE={0xc, 0x2, '-!-+/\'/\x00'}, @IFLA_PORT_PROFILE={0x9, 0x2, '{\x8e-\\\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xff}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x81}]}, {0xb4, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "4fb0d2ed452bf84553b8f68b361ccdb8"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "79791878c1ad46c6c52403488101e597"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "86f6257b0c3555ec1182de9b38366b59"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x81}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e3b05838ed546700055ab29435971de1"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_PROFILE={0x14, 0x2, '/dev/sequencer2\x00'}, @IFLA_PORT_PROFILE={0x14, 0x2, '/dev/sequencer2\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2c261e6fa93162ed0933da0f6515ab"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8655961fa4bae5ee98db92bd165e1799"}]}]}]}, 0x1f4}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$ \x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf250d00000008000b004109000008000600", @ANYRES32=r7, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) 05:24:33 executing program 3: 05:24:33 executing program 4: move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000055000/0x1000)=nil, &(0x7f000004e000/0x1000)=nil, &(0x7f00003d5000/0x3000)=nil], &(0x7f0000000140), &(0x7f0000000180), 0x0) 05:24:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x2e]}}, 0x0, 0x1b}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:33 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) pipe(0x0) 05:24:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:24:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f00000000c0)={0x0, 0x15, 0x0, 0x8, 0xbe, 0x3, &(0x7f0000000140)="6a613d71568fe5e2d79e924a4f3f60925572f4b7e5dfc8de21d4a1bdc72eb503c034f7536179aae78f88e93ffe5baa2491fcadd7bc1d2c3ead852146a9b1e7d55904d58f1499b47f978cd4db8e7d8de480e86a616b1e1836c2bcb4aa0182c25a982086f0e5e91bc14549b7f28fb93d19ed8aee40b8ac3fa5ae02c048f00b2301b76388ddc719f8c4752d3e14351df4058550505a2ef83a8ef33fcc4d0a234daa54574c61d5a58d3414841ef9af331cfa1fdd2546b5c18af056d86e12d51f"}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:33 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f00000007c0)=""/160, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) [ 619.509705][T20009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 619.568431][T20010] Cannot find add_set index 0 as target 05:24:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f00000007c0)=""/160, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 619.685199][T20019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x440600, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x1}, 0x8) r7 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18a1362b4d2eb59bfa000000", @ANYRES16=r9, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) 05:24:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3e00a13"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x1d8, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_HEAD={0x1ad, 0xe, "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"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x4}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x804}, 0x801) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b00000040e2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:34 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f00000007c0)=""/160, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) 05:24:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001880)={0x8, 0x0, [{0x0, 0xc7, &(0x7f0000000080)=""/199}, {0x0, 0x18, &(0x7f0000000180)=""/24}, {0x0, 0xa0, &(0x7f00000001c0)=""/160}, {0xd87ce353a0535ea, 0x20, &(0x7f0000000300)=""/32}, {0x5000, 0xaa, &(0x7f0000000400)=""/170}, {0xf000, 0x37, &(0x7f0000000380)=""/55}, {0xd000, 0xbe, &(0x7f0000000600)=""/190}, {0x10000, 0x1000, &(0x7f0000000880)=""/4096}]}) 05:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x529}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0xffffffffffffff14}, 0x1, 0x0, 0x0, 0x1}, 0x8010) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r2, 0x1, 0x0, 0xffffffff, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) 05:24:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7b0000008000040000a385cbd1beaf85528a7b8dc92f7f9447ff254bcec9"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b00000040e2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) 05:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x12) r4 = getpid() process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f00000008c0)={0x3b8, 0x10, 0x2, 0x70bd2a, 0x25dfdbfc, {0x1c}, [@generic="478cf72a14df10da87f3621f2328a8f33124dfa39ee3d5ebcfe00bea5ce12c058ecdacfb0d7e1d63f7176f1733418319967d", @nested={0x2d2, 0x95, 0x0, 0x1, [@generic="568bff6c3b72f66cbd449cbcb4fe4b36af90f433e3cecb5400f61c", @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@mcast1}, @generic="68d3d80aad76d16e773aa4481e6b7529b91a9aa786a5e2931081f9f8bd2f19c45fc909136ad95ae73ebf5fd73400cfe68e122de7b02acec656217ef064432ffd359a8412b472ce2c8f5d8d08d8c7cd9ceaf1799add6fe6c75c6633273c4f2e22b704598676d6b72d8d0a7e0bae200d8edd744a2f2bfdfeba1d602e3e7ce3fbcbb7d5685f507ad47f3e4b0ed11e22d36bb203b17259c7751ee016e59fb7a14288fc437a58c0f94c192bcbfb332c0c77ab503a", @typed={0x8, 0x17, 0x0, 0x0, @pid=r6}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r2}, @generic="781ea41d647ac76d43be6f214b293647cd5e324504ba525dfd4abe3e347e7d", @typed={0x69, 0x83, 0x0, 0x0, @binary="f5e0f76c381886315ee46c5abc8bd173a73d6bccffea3e477f30d44bbf76a215a5aab3c5b6aac0c1fb43cca898e31f68e96e66ba017ff4c103df28facf204987539314938b9554b53f105c9d4a3ef0586de09e3b09c72d803aef8ad2d26eb68960dbd90c93"}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x81}, @generic="2893334f0ebf6b9818976b1686566d51021ff519aa89c0533f052d7a53eaac44e82a40c6678466f380f7bbdaa8282a1559c3271e9cef89b217999f7077547ad52d67d0214f1f13696e5e9fc0cd29475e1e0127f115b3e6e853287c8e7accf1b558", @generic="d6082841d2708d753013c716e40cd1ce0e08805f8290fd671c48f698fb0a077865efe0aa278def356f15540a6d70aec4c53fe94bdb4b9082c8e8452912be9a7e125a0e6966e75407357eec092ed561d69476c45ba0291bb2a1c644c480c5d84e6d12e5da28ce9ce2bd6278804ecdbbd796b94413a1815773ab4781800adf770cae27cdd3e53f238eb1649d817a54ac68d528c19beb0536b954d9eea0daf3df1ea05b6b755a390fd0ce02f5a7f7bc1582b9a68e8ad7617f3955475dc3d40bef8f5a58b1bb898e585326a36e1152449155c96693488b3f72d625cf0521e66caf368e40d864a7"]}, @typed={0x14, 0x78, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x4, 0x0, 0x0, @ipv4=@empty}, @generic="68b3a7c3c23b62668d2fc8a750105ad306fa85c12f0e830cd5d650bcf0edadc912548017c1d8ff9c0f23ecb7c5572529f64a9db65bbf01349193aa8319509fae792d764d15a5bc3c2ded5e9ac4920e43284163278773db38e33dc700ee3c13434d075353ca7956477f22f8292f4e32381b22d84e7163a8d59baf1bdfd3af7d6d6a0e"]}, 0x3b8}}, 0x40000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r7, @ANYBLOB="019300000000000000000b00000004000580"], 0x18}}, 0x0) 05:24:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7bd31e88cff0c0"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3e00a13"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x801) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b00000040e2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000000c0)="c4e139ebc6b805000000b95f0000000f01c10fc76917660f3881b7a415c2e866baf80cb8ca54b68cef66bafc0c66b888b866ef440f20c03506000000440f22c0b805000000b9010000000f01d966ba4100b03fee3e0f23e80f01c4", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000040)) 05:24:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000003500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 05:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3e00a1373"], 0x3a) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [0x0, 0x6201], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:24:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008d0087"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8012) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}, 0x1, 0x0, 0x0, 0x840}, 0x0) 05:24:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af20, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 622.518274][T20166] Cannot find add_set index 0 as target 05:24:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x80001, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000240)={0x1, 0xffffffff, 0x1739}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x8000, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/20, 0x14, 0x10020, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYRES16=r6], 0x18}, 0x1, 0x0, 0x0, 0x2404c080}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) 05:24:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="00fb5a0500492a3ef142d9ae5e0835f4b0ce9824985084616db6b63c1790030ba3a51808cd2c4b72ec07a7a06198a923db55e30f8c8b8cd24200673b31a263c20a982d60011b77ab4521bf6a2e62c588c190a488d3fd1d9aed91cc07e2e4ee5987e062a8a663"], 0x5a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00', 0x2}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 05:24:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18003e7c4f149ac97bf904cd7ae370c2f958628058d3834ceea7c2447efcfd2ae0945f9ed67a94e85d1a1f67d55342a4b026438b8136f01b7f343f528569d10c87408a717d1e8215f21725e10818ad7bdf1d69", @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000017000580b2ed725a180089f0a81d91db80b2a9e56779f977335ae4cd990e9003743058fa27562b425370ff160c082c78bd066096770932663108e45cd6023712a6875f5cbacf1108e0ea4b342a6297b01428f9d7cc21fa7e452d548d44b3a65f476fc9c37136c5ad744663dcf5fce4b2f8f01fd52d8d214cc2c0ddda8c50f6cc2053c23097117b1392a150a5a77a8e13e157b53499bc02f63061d4d7036c81a8ea6738b933befaba0b2f01f120c878fd0ad2da52"], 0x18}}, 0x0) 05:24:37 executing program 4: clone(0x28180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x118, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x11}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 05:24:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) [ 623.358871][T20219] xt_ecn: cannot match TCP bits for non-tcp packets 05:24:37 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x0) 05:24:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x10040) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000000c0)={0x2f, @loopback, 0x4e24, 0x0, 'nq\x00', 0x10, 0x8, 0x51}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000002c0)=""/41, &(0x7f0000000300)=0x29) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)={r6, 0x8}, &(0x7f0000000280)=0x8) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @xdp={0x2c, 0xb, 0x0, 0x27}, @nl=@kern={0x10, 0x0, 0x0, 0x200000}, @l2={0x1f, 0x6, @fixed={[], 0x10}, 0x9, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0xfffffffffffff000, 0x969}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18008841", @ANYRES16=r7, @ANYBLOB="010080000000000080000b00000004000580"], 0x18}}, 0x0) 05:24:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:24:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3e00a13"], 0x3a) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xfffffff, 0x671, 0x1, r0, 0x0, &(0x7f0000000280)={0x990a75, 0x200, [], @value64=0x1000}}) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000400)=@urb_type_control={0x2, {0x2}, 0x2, 0x0, &(0x7f0000000300)={0x2, 0x30, 0x3, 0x2}, 0x8, 0xe1, 0xba, 0x0, 0x7ff, 0x3, &(0x7f0000000340)="0969295bce54d9877c45885b4fc390a5bcf4b46b065a02e41f3da3c2aac45a40ebaff8d0da6779344d9bfe7dbc3130af033166ec3f7a61ac2f61dcaf7ad966ec17030b9d51bcae456aa0e69ede80d2cf177af06e025783b638d6f7b1be441c9bc7ec94ee976551974fb636581525a18731760c49f8df86232788e74acf8558eb2c"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000180)=""/187, 0xbb) ioctl$TUNSETLINK(r5, 0x400454cd, 0x302) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = epoll_create1(0x0) epoll_wait(r7, &(0x7f0000000240)=[{}, {}, {}, {}], 0x4, 0xffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000500)={r9, 0x5}, 0x8) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="04000000", @ANYRES16=r6, @ANYBLOB="010000000000000000000b00000004000580ce462e5b09770edbfeffaeaf697dda392b76b20204bf8f1b45958f76b58375053c0dabe4d209060128f53934"], 0x18}}, 0x0) ptrace$cont(0x1f, 0x0, 0x7f, 0x6) 05:24:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000003500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x1, 0x0, &(0x7f00000007c0)=""/160, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 05:24:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x28}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0xfffffffffffffffd) 05:24:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x9, 0x208, 0xf4, 0x100}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)={0x80002009}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = socket$inet(0x2, 0x80001, 0x84) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f00000001c0)={0x6, "68825365b63f7d10b310acf106f6fa63cdec83b259e1e31357a566370cfe5c4c", 0x2}) write$input_event(r8, &(0x7f0000000180)={{0x77359400}, 0x2, 0x8c7, 0x10001}, 0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000140)=0x4) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r6, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:24:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000000c0)="c4e139ebc6b805000000b95f0000000f01c10fc76917660f3881b7a415c2e866baf80cb8ca54b68cef66bafc0c66b888b866ef440f20c03506000000440f22c0b805000000b9010000000f01d966ba4100b03fee3e0f23e80f01c4", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) 05:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = semget$private(0x0, 0x20000000102, 0x0) semop(r4, &(0x7f0000000380)=[{0x4, 0xfffc}], 0x1) semop(r4, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)=[0xd8, 0x3ff, 0x3ff, 0x7fff]) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000ffffcfdd933b92dfdd2d32391bf544b309e1636fe04784d1b5c9683910e983ca32d9fe5c162826a83bc1a0e9e3974c0d47eb54868fa93bbb01263371cf7eb69bde75b874a5eb12481f0c8572def51f1f4df57e8b8a1a96de37b00ebfbd1aa90fcea2bb13308d4435722c7b752805af", @ANYRES16=r3, @ANYBLOB="010000000000000000000b000000040005806491363de9adc3991f62109fd668b608bde4626c3906be1900942a08d49f2a831b4bd991387ee3c601faecfaf33f136b42ae85ceebf2f0b52c7c0cac1536ce6b2ab41afb4043d3e5b03311205049721f22746d95060125a9d4"], 0x18}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 05:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 625.699530][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 625.736681][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 05:24:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getpid() r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x100, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x6, &(0x7f00000000c0)=').$,.\x00'}, 0x30) process_vm_readv(r5, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) 05:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) [ 625.761210][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 625.786728][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 625.873507][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 625.941008][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 05:24:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x400000, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 626.117088][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 05:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b00000080000000013ae794fb"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 626.173438][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 626.240115][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 05:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) [ 626.299809][T20335] kvm [20333]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 05:24:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000140)=""/84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, 0x0, 0x0) accept4$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=r6], 0x18}}, 0x0) 05:24:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:24:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x40000900000c4) 05:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x40000900000c4) 05:24:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/198, 0xc6) 05:24:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x9d0000, 0x275e475a, 0x9, r2, 0x0, &(0x7f00000000c0)={0x9a0917, 0x0, [], @ptr=0x80000000}}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40c0081}, 0x40) r7 = getpid() seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000380)=0x3) process_vm_readv(r7, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x85c2dadd7ab6b48c}, 0x40004) 05:24:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:41 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) socket$inet6(0xa, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) 05:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) syslog(0x4, &(0x7f0000000080)=""/78, 0x4e) socket$netlink(0x10, 0x3, 0x0) 05:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x10000015, 0x5, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@local}, @typed={0x4, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 05:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:42 executing program 4: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x394, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_IE_ASSOC_RESP={0x375, 0x80, "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"}]}, 0x394}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 05:24:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x80, 0x4) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000140)=0xc) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=r7, @ANYBLOB="01ce1749b6b836fa0000000000000000000b00000004000580"], 0x18}}, 0x0) 05:24:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r1, 0x0) [ 637.053646][ T0] NOHZ: local_softirq_pending 08 05:24:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) 05:24:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000e50eae9fb7f7862b8a49ac2dd251cbee2fbc926aef167b0851bf356dfea236e20f19cf42822e4c212249c6c76e00d65b8221109cf92fc5a1db896d014b4a0d86b0cf4598b6a549fcaf6018d4132871082931c7a20eb715faa8f089cc924f4e0d1aa20e34000000003e30f636dfb9e4dcf61f51fd9574e9afe481a522747f33c099fbe16283d59b27bea06d731d7540ae7a84e7f66df107fda9b8", @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000"], 0x14}}, 0x8000) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="010100000000000000000b00000004000580"], 0x18}}, 0x0) 05:24:51 executing program 4: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x394, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_IE_ASSOC_RESP={0x375, 0x80, "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"}]}, 0x394}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) pipe(&(0x7f0000000040)) 05:24:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x10001) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xa10000, 0xd95, 0x4, r3, 0x0, &(0x7f00000001c0)={0x9b0970, 0x5, [], @string=&(0x7f00000000c0)=0x8}}) write$P9_RSETATTR(r6, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) ioctl$KDDELIO(r2, 0x4b35, 0x400) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r7, 0xc0305616, &(0x7f0000000280)={0x0, {0x6, 0x2ab}}) r8 = getpid() process_vm_readv(r8, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:52 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 05:24:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="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"], 0x18}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000000c0)={'caif0\x00', 0x10001}) 05:24:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/233, 0xdf}], 0x1, 0x0, 0xfffffffffffffe88}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/222, 0xde}, {0x0}, {0x0}], 0x3}, 0x42) r5 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r5, 0x40000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 05:24:52 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/87, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffc58}, {0x0}, {0x0}, {&(0x7f0000000280)=""/148}, {&(0x7f0000000340)=""/238}, {&(0x7f0000000040)=""/63, 0x51}, {&(0x7f0000000840)=""/239}], 0x3}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 05:24:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:24:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000100)={0x4}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1a0000003119326eb38488d53432aa59819616bedd3627b14e03fcb3c5d8bd11613a50380c2d07a6f93f3f43f5f773994013e87379bf6043b642fb7e5524e6265fd8791bd132e71e25038e89d6af17e43aa87b3aad2454dceb584487705223845ad980fe869f1f2c6f7e1b7e016167", @ANYRES16=r4, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 05:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="010000000000000000000b00000004020580"], 0x18}, 0x1, 0x0, 0x0, 0xc0080}, 0x0) 05:24:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:53 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 05:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:24:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/90, 0x63}, {0x0, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f00000002c0)=""/249, 0xf9, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 05:24:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000040)) 05:24:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000040)) 05:24:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/90, 0x63}, {0x0, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f00000002c0)=""/249, 0xf9, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 05:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000040)) 05:24:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x2040, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={r4, 0x3, 0xdaa}, 0x8) r5 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:55 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x40002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 05:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:24:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:24:56 executing program 3: 05:24:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:56 executing program 3: 05:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:24:56 executing program 4: 05:24:56 executing program 3: 05:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000040)) 05:24:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:56 executing program 3: 05:24:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:56 executing program 4: 05:24:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000040)) 05:24:57 executing program 3: 05:24:57 executing program 4: 05:24:57 executing program 3: 05:24:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:57 executing program 4: 05:24:57 executing program 3: 05:24:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000040)) 05:24:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, r3) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:58 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 05:24:58 executing program 3: 05:24:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:24:58 executing program 3: 05:24:58 executing program 4: 05:24:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:24:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:58 executing program 3: 05:24:58 executing program 4: 05:24:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:24:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000001c0)={0x3, @pix_mp={0x81, 0x4, 0x47504a4d, 0x6, 0x8, [{0x1f}, {0x6}, {0x3, 0x40000000}, {0x8, 0x2c0c}, {0x7, 0x6}, {0x1, 0x200}, {0x7, 0x2}, {0x3ff, 0x3}], 0x80, 0x3f, 0x6, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) sendto$l2tp(r2, &(0x7f00000002c0)="05c9f4ee9edef5444f", 0x9, 0x48c0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) r3 = getpid() r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000740)={0x1, 0x0, 0x1f, 0xd, 0x1d5, &(0x7f0000000340)}) process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:24:59 executing program 4: 05:24:59 executing program 3: 05:24:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:24:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000040)) 05:24:59 executing program 4: 05:24:59 executing program 3: 05:24:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000040)) 05:25:00 executing program 4: 05:25:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:00 executing program 3: 05:25:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000040)) 05:25:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x0]}}, 0x0, 0x1c}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x2, 0x81e, 0x0, 0xfffffffe, 0x0, 0x1, 0xfffbfff9, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x28081, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:25:00 executing program 4: 05:25:00 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0083337b08520000", @ANYRES16=r5, @ANYBLOB="100028bd7000fedbdf25020000000800010000000000080001000000000008000100010000000800020002000000080002000200000000cbbb8ab8b73727333626d1047f95429a680e7ce23a3ae9f10b8b8e707f7d12146bdf01e0545d805e93c39bf4c2bc84a0853c6e7cfea87f26f5335b029f48ffaf3c0ad11f5331ef9239b53dc00cb45ab3cb9eec79bf3e93a9388586edd61faf8b843d9f547cf8b9cf0f1dcaf47ae61e7decdf00fbdf8af5571704dff037bd18bb51e36b23fcf806"], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r5, 0x102, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40084) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000380)={&(0x7f0000000340)=[0x0], 0x1, 0x5}) kexec_load(0x20ef4a02, 0x2, &(0x7f0000000700)=[{&(0x7f0000000600)="0fcee7ac221f47a562d7732d536ecab765439697bcb8e326ab348cd36c485f272aaacc4494f39e4cafc99df9322d0a49242ab0d3cd0351f93993d6b29e633bc9b5bae7c02deb67ff6120a8a6440fa7c54b696018401c8931d4fc2e2a88b01313acaf788122fd579e15aa0be3f60b2d35f33d29555ed3efb9b42f4de42212841fdb43c0174b2bf71077c58c467e08a21ad8e28ca0", 0x94, 0x63, 0x2}, {&(0x7f00000006c0), 0x0, 0x80000000, 0x7fe}], 0xb0002) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000400)={0x0, 0x0, 0x4, {0xa, @pix={0xffffffff, 0xffffffff, 0x32314d54, 0x4, 0x6, 0x10001, 0x8, 0x200, 0x1, 0x1, 0x3, 0x2}}}) 05:25:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = getpid() sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x1840, 0xfff}, r1, 0x0, 0xffffffffffffffff, 0xa) 05:25:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000001500)=ANY=[@ANYRES16=r0, @ANYRES64, @ANYBLOB="96fc969fdb4ac10539298bfb7ffa7935422740ce5fd6b44a", @ANYRESHEX], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r1, @ANYRES64, @ANYBLOB="96fc9629b3fb7ffa7935482740ce5fd6b44ac81d377d3721000000000000", @ANYRESHEX], 0x4240a2a0) pipe(&(0x7f0000000300)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) accept4(r2, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0xa}, 0x10) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xbc, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x28}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:ping_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0xbc}, 0x1, 0x0, 0x0, 0x1}, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 05:25:01 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1c0, r6, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x412}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x120, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f93}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe52}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xacb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x106c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x946b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff95}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0xc080}, 0x4004004) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b0000000c00078008000200ff030000"], 0x20}}, 0x0) 05:25:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff080044f90530000002907800000075baaa41ffff"], 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000ff08200000e2000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 05:25:01 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/capi/capi20\x00', 0x60001, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0, 0xd90]}) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000140)={{0x0, 0x0, 0x80, {0x0, 0x2000, 0x1}}, "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", "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"}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r6, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:25:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 647.628779][T20915] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 05:25:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f00000000c0)) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="180008a5fc1fa9e10941bc8f7d5be2774adf6bdb7e15e9a3a58ff7c52246000011ab71be4c8700cf2874ae0a2cb90826d837efd944017efbcb236a6ce5ee5a03aedd365f5fff99048e2a46b98dfeb60aa85bbc848fd42b6374540fe0be4914872929d1ed207c5b254815f25f887102e2b98e45d9b4a8d77765a9aa22fe3585fb272d1d968353e8ea95c7185b2f853d9193d1734975f02b6c7cb281b14a022e58f461024cff2aa983d0be803cffeb6c7698", @ANYRES16=r3, @ANYBLOB="01da9de34f00000000000b00000004000580"], 0x18}}, 0x0) 05:25:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000b00)={'veth1_virt_wifi\x00', &(0x7f0000000ac0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 05:25:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="abc045bc", @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) 05:25:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="fe"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 05:25:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="fe"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 05:25:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:25:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, r5, 0x2468825185d9173d, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x117}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) 05:25:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) close(r2) 05:25:03 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') write$cgroup_type(r1, 0x0, 0x0) 05:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x2, 0x400000) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x2202, 0x0) ioctl$VT_WAITACTIVE(r9, 0x5607) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendto(0xffffffffffffffff, &(0x7f00000003c0)="ce8c13322d26ba969b97f67bc4f9345feee39af2e37ba7f554e537349e4b59b929c9ae50a545fc854ec9a99e3db84c87de2566f0313d337a9496f8b0323375a8abe7836f7855b53fbd0e63ef96e827f0e6d9bb21fab0737068060971223871419a550dabdeb056ba4ceb0afdd5712ebb0150d5ba0179cc43c9c0e8ec20ea812dbf698c885598f2cbc896741dd5d0856401b81541b591020c9d73ebb19a7850f05c4dbf44dc838c1e9d363bca599c25f70b67e592d1", 0xb5, 0x48080, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa269185847d77ac8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfa9}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8d34}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008804) 05:25:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:03 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socketpair(0x25, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 05:25:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) set_thread_area(&(0x7f00000000c0)={0x9, 0x20000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x400, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000200)) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c000000fc294e7dfadb4b020517fec9ee53ecd29c68e7c979fad566637c26a79b1e6e6fba3ee2446ced6d0a9448b62b61afbfbf65bdb84769205542b8284300700ad37b299479f21bdc64027a477433233246f935c6aecebc42446df3c465d0c2bb049a13e4dedeae1b6bd72622e3f2567b2c1a66dd7ea596a7f08332c76a158e64b68dd879010ddbd3a7f487dae274946c8dcfc4409999d54f7bc229aa012bea8d9617bc7867b157a772dc24b7606ce4789307c940f42f181732f7d35a208d126e13261f422bf6ad996f12b31e5d6a18e3a9bfb277b7acd8b30ab3ce0675941c445a701e154da7fdf832", @ANYRES16=r3, @ANYBLOB="010000000000000000000b0200004800028008000100030000003c000380080002007a000000080001000400000008955533a62bbf46af00020002000000080002000900000008000100030000000800010007000000"], 0x5c}}, 0x0) 05:25:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005440)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x0) 05:25:04 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}, {&(0x7f0000000380)="32afc19d63641cda1762a71ce0270a0afdbd1c81ce3ade5fe64c016a886be32112c03f8f4e9a5237cb2f06993b2a8442dd391b6a0451079772f896faf0ed8829add942660afb47d3f7b44e7e74", 0x4d}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000000b00)="79ef99fda3c144999149906698bde2e8ac3e9626dbbb8b4755264447331873c089bd456ef0b32da8f7fa6fd258d3d2ecac1f354c2090041957396fd59e9d1b4b91aecad99ef30e081b0cf10fe878804749d2ac09d82a39bdc8dcd627f85012e56a38586705309b8ad1d71a6aebc4c5ef89d40135426c39312b3f1eea1837d2de92ee59469ad8058e034662b6c8bec79b76bf4a63aae53157158299549a20308985453fb143c0bed5b5e13ce3852e5a2ef0dae20d27af4869a57f6fd6bafbef8145fa9c4c74f10152c207d6af07e492e8c6a1e56de8784566", 0xd8}, {&(0x7f0000000c00)="7db91f4d5e3ed9445457e283e088abea2511e433319cc08cd526a49b001e8e048e29566e8727636b2dd3f2160fba6be278d8290348fd62974c6dbaf4f7953754311c5a7e8d86eb16bdff8dc180b507a6c191c2973986a43df8d4fb71c6c76db8", 0x60}], 0x5, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x96, 0x8}, 0xc) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x1, 0x1, 0x0, 0xa, 0x0, 0x0, 0x44b17d3ea79ee05f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x9, 0x80}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000580)=""/190, 0xbe}, 0x40012002) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) openat$cgroup_int(r6, &(0x7f0000000300)='cgroup.max.descendants\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000dc0)=ANY=[@ANYRESOCT], &(0x7f0000000a00)=""/224, 0x2e, 0xe0, 0x8}, 0x20) [ 650.026045][T21019] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 650.063839][T21019] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 05:25:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8916, &(0x7f0000000080)={'lo\x00', @random="020007000003"}) 05:25:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) mkdir(&(0x7f0000000140)='./file0\x00', 0x14) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) recvmsg(r2, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 05:25:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 650.849845][T21041] device lo entered promiscuous mode 05:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) [ 651.535185][T21075] not chained 10000 origins [ 651.539811][T21075] CPU: 0 PID: 21075 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 651.548532][T21075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.558640][T21075] Call Trace: [ 651.562023][T21075] dump_stack+0x1c9/0x220 [ 651.566464][T21075] kmsan_internal_chain_origin+0x6f/0x130 [ 651.572268][T21075] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 651.578169][T21075] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 651.585361][T21075] ? __kmalloc_node+0x233/0x11f0 [ 651.590386][T21075] ? kvmalloc_node+0x19a/0x3c0 [ 651.595249][T21075] ? kvmalloc_node+0x241/0x3c0 [ 651.600076][T21075] ? kmsan_get_metadata+0x4f/0x180 [ 651.605261][T21075] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 651.611164][T21075] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 651.617403][T21075] ? kvm_page_track_create_memslot+0xdf/0x1e0 [ 651.623609][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 651.629688][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 651.634807][T21075] __msan_memcpy+0x43/0x50 [ 651.639321][T21075] kvm_set_memslot+0x15b8/0x1b90 [ 651.644340][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 651.650054][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 651.655226][T21075] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 651.661328][T21075] ? do_vfs_ioctl+0x10f3/0x3370 [ 651.666232][T21075] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 651.672329][T21075] ? security_file_ioctl+0x1a8/0x200 [ 651.677643][T21075] ? kmsan_get_metadata+0x11d/0x180 [ 651.682898][T21075] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 651.688746][T21075] ? kvm_stat_data_clear+0x3d0/0x3d0 [ 651.694064][T21075] __se_sys_ioctl+0x2e9/0x410 [ 651.698796][T21075] __x64_sys_ioctl+0x4a/0x70 [ 651.703428][T21075] do_syscall_64+0xb8/0x160 [ 651.707984][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 651.713895][T21075] RIP: 0033:0x45c9e7 [ 651.717839][T21075] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 651.740769][T21075] RSP: 002b:00007fdc35340068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 651.749222][T21075] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 000000000045c9e7 [ 651.757216][T21075] RDX: 00007fdc35340510 RSI: 000000004020ae46 RDI: 0000000000000004 [ 651.765210][T21075] RBP: 0000000020006000 R08: 00007fdc35340070 R09: 000000000078bf00 [ 651.773204][T21075] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000fec00000 [ 651.781196][T21075] R13: 0000000000000004 R14: 00000000004ce6b6 R15: 00007fdc353426d4 [ 651.790075][T21075] Uninit was stored to memory at: [ 651.795345][T21075] kmsan_internal_chain_origin+0xad/0x130 [ 651.801152][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 651.807870][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 651.813083][T21075] __msan_memcpy+0x43/0x50 [ 651.817571][T21075] kvm_set_memslot+0x15b8/0x1b90 [ 651.822685][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 651.828399][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 651.833258][T21075] __se_sys_ioctl+0x2e9/0x410 [ 651.838003][T21075] __x64_sys_ioctl+0x4a/0x70 [ 651.842781][T21075] do_syscall_64+0xb8/0x160 [ 651.847376][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 651.853521][T21075] [ 651.855880][T21075] Uninit was stored to memory at: [ 651.860987][T21075] kmsan_internal_chain_origin+0xad/0x130 [ 651.866928][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 651.873157][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 651.878285][T21075] __msan_memcpy+0x43/0x50 [ 651.882973][T21075] kvm_set_memslot+0x260/0x1b90 [ 651.887899][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 651.893726][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 651.898473][T21075] __se_sys_ioctl+0x2e9/0x410 [ 651.903347][T21075] __x64_sys_ioctl+0x4a/0x70 [ 651.908012][T21075] do_syscall_64+0xb8/0x160 [ 651.912761][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 651.918682][T21075] [ 651.921045][T21075] Uninit was stored to memory at: [ 651.926292][T21075] kmsan_internal_chain_origin+0xad/0x130 [ 651.932212][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 651.938278][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 651.943516][T21075] __msan_memcpy+0x43/0x50 [ 651.948002][T21075] kvm_set_memslot+0x15b8/0x1b90 [ 651.953181][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 651.958895][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 651.963763][T21075] __se_sys_ioctl+0x2e9/0x410 [ 651.968602][T21075] __x64_sys_ioctl+0x4a/0x70 [ 651.973375][T21075] do_syscall_64+0xb8/0x160 [ 651.977966][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 651.984039][T21075] [ 651.986434][T21075] Uninit was stored to memory at: [ 651.991637][T21075] kmsan_internal_chain_origin+0xad/0x130 [ 651.997463][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 652.003672][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 652.008798][T21075] __msan_memcpy+0x43/0x50 [ 652.013431][T21075] kvm_set_memslot+0x260/0x1b90 [ 652.018368][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 652.024212][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 652.028967][T21075] __se_sys_ioctl+0x2e9/0x410 [ 652.033842][T21075] __x64_sys_ioctl+0x4a/0x70 [ 652.038513][T21075] do_syscall_64+0xb8/0x160 [ 652.043216][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 652.049248][T21075] [ 652.051858][T21075] Uninit was stored to memory at: [ 652.056965][T21075] kmsan_internal_chain_origin+0xad/0x130 [ 652.062895][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 652.068959][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 652.074164][T21075] __msan_memcpy+0x43/0x50 [ 652.078657][T21075] kvm_set_memslot+0x15b8/0x1b90 [ 652.083816][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 652.089541][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 652.094392][T21075] __se_sys_ioctl+0x2e9/0x410 [ 652.099136][T21075] __x64_sys_ioctl+0x4a/0x70 [ 652.103903][T21075] do_syscall_64+0xb8/0x160 [ 652.108604][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 652.117417][T21075] [ 652.119779][T21075] Uninit was stored to memory at: [ 652.125060][T21075] kmsan_internal_chain_origin+0xad/0x130 [ 652.130859][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 652.137032][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 652.142238][T21075] __msan_memcpy+0x43/0x50 [ 652.146718][T21075] kvm_set_memslot+0x260/0x1b90 [ 652.151755][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 652.157469][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 652.162365][T21075] __se_sys_ioctl+0x2e9/0x410 [ 652.167122][T21075] __x64_sys_ioctl+0x4a/0x70 [ 652.172564][T21075] do_syscall_64+0xb8/0x160 [ 652.177163][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 652.183209][T21075] [ 652.185569][T21075] Uninit was stored to memory at: [ 652.190671][T21075] kmsan_internal_chain_origin+0xad/0x130 [ 652.196560][T21075] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 652.202752][T21075] kmsan_memcpy_metadata+0xb/0x10 [ 652.207959][T21075] __msan_memcpy+0x43/0x50 [ 652.212538][T21075] kvm_set_memslot+0x1766/0x1b90 [ 652.217551][T21075] __kvm_set_memory_region+0x1b3b/0x1dc0 [ 652.223430][T21075] kvm_vm_ioctl+0x131c/0x4350 [ 652.228178][T21075] __se_sys_ioctl+0x2e9/0x410 [ 652.233064][T21075] __x64_sys_ioctl+0x4a/0x70 [ 652.237724][T21075] do_syscall_64+0xb8/0x160 [ 652.242428][T21075] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 652.248344][T21075] [ 652.250709][T21075] Local variable ----new@__kvm_set_memory_region created at: [ 652.258370][T21075] __kvm_set_memory_region+0x84/0x1dc0 [ 652.264024][T21075] __kvm_set_memory_region+0x84/0x1dc0 05:25:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:25:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:07 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local, 0x8}, 0x80, 0x0}, 0x20008041) 05:25:07 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}, {&(0x7f0000000380)="32afc19d63641cda1762a71ce0270a0afdbd1c81ce3ade5fe64c016a886be32112c03f8f4e9a5237cb2f06993b2a8442dd391b6a0451079772f896faf0ed8829add942660afb47d3f7b44e7e74", 0x4d}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000000b00)="79ef99fda3c144999149906698bde2e8ac3e9626dbbb8b4755264447331873c089bd456ef0b32da8f7fa6fd258d3d2ecac1f354c2090041957396fd59e9d1b4b91aecad99ef30e081b0cf10fe878804749d2ac09d82a39bdc8dcd627f85012e56a38586705309b8ad1d71a6aebc4c5ef89d40135426c39312b3f1eea1837d2de92ee59469ad8058e034662b6c8bec79b76bf4a63aae53157158299549a20308985453fb143c0bed5b5e13ce3852e5a2ef0dae20d27af4869a57f6fd6bafbef8145fa9c4c74f10152c207d6af07e492e8c6a1e56de8784566", 0xd8}, {&(0x7f0000000c00)="7db91f4d5e3ed9445457e283e088abea2511e433319cc08cd526a49b001e8e048e29566e8727636b2dd3f2160fba6be278d8290348fd62974c6dbaf4f7953754311c5a7e8d86eb16bdff8dc180b507a6c191c2973986a43df8d4fb71c6c76db8", 0x60}], 0x5, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x96, 0x8}, 0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890c, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000580)=""/190, 0xbe}, 0x40012002) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r6, &(0x7f0000000300)='cgroup.max.descendants\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000dc0)=ANY=[@ANYRESOCT], &(0x7f0000000a00)=""/224, 0x2e, 0xe0, 0x8}, 0x20) 05:25:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:07 executing program 4: 05:25:07 executing program 3: 05:25:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:08 executing program 4: 05:25:08 executing program 3: 05:25:09 executing program 4: 05:25:09 executing program 3: 05:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0x8090ae81, &(0x7f0000000040)) 05:25:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:09 executing program 3: 05:25:09 executing program 4: 05:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:09 executing program 3: 05:25:09 executing program 4: 05:25:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:09 executing program 3: 05:25:09 executing program 4: 05:25:10 executing program 4: 05:25:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:10 executing program 3: 05:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x84) r2 = dup2(r0, r0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000002c0)=""/133) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40010}, 0xc801) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, r8, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x23}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 05:25:10 executing program 4: 05:25:10 executing program 3: 05:25:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:25:10 executing program 4: 05:25:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) r4 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 05:25:10 executing program 3: 05:25:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868ec268dcff47d010000805acf4f8f3646f933432479aed77f492b415b36cee00a06d49d8e99adaf83dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b14f2ac662f901371b884b3c5d14b53455560c8ef00fca4fafa924edfe927aeeb72e0d050fea00000000000000000000000000000000000000000000000000000000dd3205a22db34a031f1d188def9ced8ff3b827eefe263682cba2d12b82f3206b566d287e020943b7a515416d196e6ec292d29481dc9ecfbd09c78fbf93c4dc57c218cbb99540f266b6fca91116caf2", 0xed}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:25:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x1f}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x3}, 0x8) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="150000000b00000004000580"], 0x18}}, 0x0) 05:25:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868ec268dcff47d010000805acf4f8f3646f933432479aed77f492b415b36cee00a06d49d8e99adaf83dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b14f2ac662f901371b884b3c5d14b53455560c8ef00fca4fafa924edfe927aeeb72e0d050fea00000000000000000000000000000000000000000000000000000000dd3205a22db34a031f1d188def9ced8ff3b827eefe263682cba2d12b82f3206b566d287e020943b7a515416d196e6ec292d2", 0xd0}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) [ 657.000945][T21246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:25:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r6, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x6ea4f12d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}]}, &(0x7f00000001c0)=0x10) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, &(0x7f00000000c0)=0x3) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f00000004c0)={0x7}) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000a19d1462ace77335cf48d47126cb06dc5b348b3b20b467e43da966266ec234e2fbf1b43ee89f2e071ee504f0c4a9f1299c9aa1116f61af9bbf57740bcc62bb53fc4fd8dcd20aa789ec6f27f73c279a57e1a6d31156c8545e7dc4ef1249a57ec37bf5df403fce2fbd95e0ce0ce0786503f14e269610e08f5f7c7e89799b4cfb62d2eb87218ba0b680fbed1c8d71eaa08229e55a4711c9b7a4ff3fec145e42dc8a688948a8789da0", @ANYRES16=r3, @ANYBLOB="0100000000004111dc7fa0d692ef47e00000b363bb2e142c70acd6affc3d790b0ce51df2df9f419603eb22a8ba5aee4fed8b90c3321cb9f6c219ab35a497c28f32abe38e3da2d065fc7101f8e8488e6bf7bffccfd019b757ff7d9ed51a3f7dfefc04fec2365d14271c56bae036056f36e94b2532cc10b1471dc10a970ac7a5b0d2a3f4535a670d3d0b58e948a7fa41cb7ac2402a2234aacda9cdb328b56b76c162593bbf383cdfb99b3c102a023443a32802cf"], 0x18}}, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200300}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x3ed, 0x10, 0x70bd2c, 0x25dfdbfc, "6cc9fc2068b29b27b43f4a452ceb003985d4d5d728243b221573e79664052126e1762b56e008081adf229377ff478a6bba81b649d6cdd8a24d917d8b10e2", ["", "", "", "", "", ""]}, 0x50}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) 05:25:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x6, 0x0, 0x3ff, 0x1f, 0x1ff}) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:25:14 executing program 4: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x2, 0x3, 0xa03, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:25:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) io_submit(r6, 0x2, &(0x7f0000000180)=[&(0x7f0000000340)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r2, 0x0}, 0x0]) 05:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0100000580"], 0x18}}, 0x0) 05:25:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x232000, 0x0) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r3 = dup(r0) rt_sigsuspend(&(0x7f0000000500)={[0x7fffffff]}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r4 = getpid() process_vm_readv(r4, &(0x7f0000000100)=[{0x0}, {0x0, 0x39}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f0000000300)=""/120, 0x78}], 0x4, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x400, 0x8, 0x63}, 0x10) 05:25:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:14 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:25:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000db3ec56e0df52ffeadac0bb59f", @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000004000580"], 0x18}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000280)=0xff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf844}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff5ad3}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2a8b}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffff7f}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x28840) 05:25:14 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 05:25:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, 0x0, [0x0, 0x100]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:15 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:25:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 05:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) write$P9_RLINK(r2, &(0x7f0000000300)={0x7, 0x47, 0x1}, 0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f00000002c0)=0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r8, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000", @ANYRES16=r7, @ANYBLOB="00000000000000000000000000000000000046f81c95b0a8000056e72ca05ff232425921457c6515f100000000000023257ab07b79047ce9354ddc9a9d8f08e100cb6d8298fb2f1daf5a7cb6e659c3ebb50bb0508865956469df8eb14f"], 0x18}}, 0x0) 05:25:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, @fixed={[], 0x10}, 0xfd}, 0xa) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) write$capi20_data(r2, &(0x7f00000001c0)={{0x10, 0xc0, 0x8a, 0x80, 0x420, 0x1f}, 0xdc, "531e5942ddf97457877aa53d01d5e9ad352ccfafca0fbaa87b0541c399c44790a287837fb4f94cde3eef5c1be241893aae9cc49b138e53d0f08a87f7a5fef7fd6ca56a8d4d9543c2238702dcf65e1898620affd76591041be4e06e1c018343022da3701c7abb821732653847d6c3651bdaa876d67254dc98c1dcb9f0fe4c3ba4b329200c755f873116b8dd4de1c3615c0c6eeb0acd92e67cf2e25e868080b06dc93978b345a10c68665703eb195f89933b4c1cca38eb364c35906383196d458b29b55e59ce08f9fae56f161ac3bed962e5e9bd70d01f5d6679a34e24"}, 0xffffffffffffffca) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x20040045) r4 = getpid() r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0xc) process_vm_readv(r4, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:25:15 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) 05:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x4000010, r4, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x124, r3, 0x1, 0x0, 0xfffffffd, {0xb}, [@TIPC_NLA_LINK={0x110, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}]}, 0x124}}, 0x0) 05:25:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:15 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:25:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 05:25:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:16 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) 05:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="1f0000000000000000000b00000004000580"], 0x18}}, 0x0) 05:25:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 05:25:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0xfffffffffffffd1b) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:25:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f00000000c0)) 05:25:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '`P-\\'}, 0x0, 0x0, @fd}) 05:25:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000003c0)={0x0, 0x0, "c2b9f424bfef80819dc80cee3fa6b8aeb0c0e3f24b19c7dc25f9795f069f427b"}) 05:25:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:25:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 05:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0xa20000, 0x6, 0x1, r2, 0x0, &(0x7f0000000140)={0x980926, 0x7, [], @p_u16=&(0x7f00000000c0)=0x400}}) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000001c0)={0x7}, 0x4) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="010000000008000000000b00000004000580"], 0x18}}, 0x0) 05:25:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:17 executing program 4: 05:25:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:25:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @fixed={[], 0x10}, 0xfd}, 0xa) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000001c0)={[0x1000, 0x2000, 0x1], 0x2, 0x10, 0x50c}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r3, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:25:17 executing program 3: 05:25:17 executing program 4: 05:25:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:25:18 executing program 3: 05:25:18 executing program 4: 05:25:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:18 executing program 4: 05:25:18 executing program 3: 05:25:19 executing program 4: 05:25:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:19 executing program 3: 05:25:19 executing program 4: 05:25:19 executing program 3: 05:25:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:19 executing program 3: 05:25:19 executing program 4: 05:25:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:19 executing program 3: 05:25:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:19 executing program 4: 05:25:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$get_persistent(0x3, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r4) setresgid(r3, r4, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r5) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x6) getgroups(0x5, &(0x7f0000000040)=[0xee00, 0x0, 0xffffffffffffffff, r2, r5]) lchown(&(0x7f0000000000)='./file0\x00', r1, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getpid() 05:25:20 executing program 3: 05:25:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:20 executing program 4: 05:25:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r5) statx(r1, &(0x7f0000000140)='./file0\x00', 0x400, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r7) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x2}], {0x4, 0x2}, [{0x8, 0x6}, {0x8, 0x2}, {0x8, 0x3, r2}, {0x8, 0x4, r3}, {0x8, 0x3, r4}, {0x8, 0x4, r5}, {0x8, 0x2, r6}, {0x8, 0x6, r7}, {0x8, 0x0, r8}], {0x10, 0x6}, {0x20, 0x3}}, 0x7c, 0x7) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r10, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:25:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="040026bd7000fbdbdf250700000008000300", @ANYRES32=r5, @ANYBLOB="fbe1384bf98e89e2110322b857951c32576a00877570a4f1e2a67befadd37c69b8a9afc22f060d1949ba2c6f3902143146a51dfc25e50043f55e21d6810ae3faff150cc3024aede9f0bdc81af9c9fd5872253f252f2bd29dcc600f381c0ddd240df98c479c5cc968397ff3020b37e9c5"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:25:20 executing program 3: 05:25:20 executing program 4: [ 666.318087][T21581] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:25:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:20 executing program 3: 05:25:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)={0x1, 0x3}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f00000000c0)=0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="f72589ec3f17f3f7b815a5149c7d0ecdbf834a8a278484b2a395b71e16b534b4043672e31e1ae43029ab920cb8778c52fa53ec03a394195cf616441a0cdbfcd2ed3d57890487056a865e2fa11278a02bcd5145727ab13939818f71d90b9c8632a0acb14c7c4cb906fbcc901bc4317353bc5c6b1fcdf6de44264427") 05:25:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:20 executing program 4: 05:25:20 executing program 3: 05:25:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r3, 0x20, 0x0, 0x402, {0xb}}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x24000084) 05:25:21 executing program 4: 05:25:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'\x00', 0x9}) process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:25:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:21 executing program 3: 05:25:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 05:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="010400000000000000690b00000004000580"], 0x18}}, 0x0) 05:25:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) 05:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0xf, 0xfffffffffffffffd, 0x3) r2 = dup2(r0, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@private2={0xfc, 0x2, [], 0x1}, 0x3a, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r7, @ANYBLOB="0100000000000000070000000000058071b3719d0dfb13f0ae229800dc1147d200"], 0x18}}, 0x0) 05:25:22 executing program 4: [ 667.892775][T21651] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 668.156852][T21651] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0xfd}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) 05:25:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:22 executing program 4: 05:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x50000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x3, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x44880}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:25:22 executing program 3: 05:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:22 executing program 3: 05:25:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @loopback, 0x4e20, 0x0, 'rr\x00'}, 0x2c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r4, 0x8090ae81, &(0x7f0000000040)) 05:25:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 05:25:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x18}}, 0x20) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="00214900f0ffffff7f00000601000000000000000000", 0xad}], 0x8, 0x0) 05:25:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7b0000008000000000a3"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:23 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b67, &(0x7f0000000000)={0x0, 0x0, 0x0}) [ 669.311043][T21715] ===================================================== [ 669.318032][T21715] BUG: KMSAN: uninit-value in slhc_compress+0x2c5/0x2fb0 [ 669.325076][T21715] CPU: 0 PID: 21715 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 669.333744][T21715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.343808][T21715] Call Trace: [ 669.347108][T21715] dump_stack+0x1c9/0x220 [ 669.351450][T21715] kmsan_report+0xf7/0x1e0 [ 669.355879][T21715] __msan_warning+0x58/0xa0 [ 669.360390][T21715] slhc_compress+0x2c5/0x2fb0 [ 669.365190][T21715] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 669.371008][T21715] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 669.376828][T21715] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 669.382983][T21715] ? __alloc_skb+0x762/0xac0 [ 669.387580][T21715] ? kmsan_get_metadata+0x11d/0x180 [ 669.392779][T21715] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 669.398597][T21715] __ppp_xmit_process+0x1902/0x2970 [ 669.403829][T21715] ppp_xmit_process+0x147/0x2f0 [ 669.408689][T21715] ppp_write+0x6bb/0x790 [ 669.412944][T21715] do_iter_write+0xa0a/0xdc0 [ 669.417541][T21715] ? ppp_read+0xbf0/0xbf0 [ 669.421888][T21715] do_pwritev+0x487/0x7d0 [ 669.426246][T21715] __se_sys_pwritev+0xc6/0xe0 [ 669.430938][T21715] __x64_sys_pwritev+0x62/0x80 [ 669.435709][T21715] do_syscall_64+0xb8/0x160 [ 669.440217][T21715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.446109][T21715] RIP: 0033:0x45cb19 [ 669.450010][T21715] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 669.469616][T21715] RSP: 002b:00007f802ef4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 669.478029][T21715] RAX: ffffffffffffffda RBX: 00000000004fbcc0 RCX: 000000000045cb19 [ 669.486083][T21715] RDX: 0000000000000008 RSI: 0000000020000180 RDI: 0000000000000003 [ 669.494137][T21715] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 669.502105][T21715] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 669.510072][T21715] R13: 000000000000089b R14: 00000000004cb8f6 R15: 00007f802ef4b6d4 [ 669.518037][T21715] [ 669.520346][T21715] Uninit was created at: [ 669.524579][T21715] kmsan_internal_poison_shadow+0x66/0xd0 [ 669.530280][T21715] kmsan_slab_alloc+0x8a/0xe0 [ 669.534940][T21715] __kmalloc_node_track_caller+0xb40/0x1200 [ 669.540818][T21715] __alloc_skb+0x2fd/0xac0 [ 669.545231][T21715] ppp_write+0x115/0x790 [ 669.549462][T21715] do_iter_write+0xa0a/0xdc0 [ 669.554043][T21715] do_pwritev+0x487/0x7d0 [ 669.558365][T21715] __se_sys_pwritev+0xc6/0xe0 [ 669.563131][T21715] __x64_sys_pwritev+0x62/0x80 [ 669.567886][T21715] do_syscall_64+0xb8/0x160 [ 669.572376][T21715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.578352][T21715] ===================================================== [ 669.585263][T21715] Disabling lock debugging due to kernel taint [ 669.591399][T21715] Kernel panic - not syncing: panic_on_warn set ... [ 669.597973][T21715] CPU: 0 PID: 21715 Comm: syz-executor.1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 669.608009][T21715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.618045][T21715] Call Trace: [ 669.621324][T21715] dump_stack+0x1c9/0x220 [ 669.625642][T21715] panic+0x3d5/0xc3e [ 669.629538][T21715] kmsan_report+0x1df/0x1e0 [ 669.634038][T21715] __msan_warning+0x58/0xa0 [ 669.638525][T21715] slhc_compress+0x2c5/0x2fb0 [ 669.643200][T21715] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 669.649033][T21715] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 669.654835][T21715] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 669.660978][T21715] ? __alloc_skb+0x762/0xac0 [ 669.665561][T21715] ? kmsan_get_metadata+0x11d/0x180 [ 669.670768][T21715] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 669.676566][T21715] __ppp_xmit_process+0x1902/0x2970 [ 669.681776][T21715] ppp_xmit_process+0x147/0x2f0 [ 669.686619][T21715] ppp_write+0x6bb/0x790 [ 669.690861][T21715] do_iter_write+0xa0a/0xdc0 [ 669.695442][T21715] ? ppp_read+0xbf0/0xbf0 [ 669.699767][T21715] do_pwritev+0x487/0x7d0 [ 669.704101][T21715] __se_sys_pwritev+0xc6/0xe0 [ 669.708769][T21715] __x64_sys_pwritev+0x62/0x80 [ 669.713521][T21715] do_syscall_64+0xb8/0x160 [ 669.718015][T21715] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.723889][T21715] RIP: 0033:0x45cb19 [ 669.727781][T21715] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 669.747369][T21715] RSP: 002b:00007f802ef4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 669.755851][T21715] RAX: ffffffffffffffda RBX: 00000000004fbcc0 RCX: 000000000045cb19 [ 669.764067][T21715] RDX: 0000000000000008 RSI: 0000000020000180 RDI: 0000000000000003 [ 669.772021][T21715] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 669.779976][T21715] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 669.787933][T21715] R13: 000000000000089b R14: 00000000004cb8f6 R15: 00007f802ef4b6d4 [ 669.797072][T21715] Kernel Offset: 0x22a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 669.808681][T21715] Rebooting in 86400 seconds..