Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2018/11/10 06:08:44 fuzzer started 2018/11/10 06:08:49 dialing manager at 10.128.0.26:36239 2018/11/10 06:08:49 syscalls: 1 2018/11/10 06:08:49 code coverage: enabled 2018/11/10 06:08:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/10 06:08:49 setuid sandbox: enabled 2018/11/10 06:08:49 namespace sandbox: enabled 2018/11/10 06:08:49 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/10 06:08:49 fault injection: enabled 2018/11/10 06:08:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/10 06:08:49 net packed injection: enabled 2018/11/10 06:08:49 net device setup: enabled 06:11:35 executing program 0: syzkaller login: [ 245.228444] IPVS: ftp: loaded support on port[0] = 21 [ 247.617055] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.623630] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.632557] device bridge_slave_0 entered promiscuous mode [ 247.775845] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.782483] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.791046] device bridge_slave_1 entered promiscuous mode [ 247.929793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.073469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.508969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.654859] bond0: Enslaving bond_slave_1 as an active interface with an up link 06:11:40 executing program 1: [ 249.589933] IPVS: ftp: loaded support on port[0] = 21 [ 249.682494] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.690648] team0: Port device team_slave_0 added [ 249.959697] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.967901] team0: Port device team_slave_1 added [ 250.260065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.267337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.276466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.513239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.520273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.529377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.695380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.703152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.712981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.872201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.879831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.888842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.160014] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.166572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.173659] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.180565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.189505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.337831] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.344436] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.353310] device bridge_slave_0 entered promiscuous mode [ 253.665196] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.671889] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.680505] device bridge_slave_1 entered promiscuous mode [ 253.817434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.961840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.091980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.664739] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.909028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.145118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.152327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.431038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.438429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:11:46 executing program 2: [ 256.399568] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.407942] team0: Port device team_slave_0 added [ 256.500560] IPVS: ftp: loaded support on port[0] = 21 [ 256.806927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.815334] team0: Port device team_slave_1 added [ 257.193639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.200703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.209771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.440993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.448566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.457391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.713594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.721548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.730857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.074978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.083032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.092049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.017985] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.024689] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.033374] device bridge_slave_0 entered promiscuous mode [ 261.359773] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.366391] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.375108] device bridge_slave_1 entered promiscuous mode [ 261.449664] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.456224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.463310] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.469782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.478674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.532253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.684527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.907004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.820218] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.872524] ip (6634) used greatest stack depth: 53072 bytes left [ 263.092613] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.388600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.396024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.736861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.744059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.903257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.644961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.653389] team0: Port device team_slave_0 added 06:11:55 executing program 3: [ 264.928192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.946593] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.954729] team0: Port device team_slave_1 added [ 265.359389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.367185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.376065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.680714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.687838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.696627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.919269] IPVS: ftp: loaded support on port[0] = 21 [ 266.090051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.104458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.113636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.378163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.384709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.393007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.510053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.517870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.526984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.786487] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.454054] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.460624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.467676] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.474210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.483070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.213127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.852497] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.859003] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.867820] device bridge_slave_0 entered promiscuous mode [ 272.236711] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.243336] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.252252] device bridge_slave_1 entered promiscuous mode [ 272.617886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.948967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.966069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.293673] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.695406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 274.702631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.109199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.116361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.064300] 8021q: adding VLAN 0 to HW filter on device bond0 06:12:07 executing program 0: [ 276.280194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.288552] team0: Port device team_slave_0 added 06:12:07 executing program 0: 06:12:07 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x9) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xc8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r1, 0x40}, 0x8) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x483, 0x1b, 0x1, 0x4c2, 0x6, 0x0, 0x6, 0x5, 0x363, 0x38, 0x20b, 0x1, 0x7, 0x20, 0x1, 0xbb, 0x88ed, 0x9}, [{0x7, 0x950, 0x8, 0x11be, 0x3, 0x1, 0x400, 0x25f}], "70e75369900fb5b21df611de5b4d160215da2d7d19ac334c22c51e69378b310466ade6cf9db47a169ed7e6f3021286f9e1bfab833291b1eb222b375453628ab2e792f3e4c890702245bc870637e40f0979918f1db99c98e4e08d789f38b6bc8a66e2d5", [[], [], []]}, 0x3bb) socketpair(0x15, 0x3, 0x5, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000540)={{0x62, @empty, 0x4e24, 0x1, 'nq\x00', 0xc, 0x2, 0x50}, {@empty, 0x4e22, 0x1, 0x8001, 0x1ff}}, 0x44) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000005c0)="d3f025bcb49d33bc31e7bc83e98a0bea9c921d2087ffbd51142045f1b58f40f0eb5b45136851e25cf7cacecc21f2407daf5c571b6b9b3162f586a453689567b4bf4c1f9b9a683706c1d06159c43d3920ccf94c20e7c7c3537b0cbe9fd3ad5689bb9edf3e34f973165188cc411078ebae28b98a443a1ed132e32f5b7fde61de31e9e857f97e0036f37fd838b31eb65d9676991bb81105eae6b26b85b7723d7ddaea609ee166cbbff69d608622a91e75447b70099dfa6350f6b9969b87cbe5c9809f1ff3547522eccadaaa697747bf006acb88b6a9048767", 0xd7) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000006c0), &(0x7f0000000740)=0x68) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000940)={0x3, 0x0, [{0xf000, 0x92, &(0x7f0000000780)=""/146}, {0x2, 0x94, &(0x7f0000000840)=""/148}, {0xf003, 0x35, &(0x7f0000000900)=""/53}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000009c0)={0x5, 0x10001, 0x5, 'queue0\x00', 0x5}) setsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000000a80)="b7a4570bf8d7a32a80e995dd08be3de3ab67fdc7b4235e97a7c6434b326490507c732f25597afe1867093c864fdb4d0f4685e30205db505aba", 0x39) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000ac0)={r1, 0x4}, &(0x7f0000000b00)=0x8) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000b40)={0x4, 0x494e4f4b, 0x2, @discrete={0x4, 0xb9}}) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000b80)={0x0, 0xffffffffffffffff, 0x5, 0x8, 0x1, 0x9}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000bc0)={@mcast1, 0x0}, &(0x7f0000000c00)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000c40)={r5, 0x1, 0x6, @broadcast}, 0x10) futimesat(r2, &(0x7f0000000c80)='\x00', &(0x7f0000000cc0)={{0x77359400}, {0x0, 0x2710}}) pipe2(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000d40)={'teql0\x00', {0x2, 0x4e23, @multicast1}}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000d80)={'IDLETIMER\x00'}, &(0x7f0000000dc0)=0x1e) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000e00)={r4, @in6={{0xa, 0x4e22, 0x4, @mcast2, 0x2}}}, &(0x7f0000000ec0)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000f00)=@assoc_id=r1, &(0x7f0000000f40)=0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000f80)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000fc0)) getsockname$packet(r6, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) readv(r2, &(0x7f0000002140)=[{&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/68, 0x44}, {&(0x7f0000002100)=""/57, 0x39}], 0x3) ioctl$void(r6, 0x5451) fstat(r3, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000002300)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000022c0)={&(0x7f0000002240)=@report={0x74, 0x20, 0x900, 0x70bd2b, 0x25dfdbfc, {0x3c, {@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0xa0, 0x2c, r7, r8}}, [@lastused={0xc, 0xf, 0x800080000}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e24, 0x4e23, @in=@loopback}}]}, 0x74}, 0x1, 0x0, 0x0, 0x48000}, 0x4000011) 06:12:07 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x6) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='pipefs\x00', 0x0, &(0x7f0000000300)='cgroup.procs\x00') [ 276.813204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.821271] team0: Port device team_slave_1 added 06:12:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x6) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='pipefs\x00', 0x0, &(0x7f0000000300)='cgroup.procs\x00') [ 277.300846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.308055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.317487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:12:08 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xe9, 0x4, 0x3, 0x62}) [ 277.726153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.835406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.842605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.851310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:12:09 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x40400) ioctl(r0, 0x4112, &(0x7f0000001f64)) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) [ 278.197143] IPVS: ftp: loaded support on port[0] = 21 [ 278.258888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.266709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.276186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 06:12:09 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x40400) ioctl(r0, 0x4112, &(0x7f0000001f64)) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) [ 278.767815] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.775575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.784684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 06:12:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000180), &(0x7f00000001c0)) [ 279.410179] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.416796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.425068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.676298] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.251356] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.257972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.265090] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.271645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.280152] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.542068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.448434] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.455051] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.463871] device bridge_slave_0 entered promiscuous mode [ 284.815320] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.821919] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.830787] device bridge_slave_1 entered promiscuous mode [ 285.170385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.490265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.109188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.590959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 287.000279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.309874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.317127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.443818] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.656425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.663699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.606277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.614606] team0: Port device team_slave_0 added [ 288.772096] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.778459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.786737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.970109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.978493] team0: Port device team_slave_1 added 06:12:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) [ 289.303765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.311338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.320288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.591148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.598300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.607187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.898054] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.905801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.914798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.956589] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.132379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.140307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.149288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.872117] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.878612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.885722] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.892294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.901222] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.907986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.540850] 8021q: adding VLAN 0 to HW filter on device bond0 06:12:26 executing program 2: syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000300)={0x1}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x100}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280), &(0x7f0000000100)=0x4) [ 295.133978] hrtimer: interrupt took 58413 ns [ 295.255856] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.039567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.046035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.054062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.586980] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.741486] 8021q: adding VLAN 0 to HW filter on device bond0 06:12:31 executing program 3: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x600210) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0x4008af03, &(0x7f0000000100)) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000001c0)=""/10) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/68, 0x44}], 0x2) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r2, &(0x7f00000ddff8), 0x102002700) 06:12:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000dc0)='/dev/amidi#\x00', 0x8, 0xfffffffffffffffe) sendmsg$rds(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000006c0)=""/140, 0x8c}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000780)=""/82, 0x52}], 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000140100000c00000001800000000000001800000000000000140100000c000000ff0300000000000058000000000000001401000006000000faffffff09000000", @ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="0500000000000000"], @ANYBLOB="08000000000000000000000000000000060000000000000004000000000000000800000000000000ff7f000000000000580000000000000014010000070000000800000081000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="000000000000000066efffffffffffff0200000000000000ce000000000000000f000000000000000a0a000000000000580000000000000014010000090000000100000009000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="ff03000000000000"], @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="2903000000000000"], @ANYBLOB="000000000000000006000000000000000700000000000000010008000000000000000000000000000800000000000000"], 0x138, 0x40000}, 0x80) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000b00)={{0x1, @name="68c8af480551318563b90c3c6c5fad3e3fcce953686b33bc0867f53ade134495"}, "98cf93965488b43a252da33e63e1107b8f911ccef478b2f583ed9938d99d0217", 0x3}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x1, @mcast2, 0xa}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40)='IPVS\x00') ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xe, 0x5, 0x4, 0x4800}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r2, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="6b3f11b302b95381ced6036513a742bbd722a5101313281d75919089b1d1b326b69582a971ddf4db05325820c419f77ca2f19f0eac81481195e419bc858cdac0ffbfee89d08f614f59e9fd7a9d9efcacd8d11098403df95cd53fbf6850c45a3482bee70b01e332d67ef0ef034d6b5ac961604a60f456c169ef2ae68948b9c725c85b6fc9bf31955f46fe7ed6fcd6e3004322bc0bac2c05aae7e6d17c52b7f553219ca9491be5efade9106408049f8e9c00de493fef3759876afb28ed1657e10807a4353dcea0db859123ca8d6adcc1eac7b85b969608f99db441517a5c00296e7f0bca1b6d0c71b484b378984ff68b61ecb75924bf96ca66f571e3521c70a7913d980460fd75391f7c6ea5e519f3bfbd35f43d7d8781a50fdb6d799c57bd269f8ed1eaa7400c8de554fc1867634fb8e44b1ae434786c8f88dcdf99ece243c773f772bedae7f332c165181a2cccd49f03bac50572c4514f36e7a33deb222ae0e173d5f6b6589dd6c58c76d5017c5f5dfb248e3866e8504f9969dafefe2bc60ad3fc10f60ccc7b205504c21ebd153a9dc9893cd172cadfb1c342bbce9e424c461c276b4ae1224da2cb2c6e688973199d903054cc241f09a5bf923ff659d124bf8c1d5caf6aab8383f7dac595c547f1292d8f0a825288b88b970569f517e2208751640bc6b24eef9efa5ed668f1b0f0321599f33100c4ae7edc7640e289121bf41e53d20114cad3a0d5ab02355db9c496753663fa27c26aefe3ed543e361ca00855a733414e164cc3aafc77458b1b6358b06a11bf2cfbf8ccb2291a30f7b11f4aa3f47b2cf082c91772ace2215b3832892ec9a38d30cbb6caccbd3c19d0419b4f0b43cb78072c18d31e0ceb09519265e5b70418e50aca80bb4b561cff86d22f861390a738aa43dc2c55cbc1fbc2182342acc49c1fa28d158cb5391d7fa44aeffa9d8978c6a1022b2e0bad40366c3c3ff91eee37048b1f1ba9780becd6b84dce4d1f4f185fcd0851e023b0824244c42bee21ec68bca3c06cec7221c04fdd7f0e17f189fed441831e17d2968340f1edc621cb73211672de549985e13052baa8a64354b1433c4ce6b45c67edda48e628a1b7f5fd9d11f04c235b0bd0d4ef4bb59acc9d196ca0c8c79df08007b7e1a813de8acf0e02c9d7560fea78ec4df1a28c45d1d8bc342d2c386dad5165a2b37fee3c80375b4d9fec864d300ce490353eccdfc4c6c6ce038aa604d5463a632233c3015984ff81490089d227ae8b8688600eb8047389efbf261757650f486f8463d68a14d22e75dbb116d265093565aede06e0963a1e83760696c0d6f1cd544a4b79e9f3b4628eea8af3526216aeeb2b58961d216cf3e4ee5d29f5e136eee1ed5218abca72ae877f471e57ea49feae806e0acefeeb31e274891ee1c2f035407e65181dd8a02e5a719e2134e15a8d6422833e33e24836be0238bf8020c6f349b9c6d3463674a87e675c568b74eea7e433190be82dd552ac08bc73cf1a35d1669a373cdec85ca89cbe29805335f5eafdcec4c99b2feedbd4b417c7f50a484e543ea292be5a6bcbed35f2dbb64a2391472bc59ae35ad4095c6269c02722dc0f19eeee026255fb2ac0f5c5f595e8c39b789a3fd3cc5600b740cf5f4c4d7d2425d112a3c367696f85481bbb1fe40a8f2978663582212e084d5b655e7b2d4512eb57c1e6108f0e60ddabb341bd608c932ee7258ce7c8f4377fda9616a3c6706f02b73cbdbd7bd42584d9efb8dee4413753ed68bf829fbf5a19e731c2244aadb60bf97099914d7bc3875185029eab97fc0eb4e5c85412ba6118f4fc74ca503f8f9bc3d15ec33752d1803b4a225469f82bb2ca0207952165858d074b6fad36ae2470ea28f845f9091a3d0f4fc92960413cf62144194653d0515a7cde41479825cb792aef", 0x54b}], 0x1}}], 0x1, 0x0) 06:12:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) [ 300.488316] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.835686] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.842034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.849740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.140144] 8021q: adding VLAN 0 to HW filter on device team0 06:12:34 executing program 2: syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000300)={0x1}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x100}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280), &(0x7f0000000100)=0x4) 06:12:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 06:12:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x80000000, 0x4) 06:12:34 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0x6, 0x3, 0x400}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x7, r0, r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x3, 0x8, 0x1, 0x9, 0x27}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r3, 0xb5, 0x10, 0x80000001, 0x3}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x77a7, @ipv4={[], [], @local}, 0x8}, @in={0x2, 0x4e22, @local}], 0x2c) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000400)={r0, 0x0, 0x9, 0xe69, 0x2}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000440)=""/4) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f00000004c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000500)=""/171) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={r3, @in={{0x2, 0x4e22, @multicast2}}, 0x80000000, 0x1000}, 0x90) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000006c0)) ioctl$VIDIOC_ENUMAUDOUT(r5, 0xc0345642, &(0x7f0000000700)={0x8, "25da36552b155b121cc3246a5db0298ba565e23b4cc030f97fce8d51c8052f7b", 0x1, 0x1}) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000740)) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000780)={0x0, {0x6, 0x228a194, 0x100000000, 0x7fffffff}}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000007c0)={0x1, 0x8, {0x80000000, 0x5892caf6, 0x2021, 0x6, 0x0, 0x0, 0x0, 0x7}}) ioctl$int_out(r0, 0x0, &(0x7f0000000840)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000880)) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000008c0)={0x0, 0x0, 0x2080}) open_by_handle_at(r5, &(0x7f0000002940)={0xb3, 0x6d, "efe19ea14800db18a4a17af86db2339191e720101327f3c2caaab90052c2b9146705c095def72024862f2eae730861a91cf7f5bba1429080e710b9c2f0d5294bd134b1c0d40425d8e02a2b9e2afcf0543f9073d3a80777615cd9be33b4f04e9f8b73cfe87248b00205269c539090162a2db073332d35e5db2f9f277f092f61a9066b88ca3d755cd7952653bebbc9ed7fc84bd4f625abb84b3815d60f8c324bd6bec0ed6e641bdf48eee3c0"}, 0x4080) openat$vnet(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/vhost-net\x00', 0x2, 0x0) 06:12:34 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 06:12:34 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket$kcm(0x29, 0x400000000005, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x894c, &(0x7f0000000280)={r2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xfffffffffffffff7, 0x9, 0x8f16, 0x7, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x0, 0x4, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x297, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x8b3d, 0xfffffffffffffff7, 0x0, 0x0, 0x8000, 0x0, 0xfff, 0x4, 0x0, 0x6, 0x7, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6370752f2f797a31a0", 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000001800000030000000000000003564515dfd3e358a8800a420bf5e4b364614efdd609ad61ed7046e0ca57d9e8c3d68c0995fe1a21a912f6e4d7f8c9a491d1a90549da346ab7cb511403b2b94efb4bde9"], &(0x7f0000000700)=""/103, 0x5b, 0x67, 0x1}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000400)=0x5, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)=0x5) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x8040, 0x0) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x200, 0x6, 0x3, 0x0, 0x0, 0x0, 0xf, 0x80, 0x1, 0x80000000, 0x9, 0x4, 0x0, 0xfffffffeffffffff, 0x4, 0xfb3d, 0x82a7, 0x5, 0x6, 0x0, 0x2, 0x80, 0xfffffffffffffffa, 0x0, 0x6, 0x7, 0xd6d, 0x2, 0xffffffffffff968e, 0x0, 0x3f, 0x0, 0x8000, 0x7, 0x1d2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x50, 0xb6, 0x5, 0x0, 0x0, 0x4, 0xffffffffffffff00}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x2b2, 0x0, 0x5, 0x0, 0x5, 0x28001, 0x2, 0x3, 0x7f, 0x7, 0xc258, 0x4, 0x0, 0x4, 0x1, 0x3e3, 0x7ff, 0x7fff, 0x6c, 0x10000, 0x3f, 0x100000001, 0x10000, 0x4, 0x4, 0x7fff, 0xfffffffffffffffc, 0x8, 0x7, 0x80000000, 0x8, 0x2, 0x400, 0x80000000, 0xe769, 0x0, 0xfffffffffffffffd, 0x4, @perf_config_ext={0xc3, 0xffffffffffffffff}, 0x8, 0x7ff, 0x6, 0x0, 0x5, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) dup2(r1, r0) lseek(r0, 0x10060, 0x1) 06:12:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x280, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="260ffa1bf7ec0f2254660f5139baa00066b80038000066ef6766c7442400180000006766c74424020c0000006766c744240600000000670f0114240f306766c74424005dcdee646766c7442402007000006766c744240600000000670f011424660f760a660f6bb7d900", 0x6a}], 0x1, 0x0, &(0x7f0000000140), 0x100003be) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="0faabaf80c66b865b3be8a66efbafc0cec0f015c80642e0f380864a90f0683b43ffd000f015d000f060ff5d53e0fc7ac0200", 0x32}], 0x1, 0x26, &(0x7f00000003c0), 0x36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 06:12:35 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f00000000c0)={'bond0\x00'}) [ 304.018267] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 06:12:35 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket$kcm(0x29, 0x400000000005, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x894c, &(0x7f0000000280)={r2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xfffffffffffffff7, 0x9, 0x8f16, 0x7, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x0, 0x4, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x297, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x8b3d, 0xfffffffffffffff7, 0x0, 0x0, 0x8000, 0x0, 0xfff, 0x4, 0x0, 0x6, 0x7, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6370752f2f797a31a0", 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000001800000030000000000000003564515dfd3e358a8800a420bf5e4b364614efdd609ad61ed7046e0ca57d9e8c3d68c0995fe1a21a912f6e4d7f8c9a491d1a90549da346ab7cb511403b2b94efb4bde9"], &(0x7f0000000700)=""/103, 0x5b, 0x67, 0x1}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000400)=0x5, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)=0x5) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x8040, 0x0) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x200, 0x6, 0x3, 0x0, 0x0, 0x0, 0xf, 0x80, 0x1, 0x80000000, 0x9, 0x4, 0x0, 0xfffffffeffffffff, 0x4, 0xfb3d, 0x82a7, 0x5, 0x6, 0x0, 0x2, 0x80, 0xfffffffffffffffa, 0x0, 0x6, 0x7, 0xd6d, 0x2, 0xffffffffffff968e, 0x0, 0x3f, 0x0, 0x8000, 0x7, 0x1d2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x50, 0xb6, 0x5, 0x0, 0x0, 0x4, 0xffffffffffffff00}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x2b2, 0x0, 0x5, 0x0, 0x5, 0x28001, 0x2, 0x3, 0x7f, 0x7, 0xc258, 0x4, 0x0, 0x4, 0x1, 0x3e3, 0x7ff, 0x7fff, 0x6c, 0x10000, 0x3f, 0x100000001, 0x10000, 0x4, 0x4, 0x7fff, 0xfffffffffffffffc, 0x8, 0x7, 0x80000000, 0x8, 0x2, 0x400, 0x80000000, 0xe769, 0x0, 0xfffffffffffffffd, 0x4, @perf_config_ext={0xc3, 0xffffffffffffffff}, 0x8, 0x7ff, 0x6, 0x0, 0x5, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 06:12:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x2, &(0x7f00000001c0)=0xffff8000}) 06:12:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 305.473118] IPVS: ftp: loaded support on port[0] = 21 [ 306.791278] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.797944] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.806223] device bridge_slave_0 entered promiscuous mode [ 306.885954] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.892474] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.900186] device bridge_slave_1 entered promiscuous mode [ 306.980033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.059145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.294568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.376250] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.457713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.464757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.544842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.551965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.790119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.797869] team0: Port device team_slave_0 added [ 307.874208] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.882159] team0: Port device team_slave_1 added [ 307.959854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.039178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.116887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 308.124254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.133376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.213588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.220994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.230237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.099803] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.106319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.113367] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.120139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.128481] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.471972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.324861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.611246] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.906047] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.912475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.920281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.210772] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.027102] QAT: Invalid ioctl [ 315.030692] QAT: Invalid ioctl [ 315.034901] QAT: Invalid ioctl [ 315.038665] QAT: Invalid ioctl [ 315.044455] QAT: Invalid ioctl [ 315.053669] QAT: Invalid ioctl [ 315.057265] QAT: Invalid ioctl [ 315.060895] QAT: Invalid ioctl [ 315.064960] QAT: Invalid ioctl [ 315.069866] QAT: Invalid ioctl [ 315.073432] QAT: Invalid ioctl [ 315.077012] QAT: Invalid ioctl [ 315.080346] QAT: Invalid ioctl [ 315.084746] QAT: Invalid ioctl [ 315.090664] QAT: Invalid ioctl [ 315.094677] QAT: Invalid ioctl [ 315.098021] QAT: Invalid ioctl [ 315.101758] QAT: Invalid ioctl 06:12:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) 06:12:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000002e00992c2d5a7fba40827f01000000e601000000007f0000000000800000ff10", 0x24) 06:12:46 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket$kcm(0x29, 0x400000000005, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x894c, &(0x7f0000000280)={r2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xfffffffffffffff7, 0x9, 0x8f16, 0x7, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x0, 0x4, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x297, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x8b3d, 0xfffffffffffffff7, 0x0, 0x0, 0x8000, 0x0, 0xfff, 0x4, 0x0, 0x6, 0x7, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6370752f2f797a31a0", 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000001800000030000000000000003564515dfd3e358a8800a420bf5e4b364614efdd609ad61ed7046e0ca57d9e8c3d68c0995fe1a21a912f6e4d7f8c9a491d1a90549da346ab7cb511403b2b94efb4bde9"], &(0x7f0000000700)=""/103, 0x5b, 0x67, 0x1}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000400)=0x5, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)=0x5) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x8040, 0x0) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x200, 0x6, 0x3, 0x0, 0x0, 0x0, 0xf, 0x80, 0x1, 0x80000000, 0x9, 0x4, 0x0, 0xfffffffeffffffff, 0x4, 0xfb3d, 0x82a7, 0x5, 0x6, 0x0, 0x2, 0x80, 0xfffffffffffffffa, 0x0, 0x6, 0x7, 0xd6d, 0x2, 0xffffffffffff968e, 0x0, 0x3f, 0x0, 0x8000, 0x7, 0x1d2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x50, 0xb6, 0x5, 0x0, 0x0, 0x4, 0xffffffffffffff00}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x2b2, 0x0, 0x5, 0x0, 0x5, 0x28001, 0x2, 0x3, 0x7f, 0x7, 0xc258, 0x4, 0x0, 0x4, 0x1, 0x3e3, 0x7ff, 0x7fff, 0x6c, 0x10000, 0x3f, 0x100000001, 0x10000, 0x4, 0x4, 0x7fff, 0xfffffffffffffffc, 0x8, 0x7, 0x80000000, 0x8, 0x2, 0x400, 0x80000000, 0xe769, 0x0, 0xfffffffffffffffd, 0x4, @perf_config_ext={0xc3, 0xffffffffffffffff}, 0x8, 0x7ff, 0x6, 0x0, 0x5, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 06:12:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0xc, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 06:12:46 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 06:12:46 executing program 1: timer_create(0x0, &(0x7f0000000000), &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 06:12:46 executing program 0: 06:12:46 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = socket$kcm(0x29, 0x400000000005, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x894c, &(0x7f0000000280)={r2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xfffffffffffffff7, 0x9, 0x8f16, 0x7, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x0, 0x4, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x297, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x8b3d, 0xfffffffffffffff7, 0x0, 0x0, 0x8000, 0x0, 0xfff, 0x4, 0x0, 0x6, 0x7, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6370752f2f797a31a0", 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000001800000030000000000000003564515dfd3e358a8800a420bf5e4b364614efdd609ad61ed7046e0ca57d9e8c3d68c0995fe1a21a912f6e4d7f8c9a491d1a90549da346ab7cb511403b2b94efb4bde9"], &(0x7f0000000700)=""/103, 0x5b, 0x67, 0x1}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000400)=0x5, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)=0x5) close(r3) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x8040, 0x0) r4 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x5, 0x200, 0x6, 0x3, 0x0, 0x0, 0x0, 0xf, 0x80, 0x1, 0x80000000, 0x9, 0x4, 0x0, 0xfffffffeffffffff, 0x4, 0xfb3d, 0x82a7, 0x5, 0x6, 0x0, 0x2, 0x80, 0xfffffffffffffffa, 0x0, 0x6, 0x7, 0xd6d, 0x2, 0xffffffffffff968e, 0x0, 0x3f, 0x0, 0x8000, 0x7, 0x1d2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x50, 0xb6, 0x5, 0x0, 0x0, 0x4, 0xffffffffffffff00}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000480)={0x0, 0x70, 0x4, 0x2b2, 0x0, 0x5, 0x0, 0x5, 0x28001, 0x2, 0x3, 0x7f, 0x7, 0xc258, 0x4, 0x0, 0x4, 0x1, 0x3e3, 0x7ff, 0x7fff, 0x6c, 0x10000, 0x3f, 0x100000001, 0x10000, 0x4, 0x4, 0x7fff, 0xfffffffffffffffc, 0x8, 0x7, 0x80000000, 0x8, 0x2, 0x400, 0x80000000, 0xe769, 0x0, 0xfffffffffffffffd, 0x4, @perf_config_ext={0xc3, 0xffffffffffffffff}, 0x8, 0x7ff, 0x6, 0x0, 0x5, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:46 executing program 5: 06:12:47 executing program 1: 06:12:47 executing program 0: 06:12:47 executing program 5: 06:12:47 executing program 2: 06:12:47 executing program 4: 06:12:47 executing program 1: 06:12:47 executing program 5: 06:12:48 executing program 0: 06:12:48 executing program 3: 06:12:48 executing program 4: 06:12:48 executing program 1: 06:12:48 executing program 2: 06:12:48 executing program 5: 06:12:48 executing program 3: 06:12:48 executing program 2: 06:12:48 executing program 4: 06:12:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) 06:12:48 executing program 1: 06:12:48 executing program 2: 06:12:48 executing program 3: 06:12:48 executing program 5: 06:12:49 executing program 4: 06:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:12:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:12:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) 06:12:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 06:12:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000001a40), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={'bond_slave_1\x00', @ifru_hwaddr=@local}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x0, @loopback}, &(0x7f00000007c0)=0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a80)={'security\x00'}, &(0x7f0000001b00)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000800)={'raw\x00'}, &(0x7f0000000880)=0x54) r3 = socket$inet6(0xa, 0x80006, 0x8001) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000640)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x40004d2, 0x2b}, 0x0, @in6=@dev}}, 0x18b) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000006c0)={0x0, @remote, 0x4e20, 0x2, 'wrr\x00', 0x1, 0x80, 0x58}, 0x2c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@remote, 0x4e22, 0x0, 0x4e21, 0xffffffffffffff01, 0x6, 0x80, 0x20, 0x4, r4, r5}, {0x0, 0x2, 0x0, 0x8, 0x636cf8a2, 0x9, 0x8}, {0x0, 0xfffffffffffffff7, 0x1, 0xfffffffffffffffb}, 0x8, 0x6e6bb7, 0x1, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d2}, 0xa, @in6=@mcast1, 0x0, 0x0, 0x0, 0x85ad, 0x0, 0x6, 0x4}}, 0xe8) 06:12:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x66000) 06:12:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) 06:12:50 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="fffffffffffff44337778cba86dd6050a09c00082f000000bbfe8000000000000000000000000000aa000043050008907800000000000000000000000000"], &(0x7f0000000000)) 06:12:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0), 0x24, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/77, 0x4d) 06:12:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000680), 0x4) write(r1, &(0x7f0000000200), 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000009c0), &(0x7f0000001a00)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x0, 0x2013, r3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={'bond_slave_1\x00', @ifru_hwaddr=@local}) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c6530206370752e737461740020626f6e645f736c6176655f3100206370752e73746174000ab4661151530a9b007e06cf367a72b2390ceb3dc2ad2b687194ddada20c31a86515fd38041af072b607d8b095ff2d7160c3f6e13b98c6340740891e028792e12616c7248f591b8262c6cdd0c8d8b6ec7b0718d196d056feea2e95d8cedb7ad3dbdbdfbbbe8a8f7f148a9ec8340cdee2536fbbccbb230ff9e276e7b992a4c3a98911876073ad8c16e2faffa733a9774e3b93cf623f12b8f30c337b81a2256d5e2c3ff48d0b14bc558d4780"], 0xd7) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x6, 0x4) r4 = accept$inet(r2, &(0x7f0000000700)={0x2, 0x0, @loopback}, &(0x7f00000007c0)=0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001a80)={'security\x00'}, &(0x7f0000001b00)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000800)={'raw\x00'}, &(0x7f0000000880)=0x54) socket$inet6(0xa, 0x80006, 0x8001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0x18b) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000006c0)={0x0, @remote, 0x4e20, 0x0, 'wrr\x00', 0x1, 0x0, 0x58}, 0x2c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@remote, 0x4e22, 0x1002, 0x0, 0xffffffffffffff01, 0x6, 0x0, 0x20}, {0x7fff, 0x2, 0x3, 0x8, 0x636cf8a2, 0x9}, {0x8, 0x0, 0x0, 0xfffffffffffffffb}, 0x8, 0x6e6bb7, 0x1, 0x0, 0x2}, {{@in=@loopback, 0x4d2}, 0x0, @in6=@mcast1, 0x34ff, 0x0, 0x0, 0x85ad}}, 0xe8) 06:12:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) 06:12:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x7}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:12:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x80045440, 0x70affb) [ 319.614522] team0: Device veth1_to_team is up. Set it down before adding it as a team port 06:12:50 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:12:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f0000000040), 0x12d0780e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x66000) 06:12:51 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 06:12:51 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) munmap(&(0x7f0000f95000/0x3000)=nil, 0x3000) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={&(0x7f0000f98ff0)=@ax25, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000f91000)}, 0x0) 06:12:51 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:12:51 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001180)={{{@in6, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001280)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @dev, @empty, 0x15, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:12:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0x1c, "8c95880ac53607a34611a57d140d1960bb2c064f46009008edc10925"}, &(0x7f0000000280)=0x24) 06:12:51 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:12:51 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) 06:12:51 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) userfaultfd(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:12:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x181000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 06:12:51 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:12:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:12:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1040000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={"6c6f00ec08562fe8b02b434e00", 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 321.388322] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:12:52 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:12:52 executing program 1: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{&(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/114, 0x72}], 0x1}, 0x10001}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, &(0x7f00000000c0)="6370757365740094bf7f03181f5be6756b00f8f422b446101a3e50537fedf9dc3b60f0028a493d364b66928ea4573bea666705be28d49db6036683adabf9046a44c60dad717dbd60fba745c1566a759c759cae00e4dd0f916c580bd4daced44690e65264e976ad22f7a2701f16262071c43cef61723832e2020e977d05e072ea0cfb0fb214158512afa8c83230b8200b804c2eb0cc66fc34fd320b82020f671d92af8f6d1cd3f8015bbf5fbe930d7e5a3efd1670f3b78aa714e1266860824ccf9d1527203b8ad31a017473e806e4ed24c2d759c85e9466c3803ac3fdef3383583a4b80f48d687223b2b43afbd48ffa2793b56e") lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000300)=""/172, 0xac) 06:12:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000240)=""/148, 0x2e6}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 06:12:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) 06:12:52 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:12:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001940)={&(0x7f0000001500)=@un=@abs, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/168, 0xa8}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x1b8, &(0x7f00000001c0)={&(0x7f0000000400)={0x14, 0x42, 0x3ff}, 0x14}}, 0x0) 06:12:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000240)="660f388142bc3e0f30c4c170549c1b5f8c33c5e34966baa000b80001c0feef2e0fc76f60b9800000c00f3235000100000f300fc7585b0fc76b00c4e2c5b75990", 0x40}], 0x1, 0x0, &(0x7f0000000280), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:12:53 executing program 2: 06:12:53 executing program 0: 06:12:53 executing program 1: 06:12:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0xc}], 0xc}}], 0x1, 0x8000) 06:12:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100"}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 06:12:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@generic) r2 = dup2(r0, r0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) 06:12:53 executing program 4: 06:12:53 executing program 1: 06:12:53 executing program 5: 06:12:54 executing program 0: 06:12:54 executing program 2: 06:12:54 executing program 4: 06:12:54 executing program 3: 06:12:54 executing program 1: 06:12:54 executing program 5: 06:12:54 executing program 2: 06:12:54 executing program 4: 06:12:54 executing program 1: 06:12:54 executing program 3: 06:12:54 executing program 2: 06:12:55 executing program 0: 06:12:55 executing program 5: 06:12:55 executing program 3: 06:12:55 executing program 1: 06:12:55 executing program 4: 06:12:55 executing program 2: 06:12:55 executing program 0: 06:12:55 executing program 5: 06:12:55 executing program 1: 06:12:55 executing program 4: 06:12:55 executing program 3: 06:12:55 executing program 0: 06:12:55 executing program 5: 06:12:55 executing program 2: 06:12:55 executing program 1: 06:12:56 executing program 3: 06:12:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, &(0x7f00000000c0)="6370757365740094bf7f03181f5be6756b00f8f422b446101a3e50537fedf9dc3b60f0028a493d364b66928ea4573bea666705be28d49db6036683adabf9046a44c60dad717dbd60fba745c1566a759c759cae00e4dd0f916c580bd4daced44690e65264e976ad22f7a2701f16262071c43cef61723832e2020e977d05e072ea0cfb0fb214158512afa8c83230b8200b804c2eb0cc66fc34fd320b82020f671d92af8f6d1cd3f8015bbf5fbe930d7e5a3efd1670f3b78aa714e1266860824ccf9d1527203b8ad31a017473e806e4ed24c2d759c85e9466c3803ac3fdef3383583a4b80f48d687223b2b43afbd48ffa2793b56e") lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000300)=""/172, 0xac) 06:12:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'ifb0\x00', {0x2, 0x0, @broadcast}}) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/68, 0x44}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0x2, 0x3000000000]) 06:12:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'ifb0\x00', {0x2, 0x4e21, @broadcast}}) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/68, 0x44}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(r0, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f08e986e0bd95fc497013b860f816b681737067453fb4ddd1253ffa2093e17e3ff24eb0894dd36985269d43448ec8ec33fb70b887e3ec8f028c4c87435ecf9778270c5de7f69fc1aac7cbbc11cb970feb70312108ecab99011baf1220", 0x94, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0x2, 0x3000000000]) 06:12:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x246, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x676) sendto$inet6(r0, &(0x7f0000000240)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590880053c0e385472da7222a2bb42fc1b494c3b50035060f118d0000f55d992600009b0000085f17be53bb8180046afd77fc7a3db9845ad8acb1bbe9a503e664f65bfc378c0a185e25ae620f4938b4b677081cc9058e570001523d7880d89aba", 0x8c, 0x0, &(0x7f0000000300)={0xa, 0x200800800, 0x6, @mcast1}, 0x1c) 06:12:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 06:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x1) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2b6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 06:12:57 executing program 1: 06:12:57 executing program 5: 06:12:57 executing program 2: 06:12:57 executing program 1: 06:12:57 executing program 0: 06:12:57 executing program 2: 06:12:57 executing program 5: 06:12:57 executing program 1: 06:12:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000180)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'ifb0\x00', {0x2, 0x4e21, @broadcast}}) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/68, 0x44}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(r0, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f08e986e0bd95fc497013b860f816b681737067453fb4ddd1253ffa2093e17e3ff24eb0894dd36985269d43448ec8ec33fb70b887e3ec8f028c4c87435ecf9778270c5de7f69fc1aac7cbbc11cb970feb70312108ecab99011baf1220", 0x94, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0x2, 0x3000000000]) 06:12:58 executing program 0: 06:12:58 executing program 3: 06:12:58 executing program 5: 06:12:58 executing program 1: 06:12:58 executing program 0: 06:12:58 executing program 2: 06:12:58 executing program 3: 06:12:58 executing program 5: 06:12:58 executing program 4: 06:12:59 executing program 1: 06:12:59 executing program 2: 06:12:59 executing program 4: 06:12:59 executing program 0: 06:12:59 executing program 3: 06:12:59 executing program 5: 06:12:59 executing program 4: 06:12:59 executing program 1: 06:12:59 executing program 5: 06:12:59 executing program 2: 06:12:59 executing program 0: 06:12:59 executing program 3: 06:13:00 executing program 1: 06:13:00 executing program 4: 06:13:00 executing program 5: 06:13:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000900)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 06:13:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000000)='comm\x00'}, 0x30) move_pages(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000001c0), &(0x7f0000000200), 0xfffffffffffffffd) writev(r0, &(0x7f0000000080), 0xcc) 06:13:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 06:13:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100), 0x4) 06:13:00 executing program 4: 06:13:00 executing program 5: 06:13:00 executing program 2: 06:13:00 executing program 1: 06:13:01 executing program 4: 06:13:01 executing program 3: 06:13:01 executing program 5: 06:13:01 executing program 2: 06:13:01 executing program 0: 06:13:01 executing program 1: 06:13:01 executing program 4: 06:13:01 executing program 5: 06:13:01 executing program 2: 06:13:01 executing program 3: 06:13:01 executing program 0: 06:13:01 executing program 1: 06:13:01 executing program 4: 06:13:02 executing program 5: 06:13:02 executing program 3: 06:13:02 executing program 2: 06:13:02 executing program 1: 06:13:02 executing program 0: 06:13:02 executing program 4: 06:13:02 executing program 5: 06:13:02 executing program 3: 06:13:02 executing program 2: 06:13:02 executing program 4: 06:13:02 executing program 0: 06:13:03 executing program 5: 06:13:03 executing program 1: 06:13:03 executing program 3: 06:13:03 executing program 4: 06:13:03 executing program 2: 06:13:03 executing program 5: 06:13:03 executing program 1: 06:13:03 executing program 0: 06:13:03 executing program 4: 06:13:03 executing program 3: 06:13:03 executing program 2: 06:13:03 executing program 1: 06:13:03 executing program 5: 06:13:04 executing program 0: 06:13:04 executing program 4: 06:13:04 executing program 1: 06:13:04 executing program 3: 06:13:04 executing program 0: 06:13:04 executing program 2: 06:13:04 executing program 4: 06:13:04 executing program 5: 06:13:04 executing program 0: 06:13:04 executing program 3: 06:13:04 executing program 4: 06:13:04 executing program 2: 06:13:04 executing program 1: 06:13:04 executing program 5: 06:13:05 executing program 4: 06:13:05 executing program 3: 06:13:05 executing program 0: 06:13:05 executing program 4: 06:13:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0xffffffffffffffff, &(0x7f0000000240)}, &(0x7f0000000340)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="260ffa1bf7ec0f2254660f5139baa00066b80038000066ef6766c7442400180000006766c74424020c0000006766c744240600000000670f0114240f306766c74424005dcdee646766c7442402007000006766c744240600000000670f011424660f760a660f6bb7d900", 0x6a}], 0x1, 0x0, &(0x7f0000000140), 0x100003be) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="0faabaf80c66b865b3be8a66efbafc0cec0f015c80642e0f380864a90f0683b43ffd000f015d000f060ff5d53e0fc7ac0200", 0x32}], 0x1, 0x26, &(0x7f00000003c0), 0x36f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) read$FUSE(0xffffffffffffffff, &(0x7f0000001380), 0x1000) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 06:13:05 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x115}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 06:13:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) 06:13:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000dc0)='/dev/amidi#\x00', 0x8, 0xfffffffffffffffe) sendmsg$rds(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000006c0)=""/140, 0x8c}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000780)=""/82, 0x52}], 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000140100000c00000001800000000000001800000000000000140100000c000000ff0300000000000058000000000000001401000006000000faffffff09000000", @ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="0500000000000000"], @ANYBLOB="08000000000000000000000000000000060000000000000004000000000000000800000000000000ff7f000000000000580000000000000014010000070000000800000081000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="ffffffff00000000"], @ANYBLOB="000000000000000066efffffffffffff0200000000000000ce000000000000000f000000000000000a0a000000000000580000000000000014010000090000000100000009000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="ff03000000000000"], @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="2903000000000000"], @ANYBLOB="000000000000000006000000000000000700000000000000010008000000000000000000000000000800000000000000"], 0x138, 0x40000}, 0x80) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000b00)={{0x1, @name="68c8af480551318563b90c3c6c5fad3e3fcce953686b33bc0867f53ade134495"}, "98cf93965488b43a252da33e63e1107b8f911ccef478b2f583ed9938d99d0217", 0x3}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x1, @mcast2, 0xa}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c40)='IPVS\x00') ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xe, 0x5, 0x4, 0x4800}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r2, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="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", 0x54b}], 0x1}}], 0x1, 0x0) 06:13:05 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) 06:13:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x40, 0x101000) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x3015, 0x40000000, 0xfffffffffffffffe}}) 06:13:06 executing program 5: r0 = epoll_create1(0x1) r1 = epoll_create1(0x0) close(r0) r2 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 06:13:06 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x5) 06:13:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1000000000001) r1 = signalfd(r0, &(0x7f0000000040)={0x8001}, 0xae) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 06:13:06 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000170a07041dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) socketpair(0x1, 0x80805, 0x7ea, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="20a4ff637bf47651dba187a19e7177406b67b6cb165327415306ed38cc1d7b6cb2b48e6ae3fd8ad657b5d137a6183330281b5954cc16b6ccde2412de7ec8b3", 0x3f}, {&(0x7f00000000c0)="a1cbb57c348adf4bf6c1c782ac621feb27d317efc0e91d50862f174969359615425c3ecc5f77b1a3e05ef7bf92d8e7bddcc84fbd03bdf1aeadc33615dccba839c6c501994b51e83fc850ca0852480688997c683c0f38193ff0e47992e7cf9684932e7dee93a06161fab2a9b0b7cd180b2d25269083f4348773380bd92661ee7127b58e8ac6f70f44afce68f6b84bd9d5db162bd0b8cef1e3bd7b08528ee2cdeb30808f95f16c3d85ceab390585bb76d939f59e3cb5c9adbf733f03e48a038c7504b9f6b4", 0xc4}, {&(0x7f00000001c0)="274121ba7d124d016365e417368b0aee6c31e02888f35b7f1e5cb40b6ac42411e7f99ee8dbe594986c33e4bcb7ab0afe47dfc404ff405cc8a0817c757b20365ce0ef402537629638cb8ba44b2186ecb74f3f60bd290e36881ca7046f10b492115c6a8b545be43379c2851965dad78da22886fe23d3a99b8a0fd3569afb8e937ce09c72becedcc5d22de82934", 0x8c}, {&(0x7f0000000280)="f0b65c8352ffa8f8bd96d9e9113c194f3cf42f797acaa0d4a05dabef49e7085f4501fa8e98db80cc0bd8ab862c454d04f7225cee71e209de83c311f305639e35237a371ed401b1f398fa11419db9a58759ff2c56aa74ce535dd79c29786d93211b6246b34db91457648159891cdb7a141fdebe084bc9857d4a7c50fe328b9e94c7c60a3f9a54386d2f9e665fb520bf86a091f1ca6973e9a5e004fdabd930f47653446b589053bac9f6b0840130f6e153f005506ad941ba8f9a1c4098f2c0b9a1e1b10e33737277833b382e0799c273618e", 0xd1}, {&(0x7f0000000380)="d2356a7a9d3fe7be5797510799fe9536a9d0c896e7082c6817f0b02f4373602d175604d2b7e463a06c51c76db88fbf1a3b71ce5a8a74f99ea669c99f1de6782306ff61c8e4e469f0d8d126369fc22347c3e40036e9e2b9eabba85fb9032560f14d2bb46889e7a0fa432f033eb3a4e692034eaeb2174a88128d51b48774eccb0226264ab77c3177797dacf1bfc74ae3a5e9924464d8f0051a170c0df5821615ef6305862d6291a7801a9fd0af9b9316c9e2722b73ef7231df88f883add97794723553a011420ab492306defb06a5e0df91df856b79011848c41cb9c31fc", 0xdd}, {&(0x7f0000000480)="5e160e30a22fa6233de6bf8f136445544e644446049fd6374c478346c823d2c8b186c078e6a01c463d24cd61cebf1f1966c690e999faf3f2281cbc63ef939d7d128e6460031bede91fc3faaf762337642c57b3cc723860d91c8c87244ea8cfe4529d080626161944bf2d5680ef5c47364d1535eae48ce8d9018d633792094e78a3a8177af86efc1fc4933601e18a2483c5f7c73e775d3e3bf5d2c37f1f4f17a461e01381", 0xa4}, {&(0x7f0000000540)="bd524d22a53ed1701d01cf1f074d551b88b697fb2eb3f6c45d6f8966e4c183df4e021f6b52f67ca4aecae4d292050e17d3c568a4c7d2f78187aceb50af3700653742272da72811956974e646380c534c524bd6f548b096b5b86deb4bb38e2d3afdf9d5ecb89442d53e5e736d72b1fcb9c2feb8fa", 0x74}, {&(0x7f00000005c0)="6c911ed4e28ec3559d08c3ebdc4a0cd2626d1deaf4ef174c00d166fdab6df3bf8a898d506b70ed96a5cc231c9210a85aec2ed1cc585a11871c1edf0117ebb4c78d11a5e6e74de9b3d15299d52e69d65cdb4357c921433e541db207328ee4c0e03a1a6bb790d329cc4a40715395fd362740f7486b3eff8225d6141075c27a7441b73bdac9c97e22dafdaa8cbd407c0ede6a52162f3a9ef5d99e1a271ced408bb6f4761d639704ebb746f45addcd9af0d73e874270bf4fc77b6e9bf761d96f78566ef2d97f4c5b7aa6085b03c8a7576cb88a84", 0xd2}], 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xd0, 0x4}, 0x4) 06:13:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140), 0x7}]) 06:13:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) read$FUSE(0xffffffffffffffff, &(0x7f0000001380), 0x1000) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 06:13:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000800)=[&(0x7f0000000140)='security\x00', &(0x7f0000000180)='/dev/dsp\x00', &(0x7f00000001c0)='/dev/kvm\x00', &(0x7f0000000200)='^}vboxnet0\x00', &(0x7f0000000240)='/dev/kvm\x00', &(0x7f00000006c0)='/dev/dsp\x00', &(0x7f0000000700)='/dev/dsp\x00', &(0x7f0000000740)='lo\x00', &(0x7f0000000780)='/dev/kvm\x00', &(0x7f00000007c0)='posix_acl_access,$em1:(posix_acl_access\x00'], &(0x7f0000000940)=[&(0x7f0000000880)='/dev/kvm\x00', &(0x7f00000008c0)='selinux@procnodevsystemem0\x00', &(0x7f0000000900)='/dev/kvm\x00'], 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x1f) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1a0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000280)={0x101ff, 0x0, &(0x7f0000ffe000/0x2000)=nil}) msgget(0x3, 0x201) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000002c0)={"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"}) flistxattr(r1, &(0x7f00000000c0)=""/49, 0x31) 06:13:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x8, 0x3f}]}, 0xc, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @dev}, &(0x7f0000000340)=0xc) bind$packet(r3, &(0x7f0000000380)={0x11, 0xf9, r4, 0x1, 0x9, 0x6, @dev={[], 0xa}}, 0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r3, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x538, 0x13, 0x400, 0x70bd2b, 0x25dfdbfd, {0x15}, [@nested={0x1f8, 0x7d, [@typed={0x14, 0x64, @ipv6=@loopback}, @generic="e24c56903bd546aac79a506f7dd31daba7d102739a596f53561c4bebd30d1e1f1cffe10d764e71e82c5057b5346eea7914c9fe1b94af13ba3417b4e5b19cf7b221c8786c6686160836fc1be3a0eab1a5bca3d262f7d1ad6e57d2b2f840e05a61921dd6815c5714e553ac0091ca9b4d59df965eadd5a8035c0dccbf59ac6fd9c79da9b0f2072fae4a6e77c2059c0f7961d4bcdb1d350841e25892a8d91e570cc86f864622a2ae53d32ae0fbdc18e50c4d97d3ccbca449ff782a33e722b9a28a78b9556fcd2d72aa54ff4d885a077e1fba6d1865aa4c06c7ca", @generic="c61443955bdde99828db0290250169efa42f470f75cc749db65837df1851fcb84eae67fb5c9625a7d3b293ff5049310d1caa1213411a73cd3ea0f4983780f1e622a42f93f2afccaae29dc6f89a5047708b7c47e0c62694613ee7358125d87bf0e32903575cc1c4cc03423102a44b4b42e19525cf24e707a4a80b8e06203798a6214f28b4ef1b197a68884b90693844527a4415d7800c4b680e973267a0189e83be52b809b175bedf4c91965d4c83a2b55621e376043d045fbe1ed1e0a9a6229d7b8d2876b3a7b97bb1e98a6a720f7017d943aebeecf5ebab385f16a0d78d2241a02daa9fd1c2d033c4db99a8aed0351eaea7ce3cd9", @typed={0x8, 0x26, @u32=0x200}, @typed={0x8, 0x2f, @u32=0xe00000000000}]}, @nested={0x110, 0x54, [@generic="cae4ff1931fa0f68a37498f2ee994e1a50c8e12c15298ea665e221aa5b69345f68afedef247dde7981d96523468157258b15b70ca2733306327956142ff8638f978adeed61a11341df1dadc4c4c9bf239848a7a35bdf0e4731541f71d2074bfd5e3935fdb2703e97df7d5238cdba880724f56dd35bc11d8c15c1f89ee786833025886234f37fee59df5c081a94f16f54b72d3c311d7b73da", @typed={0x8, 0x73, @pid=r5}, @generic="58b99e105109cb6c079073fcf4848db30b3c7a037e68207d096cdff5b67a8f8eca1e8195da831223771df890b6531814812a7d1b6b249588ad9acd6e6ccadf36003845933e03515920cdd8506022ccfeb0aff14cb005c7cb0cec73101c228170d3f35359e66a985cd3"]}, @generic="a9a8f28e67e6cea75d3ce388c588a02f5e34761d39ceaa12ea8c0c5ce2340a7c1698e807bfde9953b9d53eca9917fdc616c1820dd1004404398087e2f9c55370ba041567a8704d7718253d7c38d3158ab8bfa0aaac53885f83286bff2adbb993ee2ef70ead6d69295b88e12c4014de2ef30fe1527ebb", @typed={0x8, 0x4, @fd=r1}, @generic="1d8bc23d7e9f715d7c544b5511af4de45666192ee84cd1e2a4", @nested={0xd0, 0x58, [@generic="71da0339f8141493074b06c4452c783d476c0e9fca2c795830e6b0ae9485d2dee2d04149fda237d9f093a1aaa131c3259f477137043f7edde2b97aaef6318929ae8ab8366eb0dd82646c2c5b4fc20e80388ba7a69422e151403018a2302dbb17da86a6192068ccb88d0d92217e3762c7b47513509dd867bb165756059c271c210a2ae05f6a4c4c3831b2ecbef7cb4ec83de23f3209eb6064dbd2d6b3", @generic="c827ecc41b6faedaef647d17956071f5f69ebf569df75c0b0fe42cc063602bd2b72f9d7980f0e88b51be8e988b5a"]}, @generic="c9c04aedd9a2f7b3337a9b265ee078012a79cb3c16d051e6da0453538874adbc3750dbcf8c190f99b772d9c33975f005d9e7a49c5bfb86b437bcc510a1849e0bf550360c548c0584e8bf7942f563a7ec17bb68b3f05c90b1df96d9c9442c52874fa81677231449f9df2ef9e077d488", @generic="ca0831c68440473a7319be473a5496b61a2b", @generic="6a3670a8a75ecd2b2efe41f8869b4a9c70e00b4e99370ab0cd3b51a39faad6bbe4cc0f370f3dea5cf750610fe0be0aa346f2168f"]}, 0x538}, 0x1, 0x0, 0x0, 0x40000}, 0x80) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3}, {0x6}]}, 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 06:13:07 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x4, @sliced={0x80, [0x58d8, 0xd1, 0x0, 0x8521, 0x1a76, 0x401, 0xffffffff80000001, 0xfffffffffffeffff, 0xffff, 0x7, 0xffffffffffffffe0, 0x2, 0x0, 0x4, 0x1000, 0x1d, 0x80000000, 0x7, 0xe36, 0x3, 0x9, 0x24, 0x3, 0x8, 0x0, 0x7f, 0x8, 0x5, 0x7, 0x7ff, 0x4, 0x9, 0x9, 0x80000000, 0xeca, 0x594, 0x0, 0x8, 0x0, 0x5, 0xfffffffffffffff8, 0x4, 0x7f, 0xff, 0x7, 0xb7, 0x2, 0x7], 0xd4}}) r1 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8949, &(0x7f0000000000)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f0000000040)}}) 06:13:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)="114b97636355b3f0446c265be435b18e234fa6b5ea2a51a4160ab98e762d55b8965faaa2353a3607cc6d53136e539eefe08c4de7680d7a21fb5a49513eb0edf0c0368087dbb8ab543a1d4ba04709aae916423dd53f9ba6616eab26c1492f667e675c8b879735020e0b5a4d272fe056cce77d763a0cc9e5c69bd52b1c8769e1e1f7e4e493ec7cce3ef34b", 0x8a) fdatasync(r0) utimensat(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x4e20, 0x5, @mcast1, 0x7ff}}}, 0xffffffffffffff8b) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x9, 0x2, 0x1, {0x77359400}, 0x2, 0xaf2f}) [ 336.299695] Unknown ioctl -1060088256 06:13:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) [ 336.329510] Unknown ioctl -1060088256 06:13:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101400, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") open$dir(&(0x7f0000000080)='./file0\x00', 0x400140, 0x2) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 06:13:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) utimensat(r0, 0x0, 0x0, 0x0) 06:13:07 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574b1c27c80bfe860a200bdefff19", 0x43732e5398416f1a}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffe00, 0x20000) getdents64(r4, &(0x7f00000002c0)=""/237, 0xed) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000480)=@ipx, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000001540)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 06:13:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x4000000000000, {0x1b, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0xfffffffffffffffd}, r1}}, 0x10000014c) timer_create(0x7, &(0x7f0000000240)={0x0, 0x8, 0x0, @thr={&(0x7f0000000000)="754bb7df1312d283fc078173597d6d32df14a0093963d847b4ef647ac0057adf2b986100e4243f1fadd1d4664e8275a1caa199eb397024f15945d9b04463c66123bd9d5b0503c25e2f4a297dc3e42a2f39fd0c7f383565143a479ce7d7677afddce846ef63336066fd8b", &(0x7f0000000100)="fc219b06c3ccc3e5cbfd62cc35c497de3594120f60205a20e6cfde0862cd1b7df5a70438dbe4ac2f9af0133f47f73cb63c34eed3d70a729b0de1c2b215a2cd5791b9e31f09e9939e7d9aa142e2afac786eb9d8410110fc3fc19914203ce886006dc586cd2204d9f8326166698d4cd385633db1a01a2909a03bef63d524784e12ed51f656c82a9d4dcb14e4b95dd1e4da10ede21d9e85624d92b4e4d03411a7d984239692926dc109f4713ccf493fb326453c65fe2ddcddeb7896e23215543f4d97b8a638596088eca83f"}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000300)) [ 337.019846] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.026908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:13:08 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x3}) 06:13:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) utimensat(r0, 0x0, 0x0, 0x100) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000000c0)=""/134, 0x86}], 0x2, &(0x7f00000001c0)=""/194, 0xc2, 0xae3}, 0x100) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) 06:13:08 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101400, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") open$dir(&(0x7f0000000080)='./file0\x00', 0x400140, 0x2) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 06:13:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x4200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x6440, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000240), &(0x7f0000000280)) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0xa0, 0xfffffffffffffffe, 0x1, {{0x3, 0x2, 0xffffffffffffffd1, 0x6, 0x7, 0x7, {0x6, 0x2, 0xfffffffffffff567, 0x1, 0xa0, 0xffffffffffffffff, 0x3ff, 0x200, 0x5, 0xac, 0x9f, r2, r3, 0x8000, 0x200}}, {0x0, 0x6}}}, 0xa0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000440)) 06:13:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) [ 337.631333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 337.753978] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:13:08 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000040)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) 06:13:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f75fdf)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x80400) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000000c0)={0x0, 0x100000001, {0x1, 0xb65, 0x1017, 0x0, 0xb, 0x8, 0x0, 0x6}}) ioctl$KIOCSOUND(r2, 0x4b2f, 0x10000) recvfrom$unix(r1, &(0x7f0000000180)=""/21, 0x15, 0x3, 0x0, 0x0) [ 337.914425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 06:13:09 executing program 1: prctl$seccomp(0x16, 0x3, &(0x7f00000000c0)={0x16c, &(0x7f0000000140)=[{0x2, 0x1f, 0x0, 0xfea5}, {0x68a, 0x3f, 0x9, 0x8000}, {0x100000000, 0x5, 0xfff, 0x8001}, {0x7, 0x8, 0x1, 0x6}, {0x3ff, 0x7, 0xf9, 0xffffffffffffff01}, {0xff, 0x25, 0x4, 0x3ff}, {0x2, 0x3f, 0x0, 0x3}]}) r0 = socket(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000200)=0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffff4500005800000000000090"], 0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 06:13:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x252) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 06:13:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x42180, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x98, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e23, 0x8, @empty, 0x80}, @in6={0xa, 0x4e21, 0x8, @empty, 0x6}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8004, 0x45, 0x0, r1}, &(0x7f00000002c0)=0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r2, 0x0, 0x0, 0x0) 06:13:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local, @remote, @local, @remote}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0xffff, 0x10001}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x7ff}, &(0x7f0000000180)=0x8) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 06:13:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="225c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300000e000000000000007183ef7df40000f91b4e6800000000050004cd000000000a0000000000000000000000000000000000ffff0000000000000000000000000200010000000000000000fc0000000005000500000000000a00000000000000ff02000000000000e0ffffff1d0002000000000000000000"], 0x70}}, 0x0) 06:13:09 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x204900) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x80) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1d) getsockopt$inet_int(r0, 0x10d, 0xb8, &(0x7f0000000580), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:13:09 executing program 2: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) close(r0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) syncfs(r0) 06:13:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1f, 0x80a, 0xce) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0xffff8001, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11], [], @remote}}]}]}, 0x2c}}, 0x0) 06:13:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) 06:13:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200100, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x81, 0x4) listen(r0, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0xfff, 0x3ff, 0x4, 0x92}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x9, 0x59, 0xe572}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) 06:13:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x20) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') utimensat(r0, 0x0, 0x0, 0x0) 06:13:10 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = socket(0x5, 0xa, 0x400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x12, 0xe, &(0x7f0000000000)=@raw=[@exit, @ldst={0x3, 0x3, 0x0, 0x3, 0x9, 0xfffffffffffffffc, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0xffffffffffffff9c}, @generic={0x9, 0x40, 0xffffffffffff3015}, @generic={0x9, 0x8, 0x796, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x3, 0x6, 0x6, 0xf, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x3, 0x30, &(0x7f00000000c0)=""/48, 0x41100, 0x1, [], 0x0, 0x2}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1, r2}) r3 = socket$inet6(0xa, 0x1, 0xa9f) listen(r3, 0x0) 06:13:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x1f, 0x5, 0x2, 0x1000}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ioprio_get$pid(0x3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x5, &(0x7f0000000040)={0x0, 0x24, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000013c0)={0x4, 0x1002, 0xbdc2}) timer_gettime(r4, &(0x7f0000000300)) readv(r1, &(0x7f00000003c0), 0x101) sync_file_range(r0, 0x4, 0x7d49, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x20000, 0x0) 06:13:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1f, 0x80a, 0xce) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0xffff8001, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x11], [], @remote}}]}]}, 0x2c}}, 0x0) 06:13:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000002c0)={'ip6_vti0\x00', 0x400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'yam0\x00', 0x400}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000240)={'syzkaller0\x00', 0x600}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) utimensat(r0, 0x0, 0x0, 0x0) 06:13:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) unshare(0x2000400) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5, 0x0) ioctl$int_in(r1, 0x800000c0045005, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}) fcntl$setpipe(r1, 0x407, 0x51a8) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:13:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x7}, 0xffffffffffffffef) listen(r0, 0xffefffffffffff7f) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4651, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000200)={{0xfffffffffffff8e0, 0x1, 0xfff, 0x8000, 0x777}, 0x9}) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r1, &(0x7f0000001780), 0x20) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x8394, 0x1, 0x8000}, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000017c0)={0x3, 0x0, 0x2080, {0x10000, 0x102004, 0x2}, [], "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", "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"}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U-', 0x8000}, 0x28, 0x2) sendmmsg(r1, &(0x7f0000007ac0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)='A', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000040)=0x6, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 06:13:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:13:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) setfsuid(r1) shutdown(r0, 0x0) 06:13:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x200, 0x4) 06:13:11 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200100, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x81, 0x4) listen(r0, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0xfff, 0x3ff, 0x4, 0x92}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x9, 0x59, 0xe572}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) 06:13:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) write$FUSE_POLL(r1, &(0x7f0000000180)={0xfffffffffffffee8, 0x0, 0x40000000000000}, 0x18) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000240)=""/190) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000080), 0x0, r2}) 06:13:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:13:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0xb, 0x4) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x15, 0x207, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 06:13:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) utimensat(r0, 0x0, 0x0, 0x0) 06:13:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) write$FUSE_POLL(r1, &(0x7f0000000180)={0xfffffffffffffee8, 0x0, 0x40000000000000}, 0x18) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000240)=""/190) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000080), 0x0, r2}) 06:13:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000000080)="b8eb239ef85e5052bae94ad045eeed951e2717dc8bb87ed6b3fe09ae0cedddb1b828cf1e03d47a5015fcfe34824f53789e3847a03f69a88db04d31280c8eab5f5fae2de7c2018cbfe0dda9598e68fa7175dd8eee3dfe030cb9f17b49787626584ee756b705a909cc5c0a") getsockopt$inet6_int(r0, 0x11, 0x64, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 06:13:12 executing program 0: modify_ldt$read(0x0, &(0x7f00000000c0)=""/6, 0x6) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x1ff, @mcast1, 0x4}, {0xa, 0x4e24, 0x7d, @mcast2, 0x3df56708}, 0x10001, [0x7, 0x5, 0x4, 0xdc1, 0x2, 0x10000, 0x6, 0x4b]}, 0x5c) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x77359400}}, 0x100) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x53, r0, 0x0) 06:13:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) r1 = getuid() r2 = getegid() write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x6, {0x1, 0x0, 0xf1cc, 0xde, 0x0, 0x8, {0x3, 0x3757, 0xfffffffffffffffd, 0x9, 0x7, 0xfffffffffffffff9, 0xfff, 0x1, 0x4, 0x0, 0x3, r1, r2, 0xffffffff, 0x200}}}, 0x90) 06:13:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:13:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) write$FUSE_POLL(r1, &(0x7f0000000180)={0xfffffffffffffee8, 0x0, 0x40000000000000}, 0x18) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000240)=""/190) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000080), 0x0, r2}) 06:13:12 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ppoll(&(0x7f0000000040)=[{r0, 0x60}], 0x1, &(0x7f0000000080), &(0x7f00000000c0)={0x4a}, 0x8) socket$inet(0x2, 0x83b5d294c6a4ac64, 0xfffffffffffff001) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) 06:13:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = dup2(r0, r0) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x216) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x892, 0x2a2) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0xb1f, 0x4) 06:13:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x9, @sliced}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e20, @multicast1}}) timer_create(0x3, &(0x7f0000000140)={0x0, 0x3d, 0x6, @thr={&(0x7f0000000080)="14f67ec104ae8a0c35bd5f4581bd6fd05ef9051eb5a2aa21980c60e01cffc1f5a86b3cd55d9b737654f17295436b4a8a64ccf65a4259e80f210752fe2cd600be6d7af8b6264ef467509b78cc133d65028062db00c5b7e9fb4235fa4b540f929285c3a9229ad0d073e85d4e14d9c83ed1e3208f6f5216e7bfe4d046a5b22ad7caacfabffbb2305ac140b9389810a0a656e10778250adf2f76ba8bd46c1056809eb5", &(0x7f00000002c0)="2e3bce6c0b3a8ed8bad7d45da8da8651d2047101e3870aaaeedb2c39de502035c3155449b02ebcf14b1838df1ee7bd0e7c078264a83e5c2fd6f6c00240399d12d5738da071d6097268d3628a5beac31862facdfd41b81f346460d1ef755c7e5cc85e55bc293176f896b81516aff24c1f64da4b7a70ea558140a12211533a72b6e6b850667ecc29d85490a21c517d"}}, &(0x7f0000000180)) 06:13:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 06:13:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) write$FUSE_POLL(r1, &(0x7f0000000180)={0xfffffffffffffee8, 0x0, 0x40000000000000}, 0x18) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000240)=""/190) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000080), 0x0, r2}) 06:13:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f0000000100)={&(0x7f00000010c0)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x28}}, 0x40) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+', 0x3}, 0x28, 0x3) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/104, 0x68}], 0x1, 0x0) 06:13:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 06:13:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000280)={0x16, 0xc, [0x2, 0x8, 0x4]}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/79) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000240)={0xc8, &(0x7f0000000140)=""/200}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 06:13:13 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000100)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x2}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:13:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5822f5677961261a23a46b39f0ce190"], 0x2) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) 06:13:13 executing program 1: r0 = socket$inet6(0xa, 0x20000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @dev={0xfe, 0x80, [], 0x13}, @ipv4={[], [], @remote}, 0x800, 0x2, 0x74dc, 0x100, 0xfffffffffffffffe, 0x4000202, r2}) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x2) r3 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0xfffffffffffffffd, 0xffffffffffff8000, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000500)=0x20) 06:13:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) write$FUSE_POLL(r1, &(0x7f0000000180)={0xfffffffffffffee8, 0x0, 0x40000000000000}, 0x18) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000240)=""/190) 06:13:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/73, 0x49) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000380), 0x0) recvmmsg(r1, &(0x7f0000003ac0), 0x30f, 0x0, &(0x7f0000003c40)={0x77359400}) accept(r1, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) fcntl$dupfd(r0, 0x406, r1) 06:13:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x80000006}]}, 0x10) 06:13:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) 06:13:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:13:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000280)=@bridge_newneigh={0x30, 0x1c, 0xb, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0xb38a, 0x38a, 0x100}, 0xc) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:13:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) write$FUSE_POLL(r1, &(0x7f0000000180)={0xfffffffffffffee8, 0x0, 0x40000000000000}, 0x18) 06:13:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="332168a17dd9c0bc416c7a2bcb330200000000000000"], 0xfdef) 06:13:14 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@buf={0xc9, &(0x7f0000000080)="c01d9972f2e8a5f56746581e2b5d0107dbec468676c1b6f52dc872cb15b05065fe96e5cf9b06caae121e6934d30dcade3ee56edf7d53440207a479fee2da104973a1c5099f00dc8b33d4b4b4800fc17d6ed46d5bcbf7b2d993999d83d9debc19251ecf4fdde7e8d03e1beecff86e4ddcec4b252ae9cd1dcb055a91d002c9a2c40f67d1cde16f598ade597c687ecee219b0600b9f82e5b760677756910cea9a766d30f22408f18cba0c1a700777096c524c5ae220d1e1182b243884bc858deccb22127c7f6fedcade07"}) 06:13:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0xffffffff}, 0x28, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x4, 0x0, 0x14}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) 06:13:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:13:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000000)="727997", 0x3}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000180)={0xfffffffffffffffe, 0x18000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0xfffffffffffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000004000006428cfa"]) 06:13:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) 06:13:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x137, 0x200280) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000140)={0x74, 0x0, [0x10001, 0x9, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) 06:13:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:13:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001dc0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001ec0)=0xe8) getresgid(&(0x7f0000001f00), &(0x7f0000001f40), &(0x7f0000001f80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) getresgid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)=0x0) stat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002280)=0x0, &(0x7f00000022c0), &(0x7f0000002300)) r11 = geteuid() getresgid(&(0x7f0000002340), &(0x7f0000002380), &(0x7f00000023c0)=0x0) sendmsg$netlink(r3, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000000c0)={0x108c, 0x33, 0x22, 0x70bd2c, 0x25dfdbfd, "", [@generic="57e46750c69311f24f615df9e5c3b7fdc0a8960f94163390f02cfb200568e404a378d75eae97d2a63680dc8e3fb854e5c3d65f5b4c6dc87e4615e733a051c513d8cee3a7abae9e4afcbde163e197ac9d645eafd07582e48caa44012be76f4d4a65ad5ed51c07d32c7d52dcb9100f89e55e46d3025a360e5296", @generic="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"]}, 0x108c}, {&(0x7f0000001180)={0x2d8, 0x28, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x87, @pid=r2}, @typed={0x30, 0x2b, @binary="b7a23fab898df1a740310a84c0dbe52c269d355a01ed53927af70dec8c30287105fa3f5303fa821b44de367b"}, @nested={0x290, 0x56, [@generic="d9d6a1728b8aa9a0c0434125912260083cdf2287cc262bae80ad6bdef98f33220ff71b167b53d40c7b5d92246ebfaf5c4429153e9bd84fe8c0a298ac4814cf9943ba89931a46f42ab1b5f504942a65d4b4120a7cb7f9b4b99ef991d12a30ed1a95c0b01dd68ef4be3520e2e34a60fc6f3a12aff53a309578145606c96c02f1801466da8718070e52e0342a34061ac70361c317ff12d7878e6d52ac189a5a85503aa01141521ae23959c2d504fe3bdea2eefd130391cc581cf1c4d299056ac05b9698c4da7087931677ca5d54b4d9f578de5794a764068ba2", @typed={0x8, 0xe, @ipv4}, @generic="e1ae4f6737167cfb0ffa8c0334713810cd627590b8b071df68ff9e066faaf47e589349967160e2cdf7c6f20b74bc7c5e3645eddc4c05d5b94cf6d5d28e28cf7e8eb8c2ea7499ddbe7ab27cd2a417aec07637cd5bd1ae418a9ffab2e184c456cc", @generic="dbdbfdbb82609d53e44f4bbb8a0e6a7b96eb03d4654b4536b4959db1a6efb916513263701fc957bb57c7854f762c42c69fbc4431a8b4d14ad17edcfdc5c5b6fe162aff4cbd1c7f4da3ee2d459f584a11da8531c4ce84cb9c324303450f499a974e252e8b6301b519369c252b1f6307021b57ede198c3dcaf7fb0568bbff14a590786d581277443fc33d28cf860588a92d02ad3f1f062d7e36e77987a4c3b49e3e33daaa61d0aa1a899ff6ed271a9c6f5a86edb374ee32d25ca14940aabec137c78d3d5c5af8cc2ae40307c54c56d5264807b6f0a88", @generic="3855bd53ef6662fd8f1cf88f63abf33706dc13e9aa63bbdf601fcf9bcb110d2c74df91a3dfe8e73dc79a25b13c0cba3f9018ff89aff68ece2c2ec6759e5b3973f556dad5642bceadbdbc7c26356d8725583b61c3dc54706782302bf2a442d94ed76e43d92383a7a059c32b03e104f8fb60101ab44dad86"]}]}, 0x2d8}, {&(0x7f0000001480)={0x60, 0x1b, 0x300, 0x70bd27, 0x25dfdbfd, "", [@generic="5e797e9776c95372b420de9928e5ffa24edd07feef5e75eb86203705a05fd0f3d772a888a9d7bbea9306b339bebc0531eeb9f3c39bfa6d896f02dba99c8ffbd7052b6d4442b9db5188b4aa0289cbad"]}, 0x60}, {&(0x7f0000000040)={0x10, 0x2c, 0x301, 0x70bd27, 0x25dfdbfb}, 0x10}, {&(0x7f0000001640)={0x69c, 0x3d, 0x108, 0x70bd27, 0x25dfdbfc, "", [@generic="caabc59d1061e517a270415e78f5770c051a3baac0af3b0c7ee1434024408c10946c654d45e8b1d3390baa18abfac29236722b425ab4810ae05295175bdc1b0eea6d56bfabf3ee1d034f5b5103710705b5a2dcb6d97f2566e659ff836234947ef673b9a9448922f29282a445a0eb0ab37ea76fd9ed724460a0ecb3df39c68c906f28d039ef3e4ea3e9e163a539e529314a02af52cf6e3a73b04cd736", @generic="1db0f4f1f52c9804008aeb51c41443eec9ff728490f6defeb398b99c73f7c1bd873b07e1877adfdf0771ecbcad1ee1b88e04daf39f51db8f5a6552ad20e55e239301b4c908562dff13015d716fb64796c720aad7e48ecca45a06ff297511", @nested={0xdc, 0x3b, [@typed={0x8, 0x51, @fd=r0}, @typed={0xd0, 0x6d, @binary="3dbb91dceaebf12b8fd2ec33a8c0a0af9798d46adc859aa605c2a06ea7a8c8f352f5e266634936c76bb5430d74787babb7d9fb7a83338b8491fcec3798189e96b942c25d1b47f17fae15dce7cdb090fa091d51ad2d9f9b64f757bd5152025c6830e8ec2f943128d4073cf55d1a6169f27f34b1021e105d8128c76d8903fefd112d134ffaaab2e088efc05ed330cddf3f713907542bcc63a0783a53f551caf35c4af3a2ab6137a5d8fbad61a1309c18111c00b99f5750ce5193285085e5921e83076c0cd8e2fec6c7157a"}]}, @nested={0x25c, 0x44, [@typed={0x8, 0x13, @pid=r2}, @typed={0x20, 0x0, @str="74727573746564042c5d76626f786e6574302f295b776c616e302900"}, @typed={0x8, 0x2a, @ipv4=@local}, @generic="506a96d0f89799f4bfe866546ae454ce87e2b865438a0f7b1aaab6803b350ef62f8bef1775629f998ae418a326023e4baf8e90aa9bd37e6d1ecb82fdfe90581c0c0e3ca18e76829ef216506e9d0301d5fd4dc5ef9fa3142e8949b333b45ad10db8f67d77dcec8b70ad11ff7a847722be8c750603c7d0ef06d42ad8466e48bfe23565615e36e5f2b198b4ee5633fbdf99963dd5a7dbf1637b99d47b0579e76041daf629a88045d0f38e959f713b758bf5bfcbbc4fce091b5ea8503839776252d3751addd302eff79e690be411a27f6c79aa73", @generic="f605a46451ddafeecdf955a186c29569f3c3af1afb5a15762ab0123efbd39702e3b77ad0dfb39030a900aa51ba317c27bf8ccf09655d1a948ce81d8898015df1a36f7d828b8cc15b690ecae0ddc76e1f9d64d2adcd5ff63b59c75d52c17e9d01233b8a01afda0865b586fd22fb59cd662db0685810f611cfea", @generic="adbed33a63e05f248cbc56303e71a97ec54017e5810a7778bf101ee8f867468533a13451d7660fa33996907771aebbd72b0bbf45892d0b4dc6a9865c4b308d92c5606b7b889220503318e5adf14d319bf3a6058fc720f8adc1a983426f447ba244e8a8dd3147ef04ec17c739a8fe8ff3bcdcea621d04c51188d928f9d63583a154594f0c0943236acdac5d4cf675bd439ed0647a1ba267dc0a2ad85d4f6e29f1b997de9523921b00e84dee3dc6af96a55c7fda040ebc9a7997a6c90bcd024e29070b2c82d0fc00af1b7df13549231849451185de0511e25c7ee0a01d3d"]}, @nested={0x258, 0x58, [@generic="bcd29deaa079e1775bbe8662dca33eaf387a305bef22e20a0c2164912de1e7c55fa326887ebc146b737eb66bd3579f478be1263b850cf98b362b83a1f5fc25222e404c53f7ef97d2744a1797f0", @typed={0x8, 0x1c, @uid=r4}, @generic="b6e9afc74a7e60e245a9a4f6a94160f55edd147cfc7120bcc49469a2f50003679c3f5b678b04fabfa4ba5223d8efe9cf4771b9b86ae802b29034ffbbdcd75923e0582c8f0bfb1845ac56dd973b3c570fa4bfbd90491f1a611724661621b19f5a8863c9bc6e6161ac4de31f6c64ebb2d01e2c5da0776907db0d1b7a6f650b932c1f71a1c2ce8c63cc8a7ce3aa7534392ece6d1792b459918274a613f7567ba8d149", @typed={0x14, 0x5e, @ipv6=@mcast2}, @generic="abda5b9a739c3b8948231efdeb4d237a38b3719b45ac6cd16f5adb50da2ad34c3d90494fecd653a44a2005c7aaf382257ca51b55425850124c3ad27a72a0cdc442721ab2de59a3363cd5422b4f5ccde29392dab646ea59a2a053c15c4b11f2f8d2f45b584510bf78c8c7b41c6e69527ede56445a023013550d9cfa78462e9694de0ded173fb610b9042ee75e719e996f2b93a1464b30496e2e18c7200b10f03fd1d1a65d2afea11ed57377d645fde5db52130438338e08c33f496b561a0ec86793316159af2b3e4b", @typed={0x14, 0x3f, @ipv6=@remote}, @typed={0x8, 0x14, @ipv4=@loopback}, @typed={0x4, 0x5d}, @generic="a61e4b86805e128b1edc40846df1701897392ef73fc9960f0f773158155d24f7cf26b4d00bc52cd478dcaac47ba8680b191f1ead06ca14af81d689e48abdf2af756bbdac580b", @typed={0x1c, 0x20, @binary="67c61f0f1d1ffccc9d17d77429de1129ab1bfe2032"}]}]}, 0x69c}, {&(0x7f0000001d00)={0x34, 0x35, 0x100, 0x70bd27, 0x25dfdbfd, "", [@generic="33580054e47b3b421abdc4da3e9daa9ed2d546db2c777b2aec", @typed={0x8, 0x9, @ipv4=@remote}]}, 0x34}], 0x6, &(0x7f0000002400)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r0, r1, r0, r0, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @cred={0x20, 0x1, 0x2, r2, r7, r8}, @cred={0x20, 0x1, 0x2, r2, r9, r10}, @cred={0x20, 0x1, 0x2, r2, r11, r12}], 0xf0, 0x91}, 0x20000040) getpriority(0x0, r2) 06:13:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) 06:13:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000000)="727997", 0x3}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000180)={0xfffffffffffffffe, 0x18000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0xfffffffffffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000004000006428cfa"]) 06:13:15 executing program 3: gettid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000180)=',\x00'}, 0x30) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip_tables_matches\x00') dup2(r1, r2) utimensat(r2, 0x0, 0x0, 0x0) 06:13:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) 06:13:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x280200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000280)={0x6, 0x8, 0x5be, 0x401, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3, 0x4}, &(0x7f0000000340)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="040000002200010048000000ecffffff02000200ad949c8e8bd76ae9c4848b772230aa7da7ed2a372086631f856fcdc1c22744ed2a88347d89c865bf77818c3ac74dc64147a8a604ddc88d8ff474900324f6d3619743"], 0x1}}, 0x0) 06:13:15 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000000c0)) 06:13:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000040), {[{{@ip={@multicast1, @local, 0xff000000, 0xffffff00, 'gretap0\x00', 'ip6gretap0\x00', {0xff}, {}, 0x0, 0x2, 0x10}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x800, 0x1, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x122, 0x8, 0xdef, 0x4, 0x7, 0x29, 0x9]}}}, {{@ip={@broadcast, @broadcast, 0xff000000, 0xffffffff, 'teql0\x00', 'gre0\x00', {0xff}, {0x15f7ea8d87001b65}, 0x32, 0x3, 0x8}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x1f, 0x2, [0x38, 0x3b, 0x26, 0x1, 0x3b, 0x21, 0x2c, 0x22, 0x3d, 0x32, 0x24, 0x1, 0x19, 0x26, 0x25, 0x22], 0x0, 0x8000, 0x7f}}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@cpu={0x28, 'cpu\x00', 0x0, {0x39d2}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x8, 0x83b, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xfc00000000000000, 0x0, 0x8e, 0x9, 0x8, 0x0, 0x3, 0x401]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000840)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x70) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000005c0)={r1, 0x9300000000, 0x0, 0x200}, &(0x7f0000000600)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x709, &(0x7f0000000000)=[{}]}, 0x10) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 06:13:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') dup(r0) utimensat(r0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e3cda1664f66d967deb0984c94e0e0b04edc6a8b0e4472744062f6cd2db26acb3a189ccb4b200ee759b227026526e5e69062b2811ad76df37ffda", 0x3b}, {&(0x7f0000000100)="dd62", 0x2}], 0x2, 0x0) 06:13:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) 06:13:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x40000003, 0x4) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000072, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0xfff) 06:13:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) 06:13:16 executing program 2: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x121681) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0xffffffff, 0x7, 0x5, 0x10000}) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x4) 06:13:16 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200880, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/191) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = geteuid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r7 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x5}, [{0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x5, r4}, {0x2, 0x4, r5}], {}, [{0x8, 0x6, r6}, {0x8, 0x1, r7}], {0x10, 0x5}, {0x20, 0x4}}, 0x54, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x1, 0x4) 06:13:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x3a3, &(0x7f0000000300)="2184d850e4a9588bd1c85685e90d65ace682b5d99bacb4ff2ae1ff03563a07b659c4a5c71c63f7656eced1ec91b0ef8e05ff2941235410a93cf48af826bc7929ba3ae1f076c57aaf4de35e3dfd6a690d540440f33fcb6be17f94973879bd9c03915c80b22f29487002f2d7b302fcce958eea0f43dfc9b9b7c3289b7f614c4f9dacdc9bff249f2aadf634db9ec9826dc0b0bf2db4165dfc6d6f4376525c0cf205b2ec23148b8da62e88d15374256c9e7d0417ff855a6bbd76f100817cd23afe36db8cb4c4a6de572fd2"}) utimensat(r0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x13) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) tkill(r1, 0x9) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 06:13:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000001240)=@nl, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x800) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:13:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) 06:13:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x2, 0x101}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) 06:13:17 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)="5cf7a0cc16482d6f0037e6b31a8e697add303650d4880073ef75df610179dec236aa04e9468779ba0700000000000000359855b49b889bb5e49b358e793a6f7af52766d6fe93ca0672ac1b8a87ca6677d5220fb77cb613b3db9104d16aa1ca6cc76a74e7bd4bdc5226757b03f85b010324576c40c1c8655c739fc1a68df5e2bcb6e5ed46c8289e48ea75e785eb5d6497cd233b10b91832cf5e31767c1c419d4646cd883f25", 0x6e9bebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x4, 0x81}) mq_getsetattr(r0, &(0x7f0000738fc0), &(0x7f0000356000)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000200)) 06:13:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x80000000, 0x4) 06:13:17 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "3692dee154cac98dd28505f69b"}, 0xe, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) 06:13:17 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 06:13:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) 06:13:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x1ee) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000900)={0x3, 0xe, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 06:13:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8}, 0x10) 06:13:17 executing program 3: getpid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220800, 0x180) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f00000001c0)=""/136, 0x1101000, 0x0, 0x3}, 0x18) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/231) 06:13:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004400)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@prinfo={0x14, 0x84, 0x5, {0x20, 0x3}}, @init={0x14, 0x84, 0x0, {0x3f, 0x2, 0x48e, 0xffffffff}}, @init={0x14, 0x84, 0x0, {0x1, 0xfffffffffffffffe, 0x5, 0x8}}, @dstaddrv4={0x10, 0x84, 0x7, @loopback}], 0x4c, 0x80c0}], 0x1, 0x4) 06:13:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af24, &(0x7f0000000080)) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:13:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, 0xffffffffffffffff, 0x2}) 06:13:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) 06:13:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="00000000000000000000f9e45726ff5dc635d5a698c59b227ef1f90afa1d006595dd3ca73e722864221b2611b6a889847b2e7b5166cbd534a0e7b821fc8052efd08d361d83f11772516b32d5b359cd4f690b7835bffeeec3ad638aeed6419dc581062fd0b1bf") utimensat(r0, 0x0, 0x0, 0x0) 06:13:18 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)) 06:13:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000480)={0x10}, 0x10) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) 06:13:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff6000/0x3000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1, 0x0) 06:13:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:13:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, 0xffffffffffffffff, 0x2}) 06:13:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:13:19 executing program 3: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={r2, r3}) utimensat(r1, 0x0, 0x0, 0x0) 06:13:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, 0xffffffffffffffff, 0x2}) [ 348.300058] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 348.307822] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 06:13:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 348.410272] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 348.417953] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 06:13:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') utimensat(r0, 0x0, 0x0, 0x0) 06:13:19 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 06:13:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) r2 = socket(0x10, 0x2, 0x0) dup3(r2, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000240)=""/148, 0x2e6}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 06:13:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r0 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r0, 0x2}) [ 349.235443] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 06:13:21 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 06:13:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) getpeername(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@mcast1, 0x4, r2}) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x14, 0x0) unlink(&(0x7f0000000480)='./file0\x00') ptrace$pokeuser(0x6, r1, 0xfffffffffffffffa, 0x1) 06:13:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:13:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r0 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r0, 0x2}) 06:13:21 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 06:13:21 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0xffffffffffffff77) r2 = socket$inet6(0xa, 0x0, 0xffffffff) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r3, 0x29, 0x1000000000000039, &(0x7f0000000000), 0x0) listen(r1, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r4, r4) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10000, 0x37c, 0x4, 0x8, 0x3, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) 06:13:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:13:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x100000001, 0x0, 0x1, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={r2, 0x7ff}) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000100)=0x8) 06:13:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80, 0x0) r0 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r0, 0x2}) [ 350.612703] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 06:13:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:13:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f0000002840)=@l2, 0x80, &(0x7f0000002dc0)=[{&(0x7f00000028c0)=""/220, 0xdc}, {&(0x7f00000029c0)=""/214, 0xd6}], 0x2, &(0x7f0000002d40)=""/47, 0x2f}}], 0x1, 0x0, &(0x7f0000006400)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000400), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 351.079118] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 06:13:22 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getpgid(0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) fcntl$getown(0xffffffffffffffff, 0x9) getpid() r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)="00000000f9000000000000df12e2031b449eebd6dd55fcaa8aec9f3837080000007a34852e1f5c3035d2e14ba719299f13025ecfaa71096cdc1868cfd3699d4b035f8923df074c85af922e66dcba9438adb626cbae1b1660b2143b1124456e99c595a76edd8e6f98f3b9c585a191310d0dfb219c7b9a152200906d79eff26a1cdfdb0d940842") utimensat(r2, 0x0, 0x0, 0x0) 06:13:22 executing program 1: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'veth1_to_bond\x00', 0xc31f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:13:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:13:22 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000021c0)={0x1, @vbi={0x32314742}}) 06:13:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:13:22 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:23 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f0000000440)) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000002c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 06:13:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 06:13:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:13:23 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:23 executing program 1: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x2c, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0x6000000000000000}}]}]}, 0x2c}}, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000080)=0xffffffff) socket$vsock_stream(0x28, 0x1, 0x0) 06:13:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 06:13:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x800000000000017, &(0x7f0000000200)=0xe86, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)="a624c016d153b200f6934a60c5d6b5be3b0806b06898fb688eb53930db6223bc13f7ff7299c47973df52b0b87274c05ef00045dc18e446262a1102ff88185430a6040e242cbdd2f42b603e29e2c9618702501aaf9addfc7ec5cd4fee54568405b3ac2f18237c951675d029284961d7c6") utimensat(r1, 0x0, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) getpeername(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) 06:13:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:13:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r2, 0x2}) 06:13:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 06:13:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:24 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x8040, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000240)=0x10001) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) ptrace$getregset(0x4204, r2, 0x207, &(0x7f0000000380)={&(0x7f00000002c0)=""/137, 0x89}) inotify_init1(0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r3, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd8f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x58}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 06:13:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@mcast2, @mcast2, @mcast2, 0x0, 0x0, 0x5}) 06:13:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:13:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:24 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) 06:13:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8000008002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x181000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)="6d736c6f7303", 0x5010, &(0x7f0000000580)) 06:13:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) getdents(r0, &(0x7f00000001c0), 0x0) 06:13:25 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) 06:13:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="260ffa1bf7ec0f2254660f5139baa00066b80038000066ef6766c7442400180000006766c74424020c0000006766c744240600000000670f0114240f306766c74424005dcdee646766c7442402007000006766c744240600000000670f011424660f760a660f6bb7d900", 0x6a}], 0x1, 0x0, &(0x7f0000000140), 0x100003be) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000200)="0faabaf80c66b865b3be8a66efbafc0cec0f015c80642e0f380864a90f0683b43ffd000f015d000f060ff5d53e0fc7ac0200", 0x32}], 0x1, 0x26, &(0x7f00000003c0), 0x36f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="15b497dfb68fbc60ddbb4e90c5ff4afa9c02005e2be48c5ecb7f69393552", 0x1e}, {&(0x7f00000000c0)="215e6f5546f39ec3c1ed11d6b5b59a9aa67dea8705f3fc2480e2e3801885ff08bab311c533be48f075f34c97675d2e97f16f6caedd059feeb6fda82d90ccbc110127ef9bfcd7d6c5c3a01297d85a40a491bc6fe7b0c64c0533c6fe7ad9661e2232c4caedfe28e7fbb684bd2183862465cb95405093b0df317701456c6a72b60b0cc7d91045b99a7a606bf8780818d4071719dd650952b453a4075330fbceb191520228e2d2000a0127656faa246776dc281fc221b578aa", 0xb7}, {&(0x7f0000000180)="5847107ee4fe5fcf63f6b711bb518cde0f9e35f2c4d5f0606e4d75f211273aeb58080461479b5225da1ef0bebd21ca188165fd38db437e2eec4b386c6344382437b60ed647d49ac53f394acde76496eda5901a73bfbf810e7fb6e1e5d8e7bc1f4d6df7a7ff369f4cecf6a84edb9e901ec7c50569a3ef7994b55e8d1dc0d1fb99606584f6640e58a0bae2e9a8f59cadfb5dd48868120dec4f2bbfafc8f24b056c33634b1968", 0xa5}, {&(0x7f0000000240)="eb2316c756f30534e5f322ab027edf2d5abc03e0d1b60310bcbcc614ad863030ca2da7eaa9e788c481e845a9175e09640482876e79ba3463ae519e1f38c790a8ee09639adf5791080f659d1d09e110df3b7a140f7a86b998805dd320a457e348d710de2bdbb47889760584a7ab5826b7a3a8d1d281260528cf422c16e0ccb056e1a8ad98f0136c47ba69e7a189e9850b1510c76ae3d276c5a10be05a9b2db7b0900e7065495b6d44113a05f6c0460e6933ee1ed4935ad2302f4a854c9747926fdba84af3", 0xc4}], 0x4, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000380)={'IDLETIMER\x00'}, &(0x7f00000003c0)=0x1e) 06:13:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:26 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) 06:13:26 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) 06:13:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='projid_map\x00') syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x400, 0x40000) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x5}}, 0x18) 06:13:26 executing program 2: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) getdents(r0, &(0x7f00000001c0), 0x0) 06:13:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fc768bc0f093e0f00d5baf80c66b85800bf8a66efbafc0cec670f01c80ff10a66b8112f00000f23c00f21f86635000001000f23f80f20650f72d7e7baf80c66b8c6a2748966efbafc0ced", 0x4b}], 0x1, 0x0, &(0x7f0000000080), 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000280)="0f090f0d93fe97000066ba4000ec66baa10066ed362e0f05430f01cfc74424000c010000c74424024831a485ff1c24264c0fc75d020f01c8470f01989a66a719", 0x40}], 0x1, 0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.449210] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 355.469682] IPv4: Oversized IP packet from 127.0.0.1 06:13:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 355.537218] IPv4: Oversized IP packet from 127.0.0.1 06:13:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$NBD_DISCONNECT(r0, 0xab08) utimensat(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0x5, 0x506e}, 0x8) 06:13:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) getdents(r0, &(0x7f00000001c0), 0x0) 06:13:27 executing program 2: 06:13:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f00000000c0), 0x9, r1, 0x2}) 06:13:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000000000)='net/igmp\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 06:13:27 executing program 1: 06:13:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000200)="240000001a0025f21785820400edfc0e8000000000000000539865c8497e34cf919e9857", 0x24) 06:13:27 executing program 0: execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000600), &(0x7f0000000680)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200), 0x4) 06:13:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x9, r2, 0x2}) 06:13:28 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) getdents(r0, &(0x7f00000001c0), 0x0) 06:13:28 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)={0x1, 0x0, [{0x2000, 0xd7, &(0x7f00000000c0)=""/215}]}) 06:13:28 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:13:28 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:28 executing program 1: 06:13:28 executing program 0: 06:13:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x0, r2, 0x2}) 06:13:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r0, 0x0, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x14) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @remote}) 06:13:28 executing program 1: 06:13:28 executing program 0: 06:13:29 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x0, r2, 0x2}) 06:13:29 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='fdinfo\x00') utimensat(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000100)={0x3ff, "166d56ab0a63ab784b2229bfa142ec1286578b3549d386843a8f181c535c0b91", 0x0, 0x8, 0x7, 0x7, 0x0, 0x6}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 06:13:29 executing program 0: 06:13:29 executing program 2: 06:13:29 executing program 1: 06:13:29 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:13:29 executing program 0: 06:13:29 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) getdents(r0, &(0x7f00000001c0), 0x0) 06:13:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x0, r2, 0x2}) 06:13:29 executing program 1: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f00000000c0)=ANY=[]}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 06:13:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000280)=""/131, 0x83}, {&(0x7f0000000340)=""/206, 0xce}, {&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f00000004c0)=""/209, 0xd1}], 0x6, &(0x7f0000000040)=""/15, 0xf, 0x80000001}, 0x40000100) utimensat(r0, 0x0, 0x0, 0x0) 06:13:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f00000000c0)=0x80, 0x0) futex(&(0x7f0000000100), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xaffffffd) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='[:0!5.:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 06:13:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fc768bc0f093e0f00d5baf80c66b85800bf8a66efbafc0cec670f01c80ff10a66b8112f00000f23c00f21f86635000001000f23f80f20650f72d7e7baf80c66b8c6a2748966efbafc0ced", 0x4b}], 0x1, 0x0, &(0x7f0000000080), 0x0) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000280)="0f090f0d93fe97000066ba4000ec66baa10066ed362e0f05430f01cfc74424000c010000c74424024831a485ff1c24264c0fc75d020f01c8470f01989a66a719", 0x40}], 0x1, 0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x9, 0xffffffffffffffff, 0x2}) 06:13:30 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x4, 0x9c43}, 0x1, 0x2, 0x7, {0x3, 0x2000005fbc}, 0x25b, 0x8}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') utimensat(r1, 0x0, 0x0, 0x0) bind(r1, &(0x7f0000000000)=@rc={0x1f, {0x100000000, 0x3, 0x78cf, 0x6, 0x7, 0x7}, 0x10000}, 0x80) socket(0x11, 0x80000000000005, 0x2001000000006) clock_gettime(0x0, &(0x7f0000000200)) socket$nl_xfrm(0x10, 0x3, 0x6) utimensat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{}, {0x0, 0x7530}}, 0x100) 06:13:30 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:13:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_acct\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 359.512472] futex_wake_op: syz-executor0 tries to shift op by -1; fix this program [ 359.626763] libceph: parse_ips bad ip '[:0!5.' [ 359.703723] libceph: parse_ips bad ip '[:0!5.' [ 359.776842] ================================================================== [ 359.784284] BUG: KMSAN: uninit-value in vmx_queue_exception+0x5a2/0x880 [ 359.791066] CPU: 1 PID: 9435 Comm: syz-executor2 Not tainted 4.19.0+ #81 [ 359.797921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.807297] Call Trace: [ 359.809927] dump_stack+0x32d/0x480 [ 359.813588] ? vmx_queue_exception+0x5a2/0x880 [ 359.818250] kmsan_report+0x19f/0x300 [ 359.822105] __msan_warning+0x76/0xd0 [ 359.825947] vmx_queue_exception+0x5a2/0x880 [ 359.830405] ? vmx_inject_nmi+0x4d0/0x4d0 [ 359.834588] kvm_arch_vcpu_ioctl_run+0x7ea8/0x11d80 [ 359.839804] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.845200] ? __list_add_valid+0xb8/0x480 [ 359.849487] ? kmsan_set_origin+0x83/0x130 [ 359.853790] ? __msan_poison_alloca+0x1e0/0x2b0 [ 359.858498] ? put_pid+0x71/0x410 [ 359.861980] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 359.866352] ? put_pid+0x330/0x410 [ 359.869925] ? get_task_pid+0x19d/0x290 [ 359.873939] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 359.878072] ? do_vfs_ioctl+0x187/0x2d30 [ 359.882171] ? kvm_vm_release+0x90/0x90 [ 359.886177] do_vfs_ioctl+0xf77/0x2d30 [ 359.890121] ? security_file_ioctl+0x92/0x200 [ 359.894655] __se_sys_ioctl+0x1da/0x270 [ 359.898669] __x64_sys_ioctl+0x4a/0x70 [ 359.902585] do_syscall_64+0xcf/0x110 [ 359.906422] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.911637] RIP: 0033:0x457569 [ 359.914854] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.933786] RSP: 002b:00007f11f0c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 359.941534] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 359.948832] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 359.956130] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 359.963428] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11f0c686d4 [ 359.970719] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 359.978049] [ 359.979699] Uninit was stored to memory at: [ 359.984049] save_stack_trace+0xc6/0x110 [ 359.988141] kmsan_internal_chain_origin+0x136/0x240 [ 359.993275] __msan_chain_origin+0x6d/0xd0 [ 359.997542] kvm_inject_page_fault+0x6d8/0x740 [ 360.002152] nested_vmx_get_vmptr+0x374/0x3d0 [ 360.006677] handle_vmon+0x9f0/0x1c10 [ 360.010504] vmx_handle_exit+0x1e81/0xbac0 [ 360.014779] kvm_arch_vcpu_ioctl_run+0xac32/0x11d80 [ 360.019821] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 360.023923] do_vfs_ioctl+0xf77/0x2d30 [ 360.027841] __se_sys_ioctl+0x1da/0x270 [ 360.031839] __x64_sys_ioctl+0x4a/0x70 [ 360.035755] do_syscall_64+0xcf/0x110 [ 360.039584] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.044784] [ 360.046430] Local variable description: ----e@nested_vmx_get_vmptr [ 360.052765] Variable was created at: [ 360.056512] nested_vmx_get_vmptr+0xa5/0x3d0 [ 360.061005] handle_vmon+0x9f0/0x1c10 [ 360.064833] ================================================================== [ 360.072208] Disabling lock debugging due to kernel taint [ 360.077677] Kernel panic - not syncing: panic_on_warn set ... [ 360.077677] [ 360.085087] CPU: 1 PID: 9435 Comm: syz-executor2 Tainted: G B 4.19.0+ #81 [ 360.093333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.102704] Call Trace: [ 360.105327] dump_stack+0x32d/0x480 [ 360.109016] panic+0x57e/0xb28 [ 360.112290] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 360.117780] kmsan_report+0x300/0x300 [ 360.121635] __msan_warning+0x76/0xd0 [ 360.125486] vmx_queue_exception+0x5a2/0x880 [ 360.129955] ? vmx_inject_nmi+0x4d0/0x4d0 [ 360.134146] kvm_arch_vcpu_ioctl_run+0x7ea8/0x11d80 [ 360.139358] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.144767] ? __list_add_valid+0xb8/0x480 [ 360.149056] ? kmsan_set_origin+0x83/0x130 [ 360.153327] ? __msan_poison_alloca+0x1e0/0x2b0 [ 360.158034] ? put_pid+0x71/0x410 [ 360.161515] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 360.165872] ? put_pid+0x330/0x410 [ 360.169433] ? get_task_pid+0x19d/0x290 [ 360.173443] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 360.177843] ? do_vfs_ioctl+0x187/0x2d30 [ 360.181928] ? kvm_vm_release+0x90/0x90 [ 360.185924] do_vfs_ioctl+0xf77/0x2d30 [ 360.189874] ? security_file_ioctl+0x92/0x200 [ 360.194404] __se_sys_ioctl+0x1da/0x270 [ 360.198416] __x64_sys_ioctl+0x4a/0x70 [ 360.202330] do_syscall_64+0xcf/0x110 [ 360.206157] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.211364] RIP: 0033:0x457569 [ 360.214590] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.233513] RSP: 002b:00007f11f0c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 360.241262] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 360.248559] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 360.255848] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 360.263135] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11f0c686d4 [ 360.270426] R13: 00000000004c028e R14: 00000000004d05f8 R15: 00000000ffffffff [ 360.278730] Kernel Offset: disabled [ 360.282374] Rebooting in 86400 seconds..