[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.563533] audit: type=1800 audit(1550325404.619:25): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.582854] audit: type=1800 audit(1550325404.619:26): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.602296] audit: type=1800 audit(1550325404.629:27): pid=10108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2019/02/16 13:56:58 fuzzer started 2019/02/16 13:57:03 dialing manager at 10.128.0.26:39065 2019/02/16 13:57:03 syscalls: 1 2019/02/16 13:57:03 code coverage: enabled 2019/02/16 13:57:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/16 13:57:03 extra coverage: extra coverage is not supported by the kernel 2019/02/16 13:57:03 setuid sandbox: enabled 2019/02/16 13:57:03 namespace sandbox: enabled 2019/02/16 13:57:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/16 13:57:03 fault injection: enabled 2019/02/16 13:57:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/16 13:57:03 net packet injection: enabled 2019/02/16 13:57:03 net device setup: enabled 13:59:26 executing program 0: syzkaller login: [ 239.035945] IPVS: ftp: loaded support on port[0] = 21 [ 239.170735] chnl_net:caif_netlink_parms(): no params data found [ 239.230752] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.237331] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.245491] device bridge_slave_0 entered promiscuous mode [ 239.254777] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.261234] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.269393] device bridge_slave_1 entered promiscuous mode [ 239.301030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.312022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.340119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.348438] team0: Port device team_slave_0 added [ 239.355694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.363986] team0: Port device team_slave_1 added [ 239.369988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.378987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.557199] device hsr_slave_0 entered promiscuous mode [ 239.813335] device hsr_slave_1 entered promiscuous mode [ 240.043527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.051097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.077067] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.083583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.091115] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.097649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.171343] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 240.177638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.188890] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.198346] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.210282] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.227482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.239054] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.246657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.254368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.266698] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.272854] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.284410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.291763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.300358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.308498] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.315010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.336389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.343698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.352033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.361160] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.367664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.380347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.391631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.398880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.407857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.421303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.434310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.443014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.452159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.461068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.469835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.482456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.494153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.503215] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.512967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.524539] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.531672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.540307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.548863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.557641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.566136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.589753] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.605971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.613995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:59:28 executing program 0: 13:59:28 executing program 0: 13:59:28 executing program 0: 13:59:29 executing program 0: 13:59:29 executing program 0: 13:59:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001e000106000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00010000000000000000000049ffb6eeaad3337aca6f287fbe54c9", @ANYRES32=0x0], 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0xffffffffffff8001}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in6={0xa, 0x4e22, 0x0, @empty, 0x3}, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x3}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x4, @empty, 0x1ff}, @in6={0xa, 0x4e24, 0xb28, @mcast1, 0x9}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}], 0xbc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x3, 0x0, 0xa0b, 0x9, 0x80, 0xffffffff, 0x1, r1}, 0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={r1, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000180)=0x53) [ 241.160646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.175205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:59:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000080)=0xffffffd8) 13:59:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x2000000000000, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f0000006940)=[{0x0}], 0x37c, 0x0, 0x8}}], 0x400000000000293, 0x10007, 0x0) 13:59:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xeb4b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x8, &(0x7f00000003c0)) 13:59:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) socket$inet(0x2, 0x1, 0xcf) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x16a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r1, 0x5, 0x1}, 0x14) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000000200)=0x90) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xfff) write$cgroup_pid(r1, &(0x7f0000000140)=r2, 0x12) 13:59:29 executing program 0: unshare(0x20400) r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 13:59:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x1ff, 0x2}, 0xd) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000000200), 0x0}, 0x18) 13:59:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x50000000000000, @ipv4={[], [], @local}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@ethernet={0x6, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000040)}], 0xa6}}], 0x1, 0x10) 13:59:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x4, 0xffffffffffffffff) semtimedop(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$IPC_RMID(r1, 0x0, 0x10) 13:59:30 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000002ac0)={0x0, 0x80000000, 0x30}, &(0x7f0000002b00)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000002b40)={0x0, @in={{0x2, 0x4e21, @local}}, 0x3b7, 0x8, 0x3, 0xda, 0x4}, &(0x7f0000002c00)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000004280)={0x0, 0x3}, &(0x7f00000042c0)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000004340)=[{&(0x7f0000000180)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000001c0)="58aef74fcc76df31a1e9b0ee441f94d2c531b367fa0667a7506e64d1f9d1a89915d3f75aa117680eb6fc9510bbcb13c79b2d16c82d7b0a504478198e1d2382c7e460c72c89a224c2aa5c6d69fbac", 0x4e}, {&(0x7f0000000240)="ffadb645d87c23de58f5dcd8717494bf4a615b12d9d772a824bd554526fe9b43cdad9f2d1a09ac24d1640c6029f0525911171c99e078ca474a13dd0824244f4d11349c5a18d8d8e1b66c27ec42a89d62da89d143ccf42909dadfbff1dccb6789e206f9b50fcd606157aa937fed194d0b65b55282ebc7467d3baae7d7ea2ff65e4c1b8a03442fe9fec30abcf2362d4e2944f6646d63112c6f3c8e7ae1a9a958b5468edfd70c5503fe0de015d22315455e6d1bfa55ab7bd7f300b4d17bf18724fe8ecb78f775777700a90298f5cee0df9720", 0xd1}, {&(0x7f0000000340)="ed82e31737520a9e6fe9aef12c3cc62e22fc71bdcd5d174f72a9249ec9812f653f9cdbdeea903e179848b6f4c404bd4d667a60a0026119b16c73b1f34fd60cff57202cad45f898899bdc07cc036bee0896906cf49f820177ddf0f74848821cbbdb587f596ad55e", 0x67}, {&(0x7f00000003c0)="8d5a65453366d93b2ab76b6a9c99de5598a0b695198e88b7dc543999622e9a53c4ff85bdf6c37422a40c2878c0e1fd57c3724e308bfe6643eb649ed7d44ac23bc9ed3e39cdd157cd00f6130b7b66b7477eeadf9aabfe88fd1a8db2acaf16cca201fc355d54679a357518ee489d9b76bb0ac4274fcdb71e21c97e1c5b6b0de839238e71ebf21f009fa545ff5aaef9b95993374d4961645eaaeb7d92d9a27fb04db804a5d9a1cab87a268f005d84ef742dff7e41e1813f4532ccb1c6f3165e29be2c1c58565df2398b9615b68f5f5149e7a065ec13d1332c971c4a51f0a539453e39e3a6b7d01366ff", 0xe8}, {&(0x7f00000004c0)="16f1693234f1dac45d0d0670a547688aaf3e", 0x12}, {&(0x7f0000000500)="8b255f11b098c52c9df773f9f3825fa2cdee2192ced58a9ce68725d565494a3c26984e6ddbf10bab95354a1571d3a32e120e60e0cfd09be7cac8c97ebee6e0989a911fed5ea5081268bdc9aa37fe3b1594da055ad3ae4a21144b0af013a08a07948f1f7bf5c4d661dfd1f9d999f1be6904dc8507a1215cc33e4ff8ad397a66dd45ecca2005dc857e822128b0da592635458943c46ddee7461de0efe6329828afb8df52d74c", 0xa5}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="25a23e781ff7d4396c34cdf13b431ad94ce3544bc12ee699ff2bd99aa4b696cbdcfa5f856d84dcb67386228574b7a136c1ab5a75eb54af17434d20b5394d2d44fecb8ada8a075cdf592425bc57d0f9646b366aac983e6140268a7b9d93175acf6f1932cf348cc866f3a18247c3a2d580a76b62e09964ad8676ab84817772f74fb817643a49183d502f06da3ed27ea08b78a563f80886afa785305075050c77aabe053db6431c59b896358cc8712c84e4b64d6cdb4f5880ba75b85ab1d193454b25ab2cd559c7b7b510aa29952d8b", 0xce}], 0x8, &(0x7f0000001740)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @init={0x18, 0x84, 0x0, {0x7, 0x6, 0x4, 0xe3}}], 0x60, 0x20000000}, {&(0x7f00000017c0)=@in6={0xa, 0x4e22, 0x1, @rand_addr="46119b84cae711b4582b759fc7b8d4ad", 0x6}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000001800)="918c2e3d4075829631e2fb2973774d47f4ac896b67cdd4050b4a1e702a6c4db5341a322bde80352769ef1476e2875d891374dc9062e93edc86a6e458af79f3f22a985a34c0c428319090ac545591ca5503435b93f3b7d1e1131d73c80a1725858af5b601da893b31e7006ad301bbc366f0de8e6658569fab5bde68734c6ba2775fa7372bf709c695767c966a0ab312db664f89775324468c0d523f9085c2d0903e230735f34abc1385ede972adf8580236595f7818110dc449dab9a5c2c7c5535e2fdc581e53dfa4cc82916ddbf42306294e8267ba79878aac2c5410c5cf5e968d8728c5d63a063314d65e56d32b44fbece2d36364da7720969f63d6cd4650c9c59788c08ca0559672edbb8b17ccce38cd0d00ca6014a38ca5774387a744176bcf0f6c44ce07c904c2ffb804d5a22f2ba4e47160cb8563cc577a5b0a55c0cb2baeb6b355b05abd7849ba73d594f394cc3f0deda6f6eeabc230bc6a47f90c279631fda2e001779487559a3ff83cc1b85b4736502ced2f39527434211f0c4fe80864bc6868f060b37e05800425ca1d6406e29511e3c3366a07bb00f833fd220ee14b808258ace0edad7fafd5875428975138a986e7ce58f8438a31716aea20f0a8bb4dbd9ac2304e5ef350b4f777416850cb0392d461a503872afdd30772e86ccdc42f8b39abd6d33f21e1b81c82f253424ddbf303152fbbc0a8cd300f2767719020970ea8bc2c912d3141c8f903588c32a8c0f4d08977b365e61beb35c58e986eb66fee9442dc69593bcc7901944cb34ede374dbc3cced7871bf41bafbe87091b84d905d9b1fccc7567db45431c0919f7a04e7e6b295daea085cc3ea3dae39f26596d4b2d1b7984dda42be5debf47541c43bb680aaed57c9fd2730a69658a77ed7679612eac2356a24288ab03a769d8fc7c414cca522f3d3924e9d8b39fbe108f9f3dcad1a8ec67fb9868554dc5c8771125a61475107dc100caf277df9e79ae2246eeab60710a89df43f5047325ad86e18649b316f061dcaa3d5cc301621ab9c7f7022f89de273a7904c068ddba84c3d31d4da6df5df263e09261723dde538291665410e64ed14241ad9140de088069a7e97f1027b9caf0da07eae78bc0c9abeb6184191224691c80e87788c72ae894c2bd39d7a80dc96716858fdd3fd0f3e340d606fc23f74301eb5d7a4aeeda0383f6fd573d6ab4281d6214cab212896dd3de8e290f0a0c7ef3208d41575670a81b6c335a38ac42bf062a54e7b38d23d6b2242baf00361177d93e9f8a78df0b95b51bd1e7da2db410efad1d9e9300c3729586b32f97fc240fa786f497bf6ca7338b4f9c8ce4c0c054ae97b702b04e5aed5ea90ec88715eca405179a09ebb4a157d5f558961a988faa5cfd14651511c30eb5ea9defb2a477a4dfe12a41818e1ec7219c5c09e6f3bf482ff67afcf46600c8660f539fa652bf4a9fe28f67e8c66676a4bb3bec3cdf3e4614cc721ffc2afef92825f5a619d2570829e42abce15fcd291976eff4597bb728f1467ebc7ffbaf96b659f24872837ee00989f73dab60312436301cc90a1152b304aab98d8a72554b93a38d0c00fa9645554fa3ddc3b56a16a07b9f83fa9882bfe4d93b79771ce40817d1dc21ee7b89ab1841f6cee948dad625905b796c3c05e9fef533ba3a366715b03af5d6c18c2a8086578963e1b00add6a36d4319ac05ad2b02d52323b99504659e5bde8baff3a443152c39de06f96af0aa16476d236ea6944d78aa473503e18444b6fb9c5c7bbe54d9e86c068bc7a9b0b322ceab904d3b4de04cb03f5204c2e56c1d926da8edf2744c75ed04ab92e77d98cb66714b7d0814b6ad50747863f1498eaa9e64dade9c72658c2769321d884daaf6fa9bd0a3334b26641eebd437986f011791e7e37a3f2a1f607e69a39807369d3a79828cf75e2c19cea697b89b3b4b69c852db059e395f4b23bf96c92f2bff37c229e34bac487205d398a69847e160102ffb9951e029e3fcd51c340a10578cbd40ab4c9fb45f0c19dd0d40eb93bbd17fb97579d648007d45b6f7da9143aea0bae91334075b448e39a223b756a1ddebcf85fe33ba63f4df23d6fa988ab426bb38d3ff694fcbe406f863a772a034648d3365164ade4adc4a8e36202847fe5f43415334ae67ad8ab936b3c19c12c2f1022be61c3e6de147b3bd39b8a709d54d87ef34dbee79ae38ebefbc90f1fa5a78d21e8553e7c015cd598e574c1bce9de150af081c47fdc5846c53bbdd78856308d6f779e214d34af1315dda8c27cdb0b9b224d1a5f113e80d2e81cf2fb4c9a02e682bd724debe71a15c55104d230e1ff5770f289c10cef9ff76266d238246b8c1be4e8233b708bc2ee6c4b191ae936ad988cf0f659354d46f4e4be89d1bef038bbd1bd1d7c3748dc4f79b9db7c3440de72ee33c5a269f01784b18ee9f9f0ff60cd8d99ba922dd7bb0a978778e6f1e080bd595b7b597cbd6623272eb7e6c66cb45a3d8faf2d711da8d782655523bf05d96bd92eafbda1b3cdacb9db9e9c39eb95962e2aecf4d611fb5e021cce1dcacb099947f7effc8441b1c4a98e05d724c0e3adbd3cdb08bd22df14e18298aa7eb554b12e855f2874676ba0ac238ae712fb01226079aa478b3bc2a6e44bfb269403f23bbf9c62582621e98d17e1e09de3c80a615cfc74f5eef165c49a47ec3db57b12dc7339248705bb69667f9b594b5970f6984219d9d66ff6b7c65024dd655afcf066ca5491e046a4bf7554ad39d75e63bc9eaa060e7590d840e8eaeba4230b3e63a28e7956454cad2b9eeb64235606e8f5940e736076fb4c850b36ed87568ce2be534ab038ee4cf15edc68d012e16a70f681c0591511787f5ca6f179f2f888cce5802f48437929b70e6974533a63ddfbc2f16771864c2121baa208295947b173d5a144c05d2d6a8b59def925584388e8a9c592a6db2aa3c38fa40218378e83672c973bfc3270047c624e9b1cfac3aec4fd27e77fea0d0c222c13840e260e67f8ef363894c391c164e755112165bc52c31314f9216049373b9c2460b36c503a37a08955aaba5b90d17f24bf63560be35c0833c4c977a1886190024bf35c163437850088c4de58b2c83c7c010dfc65bc8a8960de6975df15f5b7d552fd6fb6b369ffdfebc56620b310ab2804dce7f1be0d25e65f01c6422d67c2f0efef3653380640658697356d659b44e8720825abc118fda33c6eeca97a0edfca2782ebfb1718098372b6b34a5fbf7341647a4ab0e8c087b73e4cc57bc10606882350cf6fa4bb6db1242d14ef3d39a66c30f22249461141633bfe528a052695f066710b492408a603210e0057e809e7b7d2bafffefb38c26a26ea2aa48eac53e5b4f040bac88830d756973d8cc0dacfe6ef23ab60fafd8e1d6124899aa2bcc3e972df3e30885c5c5a0ce81de48ae8ff45b2668a91111ee55ec530b2787e6fe661a7580ed5c0370e37b924f1ec09f4013d25d6db6f113659e67a320b6a94746e21c8fd349068aec549fc40c29c00fe82cfb7339b527fbdcb5cdb5fba541119d44570f11a9c6dd0ea991f8488cbfd97cd418b493b90c32e9e837f606da4641c62950d506e7fa8b17ec8f7ce4f324d3a83347761594a5fd4b6b389802c43239fa75d2d099e56ef4b63163094921228eda4f1ec47a6d55799507c2485a40f3cc244dd59b848ae2c05658c1373ed9e7c6302fec1785375ba1a8a665d371f78d745afd830c4b287cae1b8f1b26a63535b9d16c838ef541db68b799848dce45eae7b7cd70f496b5cd4d09ed2debe52f325fb9bbc0fca23c7183222ee01e713c0a7198c025eeaf50ef93db5205af7a1b7f4e1be817da11cbc99be5ff6b6a431fe0f3507864c4ce54267016d927a3ec4ccce7bca80422eba87537cc3bf6b5c89f9d79d23e3822484d68a1f47200796bb4b26913d94a9c7fcfdf97503af629725112d8e991935e85f6fc8492f27475db8206ca19963a309b62a0a31115d316dad64270510d632e7170cb45fb4a279efa1e053cec8ac3a14fa5c631532c318f7d6c07aebdd94e1239bdedc97ffd71459f209ab81abb7e67f6409c629a9a2faff1c68ad5c2e2980ac746b8ec39dfd1c10817f384a8614537b759a485298f63d78e5255961263918075ef8d9243c9dc65dcc219754e8adc93292b26d1533dad13049571abbec012e1a1448d0be3543fd013ffcca8fd05fbc5de9f146bba7dc0b859c306347c67372bd5ce544ca96b58df330f2d8de1bf7a9f7acdf40f51fceb703d9668991653c60815e42e3b0d7cfa7884114e2d7e2d6490db595f46f7e0c51b90e39ba0df2e5edb79cbd3507adbcd353842f052eccbff0105770a6222faa5952c74d95dbc26261d7991fd9cf7b0e9df30aae63aad4c709cd3a96ca7fbb90023344b2f92813399d54b1682c4dae5147a0c3d457472c69dd1cb45e0d7a1b7e3782fe57260d16b80754ff0cbb45f1a17049316aa33191a68bdaf6d33f4477277d4954a41ee0a7b31df2d165e6ab69c98bd08a0e12fe531381beddb6922aa061226a6d08e4dc31426612e0beb7d3a2464ebfcec6bb1cb9ad798190ce625a24937a1c7a1641796701246fe4b3d2ffac5a466ed9f7cd790ffe62c6db1270bd63df917252de6e55b52b40155480afdfc8fd8c09f7fe62244e740684487674059fd8b7bb49e82d6eda41c03f1caed3aa8fd904f370031a798f70870973367c94fd6361055193640db5190bd553be7113b4a9e91e1f95c85f5b05901b5eed9b9d8fe66b27ede24b868e57ec8ea3c4b611a0c226bd7f6b4437bcbc009a52aade30fd11e96db2f062f16161513d8c7ca83da162dbf0a26bf8c071b9c1bd7f093ecda2230f1eae5970b307c38da2e6ab33f4e7f0161e29a772e78ce2c8184f357b186f81c0619004f9ef9234371c9db94e9101b4bb1574188a8f9318c2ca1ba7e861759c466b277b23e9463a59eeec1e92005741a4fc9cb260c78ebb7d9a092d066bf5ead22c943359f4b32806c0bfb536ad5b293c5d93ea3357027f5dd3c7c196e3b9992dd66111b94e267c8e1bcc1835aa499cdaf6b71377fece979eaa3062697b879b5ea023d44ae1ec012ee3efb80113498b5791f72a7180055f10b8b493b490e16bacc284a8272d9bbc86ef5e419d736d366fac3bcfba2e5dd864a2249834341ef27c35f73978371caa739d5887b18bedd0656d9cb81f2fb05172a9ad329ed7e8fbb4a23d3747bb22d3905bdc59d9badc40171acd1104447b1190c839b12bef84e9235bd122d086202a3779807c832a6ab6228436e84c26597050eb7bab34690f3936b96c9a26a0489b6cc1d7d7edda03e6e678d5cbadb48fd11450c22c630927d58af8a1bb92087babad4ffff0d9703480ba5d3aa631ac0735e6e47651dfd70e7d93a96678c6659968913e927f9538290858fc9c1c2d73fba0fe1fea2f73593ec4b9540cf98ddf00f206835d026116d6cd093798f14e5adf4ec809f55f7664f2dbfda96f667f27ab4574653964727c8d6e74a3c1e7cd75a1a240cf65d3473c4b24f2b995693e946f1d178050f743c30d22e5ed3812b307a7a3b4e7d4d41cafee4ed5b70100c6d448bc27c5671f465281d119d3380597a3c0b3efee4978f668a1476804fc1898939c679f338cf0c3cbb2aba7a3c615598d4221c489235eac803b5323d57498d9ad88aaaddc6723e8d5cbeb29d925645b98590958eccb15a590fd130495d2457eb4781d74fbfcf5214af93ef4b3a014a21fea43c3fc847b0948f1f5e24b613396c3e13e51849dc4e3e18cc99207c2f0085a7d5b33ade67ae00ad5707380", 0x1000}, {&(0x7f0000002800)="74ad558eeb3d", 0x6}], 0x2, &(0x7f0000002880)=[@authinfo={0x18, 0x84, 0x6, {0x8a76}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x38, 0x10}, {&(0x7f00000028c0)=@in6={0xa, 0x4e24, 0x6, @local, 0x7000000000}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002900)="09193b26cf472c16bb45d6b57a35f4f130be0ce79a7d91d8261aa9cc0d670c2b0ec747e3ba73ca5f6cc309c183f39f08d587a39fd5e7663b46dfcde17381cb345974dc581cb028bd2d949e7c5f33335f47a24d30e6eb649f10f4a3d4b647f56b0109c3cbc025e1bd2ee09edc3e4d7637b6be1d11d5e99a51a1c1c08d93c88afffa545b0f05fbd1d07f8e67116c1f7d6cea653545a4cf81d1142dd2a7d68afac608e5aeac27e4a5", 0xa7}, {&(0x7f00000029c0)="c6d5709ac34921bd437808a573fe14791834ad5aef343229cc2fd12df31ac282ffa2e99050f6e91d0a85d355e4f1bce8494b25749546c1a65018a18557a024db62109a753cc748cd8c008ad4a2d8ba0534449c9eed3769ca86d99d041a4f21d89f0a5b0857ea3847abbbbb0871346eb7e2f3e2ee3194f04fa83c5bf4bc55927b27a35aec68ff3191254a45d1499868a45bfb0fded3eed1df7d", 0x99}], 0x2, &(0x7f0000002c40)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0xe41}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}, @authinfo={0x18, 0x84, 0x6, {0x6a}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x4, 0x201, 0x7f, 0xc48a, 0x9, 0xe5, 0x9, r1}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @init={0x18, 0x84, 0x0, {0x0, 0x20, 0xbad, 0x3}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x4, 0x0, 0x4, 0xfffffffffffffff9, 0x4, 0xac1ef17, 0x40, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0xf8, 0x8800}, {&(0x7f0000002d40)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000004200)=[{&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="eb1f594a259ca275bf9daa7fce209c130372d41dfbb00638d73455a7a376b3d8982a7d767658c193db34aec134cdcb622f1f1a5fa52b1118ff51ceba7c35ea5fda457610efd290ca62ed96ea5e79c7201bc1b1d007225973d7ff7cabe28c63f0f6fedd0b93b3524a6cb81fda422428090a262765827bb275c270d3d1fa6600beca50998b7062d7cd4d2a0b6e810e118cb6da872c08795907cabbcae631334d0e01cb3342105e042afb6fb52833ef39ed7f234487ee3e27d0c19693f16182f560d53127e40f1598630859e5ac4111f6444a1dfa4b411bd64e625ce220042dac98cd2d1f7b47beea3d86775296a2b90ef3", 0xf0}, {&(0x7f0000003e80)="988d8f650a9dd80ccb88c18e6a513be4beb909aec26d7664b32796fc0bba0390c5cd847fce255f95a940df3fdebc67e24228a1b3ccfa1bedc9a75807c21609bbe81f3b160440ed4f45df298558ab3db36b34d4b862ec2ec0d1205ce5bbb4a0067bab3efc40f4109782e8fbfce20e12588c57f7b926193e7e0f883ab28533398c83eeee1fda5f1e9c39c5f515e65bcb09f08176a9b6e12f3432548955432640b19af23e3b37c0f679d701949670804dbd97fcb8b5e8ba3510167b35770781e7", 0xbf}, {&(0x7f0000003f40)="17ffa04ccdc9641a7ec1ae38c58c4d7763fc8a4a393d0f1f141ca7c41c024dd984c32750ec6e1c5604551f875aa06e10a778aaf4e2f5e9f047e098d5b195fae48aa32f30f53f3d1226bbc3624c6b5526b2a68b8e6b1abfdc3b7aaf3d762aae47296bdf87be61a17f67e5ce177c137a27fd4473aa39937c91872b6bd8effc2284cdf6189124ed85beff784547cdb3d914c0864f8a", 0x94}, {&(0x7f0000004000)="430c3e9c0502c544154a285c3aaaa46a87964cd1da0eea2c184db4bcdd9f8f66a2840f0054e230543c5e30915b6fe622853b134bb0b1af02dbb082fa0f0edfd10690574405762aaf1b928fa807b0e9b0683fe930889d50a06c83099e2456e0d851c9b4b231311dc5ba552c8de736e1f2a2de266d065ef2d7ede7626c586ba80c884287cbd55f2b0ec92ad8bffb1e0b", 0x8f}, {&(0x7f00000040c0)}, {&(0x7f0000004100)="5ea773afb15111515b5bef2a68900cf90e87a8e86aae4366bfc8261d3e55e16309f3a558e8b59f9fe51d722d4b133ae6a6d35a944d826721215c7b41d19b50e0655b3ac3e08d73386d6ba2b276ac2fec12c75495fe4ca7cf8c5a97a93d1ff999f76b44e06e0a7c90e4bb8f3eccf3b5a20766406879ca23279626ca51d2768fd7eac07f4ec30d95d29f5ecc0184a207d56ad4b7b0971cda1c7349cf45e163cb68362459f5f02a2bac49388d7a8dfe29556c9acf3ef2b5c2e75e54befb8be80381b9e15f84d4f57bd7c7810a0c4dfa9ed08f18fbdf69c3feaebbd9c8d44dabc2c489be75bd737c45cc65466a2d556459a792e2e1c50dc2c2", 0xf7}], 0x7, &(0x7f0000004300)=[@sndinfo={0x20, 0x84, 0x2, {0x20, 0x0, 0x0, 0x7b1d, r3}}, @authinfo={0x18, 0x84, 0x6, {0x9f1}}], 0x38, 0x4000090}], 0x4, 0x4000) unshare(0x24020400) r4 = socket(0x22, 0x2, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000004440)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x81, @mcast2, 0xffff}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @loopback}], 0x5c) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xffffffffffffff13, 0x9, 0x0, 0x80000000, 0x8, 0x3f, 0x200, {0x0, @in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x19}, 0x800}}, 0x3, 0x1, 0x6}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r5, 0x4) 13:59:30 executing program 0: unshare(0x2000400) r0 = socket$packet(0x11, 0x400008000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, 0xfffffffffffffffe, 0x902b98b342932898) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x31, 0x200200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 13:59:30 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r0, r1, r2) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0xb0}, 0x28, 0x3) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000380)={r4, r5/1000+10000}, 0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x8000, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) splice(r3, &(0x7f0000000540), r3, &(0x7f0000000580), 0x1f, 0x8) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = eventfd(0x13) setsockopt$inet6_dccp_buf(r6, 0x21, 0xe, &(0x7f0000000600)="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", 0x1000) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f0000001640)={0x5, 0x5, 0x4, 0x3533d0f393451c0e, {0x77359400}, {0x2, 0x3, 0x38, 0xfffffffffffffffa, 0xffffffffffffffff, 0x4, "9f360a11"}, 0xffffffff, 0x4, @planes=&(0x7f0000001600)={0xd75, 0x9, @mem_offset=0x2, 0x9}, 0x4}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f00000016c0), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r8, 0x10e, 0x5, &(0x7f0000001700)=0x8, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001740)={0x0, 0x3ff, 0x2af, 0x8493, 0x0, 0x9}, &(0x7f0000001780)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f00000017c0)={r11, 0x20, 0x0, 0x1, 0xf8, 0xfff}, 0x14) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000001800)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000001840)={r11, 0x3}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001880)={0x0, r6, 0x9, 0x1}, 0x14) readv(r8, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/153, 0x99}], 0x1) write$tun(r6, &(0x7f00000019c0)={@val={0x0, 0x9b57}, @void, @eth={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@llc_tr={0x11, {@snap={0x1, 0x1, '&', "983a7a", 0x4305, "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"}}}}}}, 0x101a) socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r8, 0xae45, 0x2) ioctl$RNDADDTOENTCNT(r6, 0x40045201, &(0x7f0000002a00)=0xb868) sendmsg$IPVS_CMD_FLUSH(r9, &(0x7f0000002c40)={&(0x7f0000002a40), 0xc, &(0x7f0000002c00)={&(0x7f0000002a80)={0x144, r7, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa9}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd0c6daa874f6d4ae, 0x16}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6150}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x144}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 13:59:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x8db) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2e00000018008103e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00db1b0200000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x700}, 0x0) r2 = accept(r1, &(0x7f00000000c0)=@rc, &(0x7f0000000000)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) [ 242.424238] IPv6: NLM_F_CREATE should be specified when creating new route [ 242.431464] IPv6: Can't replace route, no match found [ 242.473490] IPv6: Can't replace route, no match found 13:59:30 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x2, 0x80, 0xda, 0x4}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7ffffffe, 0x3fc) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x7fffffff, 0x47, [], &(0x7f00000000c0)=0x4}) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1f, @empty}}, 0x1e) 13:59:30 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x4000, 0x100) r2 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x5, 0x0) [ 242.779898] IPVS: ftp: loaded support on port[0] = 21 13:59:30 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x9, 0x6, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x7fffffff, 0x3, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x800, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 242.950886] chnl_net:caif_netlink_parms(): no params data found [ 243.041293] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.047938] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.056075] device bridge_slave_0 entered promiscuous mode [ 243.066211] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.072833] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.080843] device bridge_slave_1 entered promiscuous mode 13:59:31 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x13, 0x6, 0x58c) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x1}) ptrace(0x10, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000001180)={0x3, 0x0, [{0x9bd, 0x0, 0x6}, {0xbff, 0x0, 0xda4}, {0x89c, 0x0, 0x6}]}) ptrace$getregs(0x3, r1, 0x0, &(0x7f0000000180)=""/4096) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r3, 0x48}, 0x8) [ 243.112246] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.128369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.176891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.185266] team0: Port device team_slave_0 added [ 243.193227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.201490] team0: Port device team_slave_1 added 13:59:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000007000)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000840)=""/183, 0xb7}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000280)=""/9, 0x9}, {&(0x7f0000001900)=""/194, 0xc2}, {&(0x7f0000001a00)=""/123, 0x7b}, {&(0x7f0000001a80)=""/224, 0xe0}], 0x7, &(0x7f0000001c00)=""/116, 0x74}, 0xfff}, {{&(0x7f0000001c80)=@un=@abs, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d00)=""/155, 0x9b}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/143, 0x8f}, {&(0x7f0000001f40)=""/98, 0x62}, {&(0x7f00000002c0)=""/13, 0xd}, {&(0x7f0000001fc0)=""/58, 0x3a}, {&(0x7f0000002000)=""/9, 0x9}, {&(0x7f0000002040)=""/139, 0x8b}, {&(0x7f0000002100)=""/174, 0xae}], 0x9, &(0x7f0000002280)=""/169, 0xa9}, 0x4}, {{&(0x7f0000002340)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003740)=[{&(0x7f00000023c0)=""/125, 0x7d}, {&(0x7f0000002440)=""/189, 0xbd}, {&(0x7f0000002500)=""/188, 0xbc}, {&(0x7f00000025c0)=""/156, 0x9c}, {&(0x7f0000002680)=""/179, 0xb3}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x6, &(0x7f00000037c0)=""/57, 0x39}, 0x6}, {{&(0x7f0000003800)=@ethernet={0x0, @local}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003880)=""/73, 0x49}, {&(0x7f0000003900)=""/53, 0x35}, {&(0x7f0000003940)=""/17, 0x11}, {&(0x7f0000003980)=""/144, 0x90}, {&(0x7f0000003a40)=""/122, 0x7a}, {&(0x7f0000003ac0)=""/191, 0xbf}, {&(0x7f0000003b80)=""/13, 0xd}], 0x7, &(0x7f0000003c40)=""/17, 0x11}, 0x8000}, {{&(0x7f0000003c80)=@can, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d00)=""/250, 0xfa}], 0x1, &(0x7f0000003e40)=""/141, 0x8d}, 0x2}, {{&(0x7f0000003f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003f80)=""/12, 0xc}, {&(0x7f0000003fc0)=""/11, 0xb}], 0x2, &(0x7f0000004040)=""/57, 0x39}, 0xe73}, {{&(0x7f0000004080)=@generic, 0x80, &(0x7f0000005200)=[{&(0x7f0000004100)=""/15, 0xf}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/179, 0xb3}], 0x3, &(0x7f0000005240)=""/94, 0x5e}, 0x100}, {{&(0x7f00000052c0)=@can, 0x80, &(0x7f00000055c0)=[{&(0x7f0000005340)=""/243, 0xf3}, {&(0x7f0000005440)=""/42, 0x2a}, {&(0x7f0000005480)=""/119, 0x77}, {&(0x7f0000005500)=""/40, 0x28}, {&(0x7f0000005540)=""/76, 0x4c}], 0x5, &(0x7f0000005640)=""/212, 0xd4}, 0x2}, {{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000005740)=""/91, 0x5b}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/39, 0x27}, {&(0x7f0000006800)=""/102, 0x66}], 0x4}, 0x7fffffff}, {{&(0x7f00000068c0)=@pppoe, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006940)=""/43, 0x2b}, {&(0x7f0000006980)=""/149, 0x95}, {&(0x7f0000006a40)=""/7, 0x7}, {&(0x7f0000006a80)=""/81, 0x51}, {&(0x7f0000006b00)=""/251, 0xfb}, {&(0x7f0000006c00)=""/13, 0xd}, {&(0x7f0000006c40)=""/170, 0xaa}, {&(0x7f0000006d00)=""/177, 0xb1}, {&(0x7f0000006dc0)=""/81, 0x51}, {&(0x7f0000006e40)=""/106, 0x6a}], 0xa, &(0x7f0000006f80)=""/92, 0x5c}, 0xda}], 0xa, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000fd060000000000009bab7144000069161c4b40b917e4f5ac046ee9f3e1631dcdc3d6dc8c87caf33e14e70e8ae5c34a702231ceb425f04db8c8291b40ef5e7197b268a3f3a51c3d40acf9e1c2606cad98bcd4872dc41e5303af3abcc09e9d2d7c0a7e4a4d481a40acb4107856b3ffb666e4dcb542778a5b43598f28699fe870affbdff48b68aa12f2a93bcad381ed9bc5b134532d6367c419"], 0x14}}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000340)={{0x1, 0x1, 0x0, 0xffffffffffffffc0, '\x00', 0xffffffffffffffff}, 0x0, [0x15, 0x0, 0x9, 0x3, 0x5, 0x1, 0xffffffff, 0x4, 0x9, 0x9, 0x820b, 0x7ff, 0x10000, 0x80, 0x8001, 0xfd7c, 0x0, 0x0, 0xe57, 0x3f, 0x6, 0xfff, 0x3ff, 0x1, 0x6, 0x9a1, 0x2, 0x2, 0xfffffffeffffffff, 0x28, 0x4b61, 0x3, 0x2, 0x0, 0xcc37, 0x1, 0x0, 0x10001, 0x8f6, 0x7fff, 0x20, 0x4, 0x1, 0x5, 0xca, 0x7, 0x8000, 0x5, 0x4, 0x9423, 0x1, 0x1, 0x401, 0x9, 0x8, 0x7, 0x1, 0x72, 0x60fb, 0x1, 0x7, 0x3ff, 0x9, 0x0, 0x100000001, 0x9, 0x0, 0x0, 0x7, 0x9, 0x9, 0x5ff2, 0x7, 0x80000000, 0x2, 0x3ff, 0x0, 0xffffffffffffffe0, 0x7fff, 0x2, 0x6, 0x0, 0x5, 0xff, 0x4, 0x7, 0xfff, 0x5, 0xfa, 0x800, 0x2, 0xffffffff, 0x2, 0x3, 0x221a, 0x800, 0x7, 0x8, 0x91, 0x40, 0x101, 0x17, 0x9, 0x8, 0x0, 0xfff, 0x1c, 0x0, 0x2, 0x9, 0x8, 0x81, 0x6, 0x7, 0x0, 0x1ff, 0x101, 0x3, 0x7, 0xbf0d, 0x62, 0xffffffffffff1f36, 0x1, 0x7, 0x101, 0x5, 0x1fe000000000, 0xfffffffffffffc01], {r4, r5+30000000}}) [ 243.221075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.244649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.416866] device hsr_slave_0 entered promiscuous mode [ 243.553451] device hsr_slave_1 entered promiscuous mode [ 243.724111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 243.731659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 243.759353] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.765912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.773028] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.779501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.858944] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 243.865320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.880046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.893433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.904498] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.917002] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.929212] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 243.946798] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.953110] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.968122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.976837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.986294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.994501] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.001039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.016824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.029044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.038670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.047311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.055558] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.061991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.070733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.083833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.097431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.110155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.137130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.156018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.167870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.177067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 13:59:32 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101200, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000200)={'bond_slave_1\x00', @ifru_hwaddr=@remote}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000140)={0x6bf9, 0x0, [], {0x0, @reserved}}) [ 244.185913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.194459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.203913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.212394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.220671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.228862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.237134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.248645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.254765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.289938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.296864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.315722] 8021q: adding VLAN 0 to HW filter on device batadv0 13:59:32 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101200, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000200)={'bond_slave_1\x00', @ifru_hwaddr=@remote}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000140)={0x6bf9, 0x0, [], {0x0, @reserved}}) 13:59:33 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = gettid() getpriority(0x10001, r0) 13:59:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x7fe, 0x2000802) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x5, 0xb31, 0x46, 0x80}, 0x10) write$9p(r1, &(0x7f0000000080)="33b5ea52fb5e0ff9795f3c9190e469a9192b2028e274039fc4d1ee07098b4f935257b9e6f9c289dfc5e4dad031cf6f85888320884591d714e4380e4fb23cca1d916138cf89dd19662adbd83b151f03188b3929248f6a91741abf09e51c710d055c163f81f873f77b7371bd6f94ae7e5fa5d1776ff707a83182d7456c6ce14b05c3864662398e65bebbdc41d044a9149efda2e1ae3289f8451624509e47f5c0a9829e99", 0xa3) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20}, 0x20) 13:59:33 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x1000010, 0x4) r1 = socket(0x10, 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r2 = socket(0x10, 0x2, 0xc) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e21, @remote}}) write(r2, &(0x7f0000594000), 0x0) socket(0x10, 0x2, 0xc) write(r2, &(0x7f00000002c0)="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", 0xfedc) socket(0xb, 0xa, 0x9) dup2(r1, r2) 13:59:33 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xf0000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x8, 0x3, 0x4}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a8e44dbe80000000024a9bb5e93ec9f11000000001b0000d3b690535bd6b9ae13e2e3cc5dbb6a5101f57094b33e97e10ef3"], 0x1c}}, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000180)=0x1) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000200)=""/33, 0x1122000, 0x1000}, 0x18) [ 245.611343] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.630933] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:33 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000100)='\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x20000) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x3f, 0x3}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) 13:59:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'nr0\x00', 0x0}) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in=@loopback, 0x4e20, 0x3f, 0x4e23, 0x0, 0xa, 0x0, 0x20, 0x0, r3, r4}, {0x7fff, 0x9, 0x4, 0x40, 0x59ad, 0x5, 0x5, 0xabf}, {0x7, 0x0, 0xc7, 0x3ff}, 0x369, 0x6e6bb5, 0x2, 0x1, 0x1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d2, 0xff}, 0xa, @in6=@loopback, 0x3502, 0x3, 0x3, 0x1, 0x45da4f0, 0x3, 0x400}}, 0xe8) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x8001001, 0x1, 0x3}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000000c0)=0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 13:59:33 executing program 1: mount(0x0, &(0x7f00000001c0)='.', &(0x7f0000000000)='vfat\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) 13:59:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @remote}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x15, r1, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x630}, {&(0x7f0000000fc0)=""/4096, 0xd30}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000009, 0x0, &(0x7f0000003700)={0x77359400}) 13:59:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1c1200) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000000c0)={0x3, 0x1000}) sendfile(r2, r2, &(0x7f0000000080)=0x2000ffc, 0x40000000000081) 13:59:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) prctl$PR_GET_FP_MODE(0x2e) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002340)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000002380)={0x3, "a9464b"}, 0x4) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 246.244268] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 246.251967] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:34 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) r2 = dup(r0) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x1400) setsockopt(r0, 0x10d, 0x6, &(0x7f0000000280)="a55d8fb1", 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) [ 246.288629] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 246.296384] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21000000000000000000210000000000000007410000004c00180000000062726f6164636173742d6c696e6b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002538338e1d7de3023380e69f27f65d8e944e294a35c119d149c4c15a0ff69e7caa357428b3df17a10ce1b22b946ab82bc680a1654a7ae892940b7337c8539328705bc16e232e2f1e36821ea56694d4566265be76c50fefcdc509adcbff3880ddf8853216f73e3879f2156be1975d18"], 0x68}}, 0x0) 13:59:34 executing program 0: unshare(0x4000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x86000, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x80000000000000, 0x100000001}) setns(r0, 0x0) 13:59:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x40000000003, 0x0, 0x4, 0x0, 0x4, 0xffffffffffffff9c}, 0x2c) chmod(&(0x7f0000000000)='./file0\x00', 0x100) 13:59:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100)=0x8000, 0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='q', 0x1) 13:59:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x100}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) 13:59:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 13:59:34 executing program 1: setgid(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8201, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0xc) signalfd4(r0, &(0x7f0000000080)={0x7496}, 0x8, 0x80800) 13:59:34 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1, &(0x7f0000000380)=""/59, 0x3b}, 0x2000) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcc, &(0x7f0000000780)=[{&(0x7f00000000c0)='{', 0x1}], 0x0, 0x0, 0xfffffffffffffdc8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) close(r0) 13:59:35 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x183) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) unshare(0x100) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)) 13:59:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0x180, 0x180, 0x348, 0x180, 0x0, 0x478, 0x478, 0x478, 0x478, 0x478, 0x4, &(0x7f0000000080), {[{{@ipv6={@rand_addr="10f571320878959adbfe6095caae4198", @dev={0xfe, 0x80, [], 0x29}, [0xffffff00, 0xff, 0xff000000], [0xff, 0xffffff00, 0xff000000, 0xff000000], 'nr0\x00', 'teql0\x00', {0xff}, {0xff}, 0x87, 0x2, 0x3, 0x19}, 0x0, 0x120, 0x180, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@frag={0x30, 'frag\x00', 0x0, {0x3, 0xfffffffffffffffb, 0xe3, 0x10, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [0xff000000, 0xff, 0xffffffff, 0xffffff00], 0x4e20, 0x800, 0x4e23, 0x4e23, 0x0, 0x570, 0x7ff, 0x7220, 0x7}}}, {{@ipv6={@mcast2, @ipv4={[], [], @multicast1}, [0xff000000, 0xff, 0xffffffff], [0x0, 0xffffff00, 0xff, 0xff], 'ipddp0\x00', 'vlan0\x00', {0xee6414fbb96d2a15}, {}, 0xbf, 0x24000000000000, 0x4, 0x22}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0xff, 0x7, 0x7, 0x7fff, 0xffffffff80000000, @dev={0xfe, 0x80, [], 0x18}, @rand_addr="25a5ab367f028ae46fbb6672832c973f", @remote, [0x0, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], [0x0, 0xffffff00, 0xffffffff, 0xff000000], 0x400, 0x800}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d4, 0x0, 0x2, 0x3}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d7ce9d7b82ab4fde02a4efb8d3a8fb636659569451d61c1e0d5ebcff1745"}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x13, 0x20, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3, 0x8, 0x7ff, 0x8, 0x592d, 0xaf, 0x40, 0x3]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003100818be45ae087185082cf0324b0eba06ec400002339ef0586f9075b3f00169148790700d90080e230", 0x2e}], 0x1}, 0x0) 13:59:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x5abb) inotify_rm_watch(r0, 0x0) 13:59:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00008e3fb8), 0xc1}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000632000)}}], 0x2, 0x0) shmget(0x1, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400701, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000080)={r3, 0x2}) 13:59:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x20, 0x101880) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000000c0)={0x3, 0x0, [0x1, 0x20, 0x1, 0x7, 0x5, 0x6, 0xfffffffffffff66f, 0x400]}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0x8000, 0x1, 0x40, 0x0, 0xffffffff, 0x3f, 0x1f, 0x5, 0x5, 0x3, 0xe5, 0x2, 0x0, 0x1ff, 0x3, 0xf72, 0x4, 0x4, 0x9}) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000180)={0x3, 0x0, [0xeb1, 0x15f, 0x2, 0x0, 0xdd9, 0x8, 0x8, 0x6]}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r1, 0x2b) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0x101, @dev={0xfe, 0x80, [], 0x1d}, 0x20}}, 0x0, 0x3, 0x0, "800a3df104a6c05f0b3dfcad70f26ad62ec8c03c71d9c77645c7070b00ae017d87985bfa9d624b77a64d516132a8ce2004a273fd6d907f0705d6ff100ef6e097f57e294a2bb13876332a1dafcf430988"}, 0xd8) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000002c0)="66b8a9000f00d8f30f5c1b8fc840974cbb07f80f6b4a7f0f20d835200000000f22d80f3566baf80cb88a41a58bef66bafc0cb000ee650fc72966ba610066ed0f09", 0x41}], 0x1, 0x3, &(0x7f0000000380)=[@efer={0x2, 0x3001}], 0x1) exit(0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000003c0)={{0x8, 0x5, 0xb83, 0x5, 'syz0\x00', 0x1d25}, 0x1, [0x8, 0x660e60a5, 0x2, 0x8, 0x5, 0x8, 0x2, 0x9, 0x0, 0x0, 0x81, 0x1, 0x4, 0xff, 0x9, 0x1b, 0x9ec, 0x8, 0x93a, 0x7, 0x7, 0x20, 0x4, 0x1f, 0x200, 0xffffffff, 0x8, 0x3, 0x4, 0x6, 0x8, 0x80000001, 0x9, 0x2, 0x7f, 0xfffffffffffffffd, 0x7567, 0x4, 0x3f, 0x7, 0x3, 0x1000, 0xfff0000000000000, 0x5, 0x3f, 0xe0, 0xfffffffffffffb6d, 0x0, 0x0, 0x1, 0x5, 0x7ff, 0x8, 0x100000000, 0xfffffffffffffffa, 0x3f, 0x5, 0x0, 0x8, 0x9, 0x5, 0x6, 0x4e2e0302, 0x1, 0x7ff, 0x8000, 0x80000000, 0x100000001, 0x74, 0x5f57, 0x9, 0x0, 0x8001, 0x6, 0x203000, 0x1, 0x400, 0x2, 0x433, 0x8, 0xffffffffffffffff, 0x4, 0x1927, 0xff, 0x8000, 0x8, 0xffffffff, 0x4, 0x9, 0x1, 0x33f3, 0x8eea, 0xf02, 0x6f5, 0x602c, 0xfffffffffffffff7, 0x5, 0x3ff8000000000, 0xf90, 0x8, 0x8000, 0x6, 0x80000000, 0x8000, 0x5, 0x3, 0x7ff, 0x8000, 0x8001, 0xff, 0x2, 0x10000, 0x2, 0x8ce, 0x3, 0x7, 0x8a, 0xfffffffffffffffe, 0x5, 0xfffffffffffffffd, 0xb, 0x7f, 0xbfc, 0x8a, 0x7fff, 0x1, 0xb67a, 0x3]}) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000008c0)={0x1, 0x0, {0x1f, 0x7f, 0x5, 0x40}}) select(0x40, &(0x7f0000000900)={0x1f, 0x0, 0x20, 0x1, 0x0, 0x10001, 0x0, 0x4080000000000}, &(0x7f0000000940)={0xf6d2, 0x9, 0x1, 0x317c5153, 0x10000, 0x9, 0x9, 0x8}, &(0x7f0000000980)={0xd7b, 0x1000, 0x81, 0x7, 0x10000, 0x7, 0x7, 0x7}, &(0x7f00000009c0)={0x0, 0x2710}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40810) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000b40)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000b80)=r3) prctl$PR_SET_FPEXC(0xc, 0x80) r4 = msgget(0x1, 0x5) msgrcv(r4, &(0x7f0000000bc0)={0x0, ""/22}, 0x1e, 0x3, 0x3800) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000c00)=0x8) getsockname$tipc(r1, &(0x7f0000000c40), &(0x7f0000000c80)=0x10) msgrcv(r4, &(0x7f0000000cc0)={0x0, ""/182}, 0xbe, 0x0, 0x3000) r5 = openat$cgroup_ro(r1, &(0x7f0000000d80)='rdma.current\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000dc0)="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") ioctl$PPPIOCDISCONN(r0, 0x7439) 13:59:35 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xcd05, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x3010, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 13:59:35 executing program 0: mount(0x0, 0x0, &(0x7f00000001c0)='aufs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_create(0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000401000/0x3000)=nil, 0x8, 0x1, 0x80, &(0x7f0000400000/0x4000)=nil}) mbind(&(0x7f0000402000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 13:59:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101080, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50008400}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x260, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x630}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31b7416a}]}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1d3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdf7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbcbb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xece}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcbce}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd8de}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = semget$private(0x0, 0x1, 0xffffffffffffffff) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semtimedop(r3, &(0x7f0000000040)=[{}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r3, 0x0, 0x10) 13:59:35 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x367) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0xf0ba, "1a2985065336b50335e62cfe04e3ec8fee507aa7c5dd02ce923b150fb3d05133", 0x0, 0x1}) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='\x00', 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) socket$can_bcm(0x1d, 0x2, 0x2) 13:59:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffffe, 0x48800, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x83}, 0x203) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)={0x40000000}) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x402) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000080)) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/36, 0x19}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000031e, 0x0) 13:59:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/50, 0xfffffffffffffe46) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getresuid(0x0, 0x0, 0x0) r1 = getpid() ptrace$getregs(0xc, r1, 0x5, &(0x7f0000000040)=""/171) 13:59:36 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x4, 0x81) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x101800) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000001180)={'IDLETIMER\x00'}, &(0x7f00000011c0)=0x1e) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) write(r3, &(0x7f0000000180)="c5", 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x0, @remote}}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xfb8e, 0x7fffffff, 0x2a0, 0x0, 0xf5}, &(0x7f0000000140)=0x14) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x104, r5, 0x20b, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xecb}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf000000000000000}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc84}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8473}]}, 0x104}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @empty}}, [0x2, 0x4, 0x2, 0x4, 0x7fffffff, 0x7fffffff, 0x1000, 0x7fff, 0x2, 0x5, 0x3, 0x9, 0x0, 0x4, 0x100000000]}, &(0x7f0000000380)=0x100) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff000000000000008e071120609001d42f0d1b366d9a915dca0e3ca9d5dea2f923573584057ea113c6fd04d220b41d6ecad3086281b0049ca82489352937ab065ad61a4effe8fbf892f7f008d31f862bba15c4230cc45506fe2ef813d2404f80ea04136362bfa6cbec594b2666193bccc8c334125ec6331964dbd885fb825dd4368cc8551dd90b24b880fd7917111aa73cf187a2a5c870aff50c27842adfc4"], 0x8) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) close(r1) [ 248.229024] IPVS: ftp: loaded support on port[0] = 21 13:59:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x40) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x1) lseek(r0, 0x0, 0x1) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x6, 0x1) [ 248.266369] dccp_close: ABORT with 1 bytes unread 13:59:36 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) [ 248.437044] chnl_net:caif_netlink_parms(): no params data found 13:59:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x10000000002f) r1 = open(&(0x7f0000000040)='./file0\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb4\x00', 0x101200, 0x9b) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000009c0)=[{&(0x7f0000000200)=@file={0x0, './file0\x00\x00\x00\x00\x00\x00\x00\x00\x05\xb4\x00'}, 0x6e, 0x0}], 0x1, 0x0) 13:59:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x9, "5b7be4ff9b8ed69bd387b4916ae4a6f9282dd8f6ef6a004cb90b342eebb1e49a", 0x2, 0x23, 0x100000001, 0x40, 0x4, 0x0, 0x4, 0x10000}) [ 248.550650] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.557280] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.565369] device bridge_slave_0 entered promiscuous mode [ 248.609482] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 248.613723] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.622857] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.631071] device bridge_slave_1 entered promiscuous mode [ 248.672755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.683882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.733000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.741306] team0: Port device team_slave_0 added [ 248.788617] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.797191] team0: Port device team_slave_1 added [ 248.809026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.822232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.997780] device hsr_slave_0 entered promiscuous mode [ 249.083126] device hsr_slave_1 entered promiscuous mode [ 249.243602] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.251035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.277256] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.283797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.290952] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.297506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.375009] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 249.381175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.397029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.410620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.420068] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.429340] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.440812] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.459053] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.465231] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.479699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.487373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.495976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.504093] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.510552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.527700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.540146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.552179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.561013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.569216] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.575699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.583395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.601411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.613542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.623891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.632926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.641248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.651985] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.662359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.669407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.678314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.691202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.700873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.709799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.722194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.732012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.743477] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.749641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.758984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.767567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.793438] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 249.812829] 8021q: adding VLAN 0 to HW filter on device batadv0 13:59:38 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000040)=""/60, &(0x7f0000000080)=0x3c) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x7) 13:59:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000001480)="398de20e82b66906", 0x8}], 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) unshare(0x400) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 13:59:38 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) timerfd_settime(r0, 0x0, 0x0, &(0x7f0000000100)) fcntl$addseals(r0, 0x409, 0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x730, 0x5}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={r2, 0x46}, 0x8) 13:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f033c123f3188a070c460a527dfa143257219230a057fe3702ea6afc207b2e4c3b6b2bd4a0922342110fc189560cdffe382a461939e0f8ab2ba") r1 = socket(0x10, 0x80002, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@dev, @rand_addr, 0x0}, &(0x7f00000001c0)=0xc) epoll_create(0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syzkaller1\x00', r2}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@ipv4_deladdr={0x20, 0x15, 0x825, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:59:38 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x0, 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @empty}}, [0x4, 0x61a, 0x9, 0x5, 0x1, 0x0, 0x80, 0x2212, 0x9, 0x3, 0x100000001, 0x3b, 0x8dd3, 0x3ff, 0x10000]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x6, 0x9, 0x3}, 0x10) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000005000/0x2000)=nil, 0x2000}) 13:59:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 13:59:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0x3, 0x2000000000000009, 0x4}, 0x122) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x18) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1846, 0x1) ioctl$KVM_NMI(r1, 0xae9a) 13:59:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0x40000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x1000000000000c) 13:59:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x3) r1 = dup(r0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x14000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x2, r2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) accept(r2, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x8) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=""/4096) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote, r3}, 0x14) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) close(r0) pause() ioctl$TIOCCBRK(r1, 0x5428) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 13:59:39 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) llistxattr(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) 13:59:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) write$UHID_CREATE(r1, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/3, 0x3, 0x0, 0x5, 0xfffffffffffffffc, 0xa7}, 0x120) 13:59:39 executing program 0: r0 = socket$inet(0x2, 0x805, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) setuid(r1) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x2040, 0x0) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f00000003c0), &(0x7f0000000440)=0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000540)=[r2, r3, r4]) r5 = syz_open_dev$sndpcmp(&(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8281) getdents64(r5, &(0x7f0000000800)=""/39, 0x27) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x10002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000100)={0x0, 0x4, 0x200, [], &(0x7f00000000c0)={0x0, 0x3, [], @ptr=0x3}}) sendto$inet(r0, &(0x7f0000000200)="e7", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/248, 0xf8}], 0x1}, 0x0) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000000780)) close(r0) 13:59:39 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 13:59:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0x2e317930f802207) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000007c0)={0x2, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x50000, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000002c0)={"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"}) uname(&(0x7f00000008c0)=""/229) r3 = socket$inet(0x10, 0x400000, 0xfffffffffffffffd) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f00000001c0)={0xdc, r4, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x40000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x3b}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1b}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000800)=0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000840)=0x1) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020081001f00000504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair(0x4, 0x80007, 0x1, &(0x7f0000000740)) 13:59:39 executing program 0: unshare(0x20400) r0 = socket(0x1e, 0x3, 0x0) ppoll(&(0x7f0000000400)=[{r0, 0x400}], 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) 13:59:39 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = dup3(r0, r0, 0x80000) write$UHID_CREATE2(r1, &(0x7f0000000180)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x8a, 0x7fffffff, 0x5, 0x883, 0x20, 0xbc5, "136edb6dbc6d685a5d5236df68d49416f09ece719b81b081f09d9c1e3ef64b9fac1578dc1edc68b68bcc15b25d7aa8f00092ac09ef6f534341bd0dfa7e2ae4d7dfcb0b29a99f1aff716d9a822da12d60c9fad8a7f8842eaff240b6cdf5eaa27560f2d76349b707249e0c072ce520553eef4cf452ab8d4afb4f72ae2fdeacb505203534d6275b98cc9aeb"}, 0x1a2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x1f, 0x40) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000100)={0x4, 0x6, 0x8}) sigaltstack(&(0x7f0000a1f000/0x3000)=nil, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x121880) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x3, 0x5}) 13:59:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x81, 0x0, [], {0x0, @reserved}}) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x408, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1c, 0x101, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) sendmsg$alg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)='P', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 13:59:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x101, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000004fcff", 0x58}], 0x1) 13:59:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x81, 0x80000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) syz_emit_ethernet(0x39e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa2f08004500001c0000000000ff7f0000000000001414aa0d009078ffffffff1d78c82cc7bad76b834978a84de1d08f29eb30544e8f9f9e6e737ada42206d6499b9a35a2055c06a92bffea2b08281e9014d37f3"], 0x0) 13:59:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$inet6(0xa, 0x1000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x0f\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xb}}) 13:59:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x200005, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000002c0)=0x2d8) sched_getscheduler(r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x2c, 0x23, 0x8, 0x1a, 0x1, 0xac5, 0x1, 0x22, 0x1}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0x28}}, 0x800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 13:59:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1180}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x4, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}}, 0x20000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0xbe, @ipv4={[], [], @empty}, 0x3f}}, 0x7b, 0x7f, 0x0, 0x6, 0x40}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x3, @remote, 0x100}}, 0x20, 0x4b2, 0x2, 0xffffff8000000000}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r3, 0x6, 0x9, 0x10001}, 0x10) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r4 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000440)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x208, r5, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9b36}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc14}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1a45ecff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff81}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x1}, 0x4010) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000007c0)={'ip6gretap0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000900)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000940)={{{@in=@local, @in6=@mcast2, 0x4e20, 0x41b, 0x4e21, 0x7, 0x2, 0xa0, 0x80, 0x84, r6, r7}, {0x1000, 0x8, 0x8, 0x9, 0x5bd, 0x401, 0x3, 0x9}, {0x4000000, 0x1, 0xfffffffffffffffd}, 0x8, 0x6e6bb6, 0x2, 0x0, 0xa9a78025f27dde37, 0x3}, {{@in=@multicast1, 0x4d3, 0xff}, 0x8748eb2d3bf9c8bc, @in=@remote, 0x3507, 0x3, 0x1, 0x5, 0x2, 0x7ff, 0x8001}}, 0xe8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000a40)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000a80)=0x10) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000ac0)={{0x2, 0x4e20, @multicast2}, {0x0, @local}, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 'vcan0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000b40)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e23, 0x1, @local, 0x8}, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x58) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000bc0)={r3, 0xc9, "3a31da58203d371c3b285169b33a362d6ff41b2630523bb9bf3f951c90dd6ad3f42ba8cce8e6684a8849b709f578dd69f7ab97fa9f4b7ce386bca56e665e4d4af04fa30b07612fdc4ca8ab2e75a4df012d8df92f6c38ffcc76fb327c36be45cdfb40c84c60d07657f0898162393b96d2e9077cf954a57ce308a5227414bead09bd318773693e93880cc263b6d5bfb7a38a6740ee5b441397fd4e5958508162c41dbb7928773ed30d2a1ac35c2c6990c6e85603c917d1dbd54e831ec365a74a70234b6cd71021b2b250"}, &(0x7f0000000cc0)=0xd1) r8 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r8) r9 = syz_open_dev$vbi(&(0x7f0000001240)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000001280)={0xa3, 0x7, 0x2, 0x9, 0xffffffffffffffc0, 0x6, 0x7, 0x9, r2}, 0x20) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f00000012c0)=0x9) write$P9_RSTATFS(r0, &(0x7f0000001300)={0x43, 0x9, 0x1, {0x8, 0x20, 0x5003, 0x2, 0x6, 0x1ec, 0x7, 0x1, 0x8}}, 0x43) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_GET_EMULATED_CPUID(r9, 0xc008ae09, &(0x7f0000001380)=""/4096) setuid(r7) add_key$user(&(0x7f0000002380)='user\x00', &(0x7f00000023c0)={'syz', 0x2}, &(0x7f0000002400)="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", 0x1000, r8) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) 13:59:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x200) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x10000001}) 13:59:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) set_tid_address(&(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0xffffff93}, {0xffffff80}}) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000380)={0x7fff, 0x6ff, &(0x7f0000000200)="dc3556c85b1633712c8902077ab3f0e791fb07feda1c5b51409032188dcaa972537cb261dd6a22f0138cc331efb3f6c99109214f4c4504585b6e1145780321ba207f528f8e0018b5ca2848aeee7cd1e7437158c3bff62d093cd36fb0512a2d9fe2f6b799626d81eded777bcd23c99807b415c377172e066fd08f2433693f4ab010f7d9a4a8fb830f21", &(0x7f00000002c0)="f790f389e749164681d3326a31d8b4fa9d9ddce3c598e9575771594d648eb0b92aefc6af820cea880bc28257757ae7a89f452da57835455e5824f659f213aefbfaff819523ef348de37c9d837d539910b3805a1e5fd2a6e8754df130645b0faafcb390aa91c3e2653521ccff4b093bb25247e1079a86a53f3da356cbe6e8fc1471bd9a7185c3333d3e2cc66495b3a7af370f6563d55d36bea33186e949bdf99c52770e2981b922b739a7b76a930de1c1", 0x89, 0xb0}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/236) 13:59:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='./file0\x00') set_robust_list(&(0x7f0000000140)={0x0, 0xdf, &(0x7f0000000080)={&(0x7f0000000040)}}, 0x18) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) [ 252.864489] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 252.874645] hrtimer: interrupt took 173356 ns 13:59:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) r3 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4040002}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) sendfile(r0, r0, 0x0, 0xb144cdb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x1, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x199f8) 13:59:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = gettid() ptrace$setopts(0x4206, r2, 0xc, 0x100028) 13:59:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) close(r0) 13:59:41 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f0000381000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000921000/0x4000)=nil) [ 253.569822] IPVS: ftp: loaded support on port[0] = 21 13:59:41 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='\x7f\x8a{h3]\xa5\xdf\xf4\xd4:\xc3\xceQ\x8b\x13mr\x9axY\"\x01Q\xd8(\x93GH\x03\v\xfb\xd2C\xa9zQ\xcc)\x84k\xae2\x19\x05\x00\x18>\x19\x9cK\xd6\xe5\x97\xae\x12\x98\xb1\x93\x00\xbbL@\xc9\x94}\x12*\xca\x97G\x9e\x95\xf3=\xefv\xe6!E\x90\xe5\xcd3Z\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000700)=""/79, 0x4f}], 0x1, 0x0) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000240)=""/196, 0xc4}], 0x1, 0xa5) 13:59:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000080)=0x1) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000880), 0x4) close(r2) socketpair$unix(0x1, 0xc, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 13:59:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_hsr\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x0, "06e356e03d4ea4427d849f6de3fa76541cefa7ddfeba72f932c4e29a31de3dd8958d0bf515c0c037e7b83612bf286dc67bb3ae1c755aa9e8eb7df0a5c93ed8be557f3640d46b11e4656703435152db43a3883b592cf96ed02451d600ea76d1cebd8f2309dff45854a7d72332b9bb4fed8f42af5d8fb8e6faed5c2d18a452ba5a"}}) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x400, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 13:59:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='queue1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x100000001, 0xfffffffffffffff8, 0x3f, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x263, @time={0x0, 0x1c9c380}}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x20000) [ 254.187068] chnl_net:caif_netlink_parms(): no params data found [ 254.317156] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.323776] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.331883] device bridge_slave_0 entered promiscuous mode [ 254.371705] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.378356] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.386571] device bridge_slave_1 entered promiscuous mode [ 254.474321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.488005] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.531993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.540362] team0: Port device team_slave_0 added [ 254.549702] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.558034] team0: Port device team_slave_1 added [ 254.566487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.574830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.742012] device hsr_slave_0 entered promiscuous mode [ 254.784588] device hsr_slave_1 entered promiscuous mode [ 254.830500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.839599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 254.898227] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.904966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.912737] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.919750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.065600] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.083087] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.110469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.122244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.135526] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.141849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.151035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.164013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 255.170187] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.183238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.190391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.199092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.207342] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.213903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.229806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.242913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.256416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.264103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.272964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.281186] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.287697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.296564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.305601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.321582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.333377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.346118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 255.357641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 255.368785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.378676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.391022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 255.400703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.409612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.418228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.426859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.435538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.443668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.452335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.460424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.473578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.481662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.525282] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 255.561809] 8021q: adding VLAN 0 to HW filter on device batadv0 13:59:43 executing program 3: r0 = socket$inet(0x2, 0x6, 0x6) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x25) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) 13:59:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x2, 0x1, 0x7, 0x8, 0x5, [{0x1, 0x3, 0x57}, {0x9, 0x9d, 0x3, 0x0, 0x0, 0x102}, {0xe22, 0x3, 0x100000001, 0x0, 0x0, 0x1000}, {0x7, 0x7ff, 0x7fff, 0x0, 0x0, 0x2}, {0x8, 0xffff, 0x0, 0x0, 0x0, 0x2}]}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) close(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'ip6tnl0\x00', 0x1}, 0x18) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 13:59:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x1411ff) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0), 0x4) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'erspan0\x00', @remote}) write$FUSE_OPEN(r1, &(0x7f0000000040)={0xfffa, 0x80000, 0x7, {0x0, 0x1}}, 0x20) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000090001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 13:59:43 executing program 2: syz_emit_ethernet(0x3007b0, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000020000df000000000000000000ffffe0000002ff02290090780009040060b680fa0000000000000000000000000000ffffffffffff000000000000000000ffac14ffbb0000000000000000000000000000"], 0x0) [ 256.048031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:44 executing program 2: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000240)) r0 = getpid() process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/34, 0x22}, {&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000340)=""/65, 0x41}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/30, 0x1e}], 0x5, &(0x7f00000026c0)=[{&(0x7f0000000480)=""/114, 0x72}, {&(0x7f00000015c0)=""/246, 0xf6}, {&(0x7f0000000500)=""/91, 0x5b}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}, {&(0x7f0000000080)=""/197, 0xc5}], 0x2, 0x3) 13:59:44 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000000c0)={0x10000000000, "e4300c939c74eb20d8c6e841ddc97d98ce2cdb474826320869ad2604bafe50f5", 0x2, 0x3, 0x20, 0x4, 0x4}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x7}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x1000, 0x80, 0x10a00000000, 0x0, 0x1800000000000000, 0x6}, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffff9c, 0x8912, 0x400204) close(r0) 13:59:44 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2000, 0x1) close(r0) listen(r0, 0x0) 13:59:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000040)=[0x4, 0x5, 0x7ff], 0x3, 0x4, 0xffffffff, 0x4f, 0x7fff, 0x40000000, {0x10000, 0x6c, 0x5, 0x3, 0x40, 0x10001, 0x8000, 0x4b, 0x6, 0x2, 0x5, 0x6, 0x3, 0x4, "fcf915b9e310abe34456d493cd8eb27888984066ffa51fdbb52c6a83478ab2bc"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='loginuid\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000740)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x1b\xed1\x1d\x13j\x83\xa2\x05\xdf\xd4[\x0f\xd3\x01\xa6\x95\x10\xe7\xa8\xf3bG\xd8\xe4#h\x94O\bT\xfd\xe0\xc9K\xb3\xdf\x19\xc1\xed\x12\x17\xcc\xf7\xba\x00\xdeQ\xcc^\xceI\x01\xc0d\xabp\xde\x88\xe6i\xad\xfb\x10\\\xdd\xffX\x14|\x00\xcf\xb0\xc6\xee5\xc1%\x80B\xf9\x9c\x9d\xa8\vsc\x9e\xe6\x8fv\xa6\xa1\xe5>\x11ZD\xa4\xed\x93\xb2\xee\xc3\xfd1q\xfcmd\xffo\xd1\xc1$\xac\x9f\xa1\x9b-cDoN\rV7{\xe0\xa8JBW%\x15\x03P\xd2\xea%Od\xf8M\xdf\xd9\xa6W(\x90\xe7\xf2\x8e41\x17\xcbD\x1a\x8c\x977L\xfd\xdcA\x7f\x81W\xaa\t9*\x95GB\xed\xeb\xa4-\xc3\xf9\xff\\\xe4\x8cw\x9b|\x8e\xef\xe9f\xc8\xf9\xbf\x9c\x146.\x81\xae\xbf\x86\xe6]\x14\xb6\x90\xd2') sendfile(r3, r4, &(0x7f0000000100)=0x1, 0x7fc) 13:59:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x20000, {0x77359400}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "574efcc4"}, 0x0, 0x0, @offset, 0xfed0}) 13:59:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socket$inet6(0xa, 0x80000, 0x4) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x100, "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", 0xb6, 0x113, 0x401, 0x7, 0x9000000000000000, 0x2, 0x100}, r2}}, 0x128) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5]}, 0x45c) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000d00)=ANY=[@ANYBLOB="de0000001d1a9d19981e2345b92c105f0cc1926d92c3ff5d52e2ae24468da8ba78ecfbe0bcb2905badf24bd9e31d8d52d0d501bf2b37d56210dabf27434f83e384cb7cc86830e1cdeddda38fe1c4c28467acaa6dfb64177228199226db81bdf6bb4a79a7c5505b0afae6164fe8474f324c1705000000000000002acdd9c0a8b5b68b845c4b2847a2ebeec58bf139bf725487ff38e21a1f16c9eab9b8d33905fb274c2e9aef85cf63c238ab273c5acecf1eae92100190dab38d8b717c4da0ff4566eeb551833c31a036a980fc428f4653a49ac723e8d0733ac2040000000000000016f8fb0e2e579dabdebadabedc7841d45c"]) 13:59:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000000, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x9bda, 0x40040) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$CAPI_GET_SERIAL(r3, 0xc0044306, &(0x7f0000000000)) read$alg(r0, &(0x7f00000000c0)=""/187, 0xbb) 13:59:44 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000120}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffc0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044}, 0x8c0) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000580)="999441a475", 0x5}], 0x1, &(0x7f0000000740), 0x0, 0x20000800}, 0x40000) write(r0, &(0x7f0000000480)="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", 0x1b4) [ 256.889948] input: syz1 as /devices/virtual/input/input7 [ 257.023286] input: syz1 as /devices/virtual/input/input8 13:59:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x20000, {0x77359400}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "574efcc4"}, 0x0, 0x0, @offset, 0xfed0}) 13:59:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_settime(0x2, &(0x7f0000000000)={0x0, 0x1c9c380}) fremovexattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00') [ 257.091796] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 13:59:45 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x501000) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565a, &(0x7f00000000c0)={0x0, 0x2}) 13:59:45 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000120}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffc0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044}, 0x8c0) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000580)="999441a475", 0x5}], 0x1, &(0x7f0000000740), 0x0, 0x20000800}, 0x40000) write(r0, &(0x7f0000000480)="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", 0x1b4) 13:59:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@llc={0x1a, 0x303, 0x1, 0x17c, 0xfffffffffffffffa, 0x10000, @link_local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="bb8ce1ec0ef2b016c4245d5540b707641240cda56b3d3daaab9744ef8eeb11f7076a5a655513ef5406906f50c85bb8b2bfabf2a38e6d673f36a674d190a7067cbbac4422a8c06c06580b4dbda24ed74fc8c719fb90000d04617fac0506b4af84a5680972b374f09fa63d3f8a21562de2e156051ca08713fa8332f157307f62dc7e992c", 0x83}, {&(0x7f00000001c0)="5da16b8e94267973b4beb3a773c1c8da0aabb92e0e7a39153664fb452ec2c48fabdb4045c12284cf1ae6b55d", 0x2c}], 0x2, &(0x7f0000000240)=[{0x100, 0x3a, 0xffffffffc4310690, "7455500e0eb5fa13a6b31908e7178c08872064b8df058e5b98bc8c215cc55b3dc4067840b9cf815b47e482e08171702cac6909cdcc9ba5ebc80aa9f7ffd903ef994af363f1f89db6f41e9fb42e591d9dbcac3636ff9aa8a828d109203846e02eaa48fa1f016d30fef09afce6750f7a9373f87cef7112fc4cbaca7021090dcaa5d9bade56af8f68f38bf0e561a2d9d138dd4d75992daf0ec1d941ff9a00966bb207c11cf247c3d3d333053e96caa3bc31f42b6b482ad3a2658cb8bc46b3b245193ec8c7c46dc95350a0ea4181f3b63227b88cd179fea1b1f53da775b64305074c0e89ebc3da1ff3f1a546e5ba3032"}, {0xb0, 0x19b, 0xff, "12b3711cb185ca51b6d7ac8b53ed00e1ebdb86e2dc9fce195ef907be399bc93a27568743336948355798056230224bc5239c703d42fa5e0245564c752b9830ac279dbf972340400eb52e5d3d8f423d348c51ef07d7bb4ad51c49710bd1dbce02c2ffea44877b4d562b133262ddedc36130d6b94150f382133e586ef84fd93578fa376edae4ee0b15f517b9c94cb4c9c0598e49a194ad85d314e8691d2fbbbd"}, {0x58, 0x7, 0xffffffffffffffe1, "64101e45fec79dde07c3621f16369e35fd2187081ac04ebb43f32ee8716e065ea5e8a7ac2f06fa143d25e147f1bd3da0fb55cf78f9d7d109ef6f978c7ec47e0b1e"}], 0x208}, 0x1) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffc68) 13:59:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = shmget$private(0x0, 0x2000, 0x54000131, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/27) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) r3 = shmget$private(0x0, 0x4000, 0x280, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000ec6fb0)={{0x20000000000000}, {0x280}}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@random={'security.', 'port0\x00'}, &(0x7f00000002c0)=""/91, 0x5b) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) socketpair$unix(0x1, 0x801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r2, 0x0) pipe2(&(0x7f0000000000), 0x4800) 13:59:45 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000140)=@l2={0x1f, 0x5865, {0x6}}, 0x80, 0x0}, 0x0) [ 257.689032] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 13:59:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x2004, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff62, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) socket$xdp(0x2c, 0x3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='[U'], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:59:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/46, 0x265}], 0x1) r2 = shmget$private(0x0, 0x4000, 0x120, &(0x7f0000ffc000/0x4000)=nil) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x4000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xb5, "622e357cfd8f8ed64d0db367209f944da5a3e6d438f02a174d5909df9238f26876d0b6c708971ff1871d622204e3e46e2be08e49c1211ce9974358aa59e5ef02ad14dc2d4775a9b616886cee17bce9b99c3b90a66f55161a62eb8e7d9b85ea0787e7db2a9dc6171f2a1176457632f8b5efdaac50a356b8be254b3a7a3476d449f4614e328647638e4e4d71dad8a2c427a622bc8a9517ae24a3c3781523bc31f10d865a6116f63793ddfbf83fa6f331dda65675bb06"}, &(0x7f0000000300)=0xbd) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000340)={r4, 0x76, "fdec2ad20ad965cb747959a277f139442219d24686b36fcd16cf806c8acfeac1b49d5a67315a3444485e42b20b6f10dcbda25ea0f69bb6d30187aaba2d53c37deed0a4020dac5a737c49b582da421c4ef2f7e2519f70eadff4a192c3fafb59039b867b9170fe55ab1d39e458d7c7dac8880686fcfac6"}, &(0x7f00000003c0)=0x7e) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000140)=""/203) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/82) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) ioctl$UI_SET_KEYBIT(r1, 0x40085400, 0x4001c1) 13:59:46 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syncfs(r1) ioctl$BLKBSZSET(r1, 0x401070c9, 0x0) close(r0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x63, 0x2, 0xcfb3}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getgroups(0x4, &(0x7f0000000200)=[0xee01, 0x0, 0xffffffffffffffff, 0xee00]) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x242, {0x1, 0x2, 0x5}, 0x80, r2, r3, 0x8, 0xfae, 0x3ff, 0x4f06, 0xfff, 0x15901992, 0x9, 0x5, 0x7, 0x7, 0x4, 0x1, 0x9}}, 0xa0) 13:59:46 executing program 2: r0 = socket(0x1a, 0x800, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x44001, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000140)) time(&(0x7f00000000c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) 13:59:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@ethernet={0x306, @local}, 0xc, 0x0}, 0xffffffffffffffff}], 0x1cf, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x100, 0x1c90c2) faccessat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e21, @remote}}}, 0x84) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x484000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2800001}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x78, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x5, 0x30, 0x80000000, 0x1}, &(0x7f0000000240)=0x18) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xf8, r6, 0x900, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8771}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000280)={r5, 0xff, 0x7, 0xfffffffffffffffa, 0x9, 0x3}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x171e, 0x10, 0x26, 0xfffffffffffff9b7}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r7, 0x7, 0xa73}, &(0x7f0000000180)=0x8) 13:59:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010c0000000000000000030000005800010044000400030001000a000000000000006000000000000000000000000000000000000000200002000a00000000000000fe8000000000000000000000000000bb00000000100001007564703a73797a3000000000d09e0b3f458830b8bef1eb930c5b0fedf684eb74"], 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10800050}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x340, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf0e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x78}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x70d436fd}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb221}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18c000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb21}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd48}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x144, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x35b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x143}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b35}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}]}, 0x340}, 0x1, 0x0, 0x0, 0x4800}, 0x80) 13:59:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0xe0) recvmmsg(0xffffffffffffffff, &(0x7f0000006cc0)=[{{&(0x7f00000004c0)=@in, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/169, 0xa9}, {&(0x7f0000000680)=""/86, 0x56}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000800)=""/170, 0xaa}, {&(0x7f00000008c0)=""/107, 0x6b}, {&(0x7f0000000940)=""/140, 0x8c}, {&(0x7f0000000a00)=""/62, 0x3e}, {&(0x7f0000000a40)=""/229, 0xe5}, {&(0x7f0000000b40)}], 0xa, &(0x7f0000000c40)=""/47, 0x2f}, 0x4}, {{&(0x7f0000000c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d00)=""/165, 0xa5}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/222, 0xde}, {&(0x7f0000001ec0)=""/250, 0xfa}, {&(0x7f0000001fc0)}], 0x5, &(0x7f0000002080)=""/230, 0xe6}, 0x5}, {{&(0x7f0000002180)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002200)=""/51, 0x33}, {&(0x7f0000002240)=""/132, 0x84}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/130, 0x82}], 0x4}, 0x5}, {{&(0x7f0000003400)=@l2, 0x80, &(0x7f00000056c0)=[{&(0x7f0000003480)=""/125, 0x7d}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/191, 0xbf}, {&(0x7f00000045c0)=""/252, 0xfc}, {&(0x7f00000046c0)=""/4096, 0x1000}], 0x5, &(0x7f0000005740)=""/76, 0x4c}, 0xdf9b}, {{&(0x7f00000057c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000069c0)=[{&(0x7f0000005840)=""/192, 0xc0}, {&(0x7f0000005900)=""/4096, 0x1000}, {&(0x7f0000006900)=""/173, 0xad}], 0x3, &(0x7f0000006a00)=""/228, 0xe4}, 0x9}, {{0x0, 0x0, &(0x7f0000006c40)=[{&(0x7f0000006b00)=""/169, 0xa9}, {&(0x7f0000006bc0)=""/83, 0x53}], 0x2, &(0x7f0000006c80)=""/52, 0x34}, 0x2}], 0x6, 0x6ed9fb78a521c96b, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006f00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000006ec0)={&(0x7f0000006e40)=@getqdisc={0x44, 0x26, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, r2, {0x3, 0xfff1}, {0xffff, 0xffff}, {0x4, 0xffef}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4000050) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x8, 0x0, &(0x7f0000000200)=[@acquire], 0x0, 0x0, 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) execveat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/binder#\x00', &(0x7f0000000100)='em0\x00', &(0x7f0000000140)=',\x00', &(0x7f0000000180)='/dev/binder#\x00', &(0x7f00000001c0)='@\x00', &(0x7f0000000240)='&+eth1!-\'%%+vboxnet1md5sum[\x00', &(0x7f0000000280)='/dev/binder#\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='/dev/binder#\x00', &(0x7f0000000380)='&self@eth0ppp0ppp0\'trusted!\x00', &(0x7f00000003c0)='/dev/binder#\x00'], 0x100) 13:59:46 executing program 1: mmap(&(0x7f00006d5000/0x4000)=nil, 0x4000, 0x200000000004, 0x231, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x1, 0x4) r0 = socket$inet(0x2, 0x3, 0x1) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x4, 0x4, 0x4}) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000040)) getsockopt(r1, 0x5, 0x80000001, &(0x7f0000000200)=""/153, &(0x7f00000002c0)=0x99) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0x2, @output={0x1000, 0x1, {0x284}, 0x101}}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300)=0x5, 0x4) 13:59:46 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000200000000000070000008307000000000000f30191ca365d"], 0x18}, 0x0) [ 258.430062] binder: BINDER_SET_CONTEXT_MGR already set [ 258.435687] binder: 10824:10825 ioctl 40046207 0 returned -16 [ 258.455172] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.463974] Invalid UDP bearer configuration [ 258.464014] Enabling of bearer rejected, failed to enable media 13:59:46 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x40000) fcntl$getown(r0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="dcd76ba77875b7b7b4b04dc58959b85ec80967808ed2", 0x16, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000440)='em1em1em0wlan1\x00', r1) r3 = add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r2, r3}, &(0x7f0000000300), 0x0, &(0x7f0000000400)={&(0x7f0000000340)={'wp384-generic\x00'}, &(0x7f0000000380)="91e43832cb21f8b4b543db750082cb469d58a35006575806ae4bce12c7688fadba8c99c0a772c4df9c86fc5f37063f39c28d99ad00cd318780a67f10774dd2cefda661fd6f39b8240e545a0cb8258d193160", 0x52}) r4 = getpid() rt_sigqueueinfo(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffe}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x20000) [ 258.547669] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.556502] Invalid UDP bearer configuration [ 258.556527] Enabling of bearer rejected, failed to enable media 13:59:46 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x10200}, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000680)={0x7b, 0x0, [0x10000000000048a]}) 13:59:46 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x40a002) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0xffffffffffff0001, 0x8, 0x4afa, 0x9, 0x3, 0x3e, 0x7ff, 0x261, 0x40, 0x2cf, 0x8, 0x2, 0x38, 0x1, 0x9, 0x2, 0x200}, [{0x70000002, 0xad68, 0x1f, 0x7, 0x3f, 0x1, 0x1, 0x4}], "7b70aa25e4d485c84840696ea54b65a9bb66b3933644a2323132c31f3cf303f695ebe970bb8f9e1d489b871ba80adc9bbe34e544e624dbca5ebc52fcb137cfb6b5f6836f8d681afb4eacb261b7", [[], [], [], [], [], []]}, 0x6c5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) mq_unlink(&(0x7f0000000000)='selinuxcpuset\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0xc, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 13:59:46 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth0\x00', 0x10001}) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) 13:59:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) 13:59:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0xffffffffffffff9c}) 13:59:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x77, 0x0, [0x40000095]}) 13:59:47 executing program 0: unshare(0x100000020400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x201) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/57) [ 259.090131] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 13:59:47 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x2, 0xd1, "812507ba489ef8d288ff9c0fe4496fdc2ad006c656f5d31611dbfc7fe364c2947114a5793cf5355611f792a8fb3b85502c720c7b0c20ff70c39c6c802f29957bdc07e1c945a7ff239ae1c884b56c3b3fdf36f5ea72383dc52d3f21ee7cd4b3ced4e16500585222dbfacca863b06290449c5b994f6f30ca8c01a9421aed40380264d2dc181aeb9635b511f0b87f89a0bb1fb478ad96520963d5ff9773ec9e3545de00fff0f832f3c54b629862d204d3f06448d64d5254b01102bf4c6fb1267c68197d0706c30c4373dfed9e0780129db568"}) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x8052, r0, 0x0) shutdown(r0, 0x1) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 13:59:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x4800, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000240)={0x1, 0x7, 0x100000001, 0x1ff, '\x00', 0x400}) syz_open_pts(r1, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r5 = getpid() getsockopt$inet6_tcp_buf(r4, 0x6, 0x1a, &(0x7f00000000c0)=""/80, &(0x7f0000000140)=0x50) fcntl$setown(r2, 0x8, r5) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) ioctl$TCXONC(r1, 0x541b, 0x709000) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f00000001c0)={0x0, 0x9, 0x8, [], &(0x7f0000000180)=0x4}) 13:59:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x20400) socketpair$unix(0x1, 0x1000000000000003, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) ioctl$TCSETSF(r3, 0x5416, 0x0) 13:59:47 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0xfffffffffffffff5, 0x5, {{0x3, 0x3, 0x5, 0x7ff, 0x80000001, 0x8, {0x5, 0x200, 0x5, 0x10000, 0x32, 0xff, 0x5, 0x6, 0x8a3, 0x4, 0x3, r1, r2, 0x6, 0x8}}, {0x0, 0x4}}}, 0xa0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000280)=0x1) 13:59:47 executing program 1: r0 = socket$inet6(0xa, 0x200000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000080)=0x7, 0x4) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f8fc4942e3f0753aa61ddee207d91922771449bf2c68d50122eef81dfc929eae3f3a96f4aa4f01d512865451355824fb7d228e6043b7a95226e65c8e2f66f6309b1e073c90b670c3ee8ed3625926be3edf975bb32a31380780d2f26b919a258d2e1997455a042b06367d8798daf2d2c83a16d1ee2380c77f0a70495e4e0c77d05d8940c5008ad050d7213542436f0d38ccea900d24412baad10c881616403c34243cb94bf8534d23d6840826a243ec6ab803c83cdfd1fbb559d6877bf", 0xbd) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x8000004, 0x11, r2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 259.438379] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 259.460589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.467552] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:59:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xb}, [{}]}, 0x78) ioctl$int_in(r0, 0x800020c0045002, &(0x7f0000000080)=0x10001) ioctl$int_in(r0, 0x800040c0045006, &(0x7f0000000040)=0x70) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x9) 13:59:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x200000000005) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc177209000000d0172d00000013db9820000000003be2d45059560000080000004001004799ec00000000b8188e23061291cdaa2016842e35eb4e6655c5c71d9760a142634909dadb8edce9cb"], 0x58) 13:59:47 executing program 1: socket$inet6(0xa, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0xa0001) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8001) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, 0x0, &(0x7f0000000040)) 13:59:47 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0xffbd) unshare(0x6000400) pselect6(0xfffffffffffffe91, &(0x7f0000000000)={0x8, 0x0, 0x0, 0xe7db}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x686080, 0x0) r2 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x1, 0x4) 13:59:47 executing program 3: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6e}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) read(r0, &(0x7f00000003c0)=""/100, 0xa308af0a0b12b5f7) 13:59:48 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000380)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xffffffffffffffc9, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)="03", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f00000001c0)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000001ac0)={'md4-generic\x00'}}) 13:59:48 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$notify(r0, 0x402, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000040)=0xc) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x29) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000000100)={r0, r0, 0x4}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB="060000000000000000f00000000000007a00000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000100010000000000b000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f01000000000007f00000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0xfffffffffffffffc) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x42020) close(r0) close(r0) ioctl$KDDELIO(r2, 0x4b35, 0x6) 13:59:48 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x4ca, 0x3, 0x8}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={r1, 0x4, 0x8, 0xa}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x5, "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", 0xfd, 0x8, 0x8, 0xc879, 0x8, 0x1, 0x8}, r3}}, 0x128) r4 = socket$inet(0x2, 0x7, 0x5) setsockopt$inet_int(r4, 0x0, 0xcf, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000000)=@buf={0xd9, &(0x7f0000000100)="f3e706aa941b9b535450a43ac120181c66c2caa25fcfade8ee59e9bfe64d8316b550976158988c4834899de3dd002f5690f17a88d6cd0c3a7a4f04e7185b0aaa822c15a9ba16c71dde49fbae59dad73a611cf83ec86c6beef3c1f01af400deae96aed7f52eb210a311c102498651a3aff0d6e51a9d06b65a4ff490c05ef491687d8b2cc76e4c521f4027ee351104576f3561fd9221b9a1b64e456accda64204b6cf0ec88989eebc1930296b9e96015895128f6d7784dee5488c9acbe4223de0f83731141626789d477e4c51cff4456fce6608f48579163d768"}) 13:59:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8040, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r1, 0x1, 0x3, &(0x7f0000000500)=""/180, &(0x7f0000000080)=0xb4) 13:59:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x9) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:48 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x40, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xb) r1 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, &(0x7f0000000300)=0x80, 0x80800) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000340)=0x4, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000080)={0x9, 0x1, 0x4, 0x1008, {0x77359400}, {0x2, 0xf, 0x6, 0x3, 0x8, 0x6, "c419ec2c"}, 0x2, 0x3, @offset=0x80, 0x4}) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x6, 0x0, [], [{0x81, 0x7, 0x7, 0x80000000, 0x9, 0x3f}, {0x2, 0x1, 0x1, 0xffffffffffffffff, 0x59, 0x1}], [[], [], [], [], [], []]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) membarrier(0x1e7bf1a26adfd7f7, 0x0) ioctl(r2, 0x7f, &(0x7f0000000200)="4ebe0234") ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000180)=0x81) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}]) 13:59:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x2a0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000280)={0x3f, 0x9, 0xf372, {0x0, 0x989680}, 0xffff, 0xd2}) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000001c0)={@remote, @loopback}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x80010, r0, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000440)) r5 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xcd4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e21, 0x1, @mcast1, 0x20}}, 0x3, 0x5, 0x0, 0x9, 0xba80db1b09015706}, 0x98) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x3, &(0x7f0000013e95), 0x4) close(r7) close(r4) 13:59:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) connect$rds(r1, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x8, 0x7, 0x200, 0x70bd2d, 0x25dfdbfe, {0xf, 0x0, 0xa}, [@typed={0x8, 0x5b, @fd=r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 13:59:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x9) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:48 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b0100000000f8ffffff00000000000000000000000000000003"], 0x1a) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x444002) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/149) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f0000000080)}, 0x10) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) [ 260.711368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.764920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:59:48 executing program 0: 13:59:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rfkill\x00', 0x10403, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200200, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000280)={0x8, @raw_data="133c10aa7b2eaf3b168df4ff524b9e73293cc5d915284da03145743f25fe430a4782190735939edf84104bc561359343f6707b0c4e655677f99f5e225c3e76c9141b41a0c27506d57ee2a7eb7bb657b23d4bd8e15db06ca3afe8b14368deb7d7ff8a7d1defe88bdcc489820cd1b354d562a60b07cc41cbb6ced22556697f8399c6febefd30f92b5ab273553f242b608805937b132fbd2b68c45097db56115d038beb2a312ce49d3e0c746615def2810f08a381756b9df57922d03fcdd20a57f0b304f13ff8e14212"}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000900)={0xe7, &(0x7f0000000800)="a2a0a580f95bb5b2c7b729a20dfce5132ccd8c4b43095ec1cf517d21f2941a207f77c2ad5d550fad4964a0fa21af04a9e4026c6db2385dd77d67c6d0aa9891b4b13974ac87f456258abbf9cce203398376079224fa79c597396f4b1209a01470f8d4485fd301b0547ad2632a6c896dae2200a2befcb0fe9d6f12cd8e6303f689b95e1d2877b27dac028765c04b6c515d0dbc130593e8d4903efff889c6d05a2dc0bd6a8e9c7e4a7ef1f1339918dc69142fcfa2dcc78074c2bb4ff8b8c85900a5b91b8697d1c26cc993855151e12b369cb9638f66bb24b8a4eb072b0e19379bed117b4331e24c88"}) getpeername(r3, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000000)=0x80) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="00fbf00107a16a3c4f7c15603e55e8ccb487ac42b419d43d0e802a9e6601000000ed4d86a16b166f9bc73c30b46a329bfa872e68bf234645417a5396ef7a7143c68b7c7c06eece7e9432d30e7a3e4c00440294b085379fbf03ae0a7fee03000000cdaca2926b08ab977833651dc1d64180ecf1e8f23b320d1ddc27dc2239ffffa9bfa5a2661b027c0b786871cf54229179e9857ae31549fbb8513498a9769468d68544c2a6d29945dae1ac2f5746810ad9b373231ea0e28ab76e998385cb0e7feb33c2c19f5e8db7b307e97dd0a3cb4361a849757732f6ddb3536752823bfd05091b3212350ea93e378451b130d6d108"], 0xf0, 0x1) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000a80)) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xc81}, @in6=@loopback, 0x4e24, 0xe46, 0x4e21, 0x0, 0xa, 0x0, 0x80, 0x5c, r5, r6}, {0xfffffffffffff000, 0x1, 0x7f, 0x2af5, 0x8, 0x1000, 0xb4e4, 0x9}, {0x10000, 0x8, 0x3, 0x8}, 0x5, 0x6e6bb2, 0x1, 0x0, 0x3, 0x2}, {{@in=@local, 0x4d4, 0xff}, 0x0, @in6=@local, 0x3505, 0x4, 0x3, 0x80000000, 0x0, 0xffd, 0x81}}, 0xe8) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000140)) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000440)) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000500)={@pptp={0x18, 0x2, {0x3, @broadcast}}, {&(0x7f0000000480)=""/11, 0xb}, &(0x7f00000004c0), 0x29}, 0xa0) 13:59:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x9) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:49 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x72fffc, 0xffffffff7ff0a5be}) r1 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xf, @raw_data="728851564605c4fb2d369ea12c621ba0e094457c0582ed1cd4499a7680e438364e764d8161992c9fb95be22196f0cf239ca60305fec71ba41ca50709465136aad48de86a7cf4d0d839316b2be465fad4236ecc97da53bc7dda87442b5b6a635f25b24ee0090280fb67d4be4774668b01046b52975e1fb412b2625fad86bbff7116d0da24e249d4536adca178e86469353ec464deb7de9868eb5f124fb9ba35a2cebdcec600dc94e089fd4b0b4f2c1d0a56a41db505b1c2423ac6ef8194acf8c633c84c7f79a82344"}) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0xffffffffffffffda, 0x6, {0x8001, 0x0, 0x0, {0x2, 0x6, 0x401, 0xffff, 0x6, 0x6, 0x1ff, 0x3, 0x7ff, 0x6, 0x1, r1, r2, 0x1, 0x4}}}, 0x78) 13:59:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x4, 0x7, @name="4fcc7344a4f78415cb2daf3867dc6cab3a9c66040f90bc5d757d4901830f2be9"}) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xe, 0xa, 0x9, 0xffffffffffffff14, 0x16, "fbea8b018dcb23890fbb21e31e34358db41299734d0a"}, 0x22) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x2, @mcast2}, @in6={0xa, 0x4e23, 0xe92c, @mcast1, 0x9}, @in6={0xa, 0x4e23, 0x1, @loopback, 0x80000000}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x8781, @local, 0x10001}, @in6={0xa, 0x4e21, 0x8, @local, 0x80}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @broadcast}], 0xcc) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:59:49 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/104, 0x68}, {&(0x7f0000000240)=""/166, 0xa6}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/31, 0x1f}, {&(0x7f0000000380)=""/75, 0x4b}, {&(0x7f0000000400)=""/9, 0x9}], 0x6, &(0x7f00000004c0)=""/40, 0x28}, 0x1) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x100000000001, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) [ 261.096453] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 261.103414] vhci_hcd: default hub control req: 0000 v0000 i0000 l54923 13:59:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x9) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) [ 261.225280] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 261.232207] vhci_hcd: default hub control req: 0000 v0000 i0000 l54923 13:59:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x2f5) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0xa0012, r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) 13:59:49 executing program 1: r0 = socket$inet(0x2, 0x7, 0xfffffffffffffffd) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100)=0x7, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000040)=0x22, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(r0, 0x0, 0x56, 0x0, 0x0, 0x0) 13:59:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000100)={0x7c23aef4, 0x80000000, 0xfffffffffffffff9, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x108) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000040)=0xfffffffffffffffe) sendfile(r3, r2, 0x0, 0x1000000005) 13:59:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:49 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x6) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x4}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0xfffffffffffffffd, 0x1d1) 13:59:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/83) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='autogroup\x00') getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000180)=0x7fffffff, &(0x7f00000001c0)=0x2) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockname$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) 13:59:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x13, 0x2, 0x0, "b70508f9ffffffff060099490000000000d3000000000000000000000200"}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffcdc, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='yeah\x00', 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00\x00\x00\xf8\x7f\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x20a401) 13:59:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r1, r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'syzkaller0\x00', 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in=@multicast2, 0x4e22, 0x8, 0x4e20, 0x3, 0xa, 0xa0, 0x80, 0x0, r3, 0xffffffffffffffff}, {0x2, 0xff, 0xfff, 0x7, 0x6, 0x4, 0x200, 0x4}, {0x0, 0x6, 0x9, 0x526000000000000}, 0x7, 0x6e6bb9, 0x0, 0x0, 0x3, 0x2}, {{@in=@multicast2, 0x4d5}, 0xa, @in=@empty, 0x3503, 0x4, 0x1, 0xffff, 0x3, 0xad57, 0x9}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000600)=0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={r6, r5, r7}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r4}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r8, &(0x7f0000001380)=[{&(0x7f0000000080)=""/231, 0xe7}, {&(0x7f0000000200)=""/125, 0x7d}], 0x2, 0x0) 13:59:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") unshare(0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = userfaultfd(0x20000080000) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000600)={0x18, 0xd, 0x202, {{}, 0x7}}, 0x18) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f00000005c0)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) setsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000300), 0x2) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x400) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) 13:59:50 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80000, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x4c38, 0xffff, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7f) fgetxattr(r1, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/49, 0x31) 13:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 13:59:50 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2, 0x0, 0x0, 0x0, 0xe1}, 0x20) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x80000) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000100)=0x8, &(0x7f0000000140)=0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1800003b07020032ff73656c696e7578657444a80f56a9facccffbbcb8dc7fb8a1e34352fd06b7e68ee9b3096e404d6bcaebb91aa38d1c105f6865c213381a8d85032cb4ce570b024004d05cecd079408e6b"], 0xfffffffffffffe45) 13:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:50 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000081) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200100, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 13:59:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2840, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x530, 0x0, 0xf0, 0x348, 0x348, 0x348, 0x460, 0x460, 0x460, 0x460, 0x460, 0x4, &(0x7f0000000080), {[{{@ipv6={@rand_addr="882c835a95cb1082e603abbb0d1169b0", @remote, [0xffffff00, 0xffffff00, 0xffffff00, 0xffffffff], [0xff, 0xffffffff, 0x0, 0xff000000], 'vlan0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x2, 0x4, 0x2}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x230, 0x258, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x80000001, 0x0, 0x166, 0x4, 0x30, 0x4, [@ipv4={[], [], @multicast1}, @loopback, @rand_addr="00b2baccfe966214e9d84d538b7deef9", @dev={0xfe, 0x80, [], 0xb}, @ipv4={[], [], @empty}, @remote, @mcast1, @mcast2, @mcast1, @mcast2, @mcast1, @local, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @remote], 0x4}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d3, 0xfffffffffffffffa, 0x7, 0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, @empty, [0xff, 0x0, 0xff000000], [0xffffffff, 0xffffff00, 0x0, 0xffffffff], 'bcsh0\x00', 'sit0\x00', {0xff}, {0xff}, 0x32, 0x1f, 0x7, 0x10}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x80, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x8, 0xffffffff00000001}) [ 262.555193] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 13:59:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)) 13:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:50 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x8000000000a) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) accept$packet(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x14) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000200)) memfd_create(&(0x7f0000000240)='mime_type\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000180)={0x7, 0x6d, 0x1}, 0x7) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x1, 0x0, 0x3000}, 0x4) 13:59:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 13:59:50 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/138, 0x205, 0xffffffffffffffff}}, 0xfffffcdd) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000600000/0x1000)=nil) 13:59:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800020}, 0xffffffffffffff13, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1d0}}, 0x4003) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff00e7b004819ce73241cd38cd5db700000000000000000000"], 0x20}}, 0x0) 13:59:51 executing program 0: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x33) 13:59:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:51 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000000), 0xc, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:59:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={r2, r3/1000+30000}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2e, &(0x7f0000000040), 0xffffffbb) 13:59:51 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000140)='gfs2\x00', 0x20000000, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0x1005}}, 0x20) 13:59:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)) 13:59:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x222040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x2b8, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x21d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7af9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x94}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x54}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x1, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x180}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x10}, 0xc1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047437, &(0x7f0000000180)) 13:59:51 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) tee(r1, r2, 0xfffffffffffffff7, 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:59:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="806b030000000000", @ANYRES16=r3, @ANYBLOB="000829bd7000fcdbdf250a0000004c000900080001000500000008000100ff0000000800010001040000080002000900000008000100f7ffffff0800010006000000080001000100010008000100ffffffff0800020005000000"], 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x100) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'ip6_vti0\x00', @random="e9f0a10092f8"}) 13:59:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)) 13:59:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x1, r1) 13:59:51 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fchmod(r0, 0x0) fchmod(r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x650200, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0x5, 0x6, 0x2, 0x6, 0x81, 0x200, 0x100000001, 0x0, 0xd0, 0x100, 0x1}, 0xb) write$P9_RSTAT(r1, &(0x7f0000000040)={0xb9, 0x7d, 0x1, {0x0, 0xb2, 0x3, 0x1ff, {0x80, 0x4, 0x3}, 0x4000000, 0x9, 0x6, 0x81, 0x13, 'wlan0wlan1\x1fvboxnet0', 0x41, 'user%.^userbdev\fsystem#eth1selinuxbdevmime_typeusersystem.md5sum^', 0x23, 'eth0eth1vmnet0+posix_acl_accesseth1', 0x8, '\\[:user.'}}, 0xb9) 13:59:52 executing program 0: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="17233aeb7b5629161ac9836eae9629ef9969f045f0bb0afd93601b3e498b6d3c67397a299e84a8565181030b80a31daf42beb05749e60fd258c122a7855dc8d2b4932443883cfd5606b873320855f0478ca069f8a40a8776dddfca2c6d612b6dc56cf5debb37051423d656d0e9c64b0b3b12dfb87b4e62fb9fbe95ce47a0fde96905c9ca5fce7e8d4d8c6524179e67e9ff284528d8482df5fcf9ca7fec40dcf4ec48bf49fd8ef8996141e9602018b4b4d93ec93f7ff96990fc309fded19e39b904f2c6c3bdd8ed14c3") 13:59:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)) 13:59:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) 13:59:52 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x24000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r2, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f80}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x44084) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT(r3, 0x1, 0x12, &(0x7f0000000440)=""/222) getsockopt$bt_BT_VOICE(0xffffffffffffff9c, 0x112, 0xb, &(0x7f0000000540)=0x8, &(0x7f0000000580)=0x2) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000600)={0x6, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}]}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000640)=""/189) getsockname$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000780)={@rand_addr="068ab3631474f80c5bccc88e6b33a295", r4}, 0x14) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000007c0)={0x2, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000800)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000880)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0x90) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000940)={0x3, @raw_data="94d2547a29da85c5e6bbb071d96038a8b00a49f66840eadbe61913ea0438392a3606ef57d8ac0f735fe01627fc2b13ab6048ec671e2e61e0aab8a40baa78829e285f29cd4350c56f197fd5302d68e57e7ad1a320a9897a37d5cdeb521e41d89cafee521252860c211a607fbbbf8ae14de59f845293f1d27185bae49a5f6a6d227e448bb106bce933cc9a6a3da1979296491a9819d747adad2105ea540cf696ce8a29d4c1ade4dead8a64e62bb28df557c1d05f937246875ec9e3c8ce29d5996bbd3f22278fe1f7d2"}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a40)={0x68, 0x8, 0x204, 0x7, 0x2, 0xff, 0x5, 0x0, 0x0}, &(0x7f0000000a80)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000ac0)={r6, 0xf2b, 0x20, 0xfd3b, 0x1fd4}, &(0x7f0000000b00)=0x18) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{0x3, 0x10000000, 0x9, 0xfc}, {0x7, 0x40000000000000, 0x7, 0x4}, {0x1f, 0x5, 0xa, 0xfffffffffffffffe}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000bc0)={0x4, 0x8, 0xfa00, {r5, 0x5}}, 0x10) umount2(&(0x7f0000000c00)='./file0\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000c40)='/dev/input/mouse#\x00', 0x8, 0x1c000) write$P9_RREMOVE(r0, &(0x7f0000000c80)={0x7, 0x7b, 0x2}, 0x7) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000cc0)) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000dc0)={{0x1, @addr=0x5}, 0x8, 0x70ac, 0x7f}) 13:59:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x10000) lseek(r0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) 13:59:52 executing program 3: unshare(0x40400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200000, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x8000000200000000, 0x800007f, 0x10000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000200)={0x7, 0x7ff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r2, 0x3c, 0x9, [0x58, 0xfbb, 0x3391, 0x3ff, 0x5, 0x800, 0x20, 0x5, 0x3e]}, 0x1a) 13:59:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)) 13:59:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 13:59:52 executing program 0: unshare(0x40000200) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) fadvise64(r0, 0x0, 0x0, 0x4) 13:59:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x2]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)={r1, 0x1}) 13:59:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)) [ 264.661771] IPVS: ftp: loaded support on port[0] = 21 13:59:52 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x4) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000200)) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000380)="2b678ee93331e94a659b03d70d4eac84414d5916eabe0addecf7d752857f69f368c10e477fcee4110bb2f44619100b8dfbde1d3a2653215defe0a9fa43df5fbd47fcb9fcdae3", 0x46}, {&(0x7f0000000400)="586b66295bd9d63ed9e3cec1ae437206ca705f396a42248d6ee5c6b3a2a78d83c7866e76362394145ab264ebb4d05150757be32b93f7c141d215be35c4069358ecac3814ae4e4bbc1b3c7a008111f6129c14ee19ed65ba", 0x57}, {&(0x7f0000000480)="c6bb36e06c61a5df757be659aa83252256c059cbf9daf394ca98c1ed924d230d2ffea0ff96dc3a1c855cba23609f6eaa7f94deb3b93b4c2e336667bacb79abd87691c0bd29431e8ff2d3941dd4d29f4dfe02239795528e601c7cca79893d5b6e1c9cb20c6152c01a99e1a11916608342a8c983ae12536096d829bcbfd7dfdc4e878853486ebbe0d6eaa9b8ebd6a6c7773867492c20e00a570996cd57ad7ad7a5f5adcd67852f22aa155138365e45121c3782ca2e0831c96bc87cfd219e", 0xbd}, {&(0x7f0000000540)="fa7cdc2d6c29fdf1093c6bcf8b0c6d64934c8913630bc5991c35904280ad50843a9236a42bb9c45854b850d17ea699df4f123526fb6641a4bc1473bec33bdeee0d5159041009675a0af6cbb406791c4e8c60d772786fceb3ec129234396b8acd6c4064b8e81ec5a30a9b7ef75cc411c2160f9d47e61f27ddecd9ca38f4f8742561f8620922a6ce29a8c247572aaf9513d8c5a04e62b166508524c6d328f8221d96113378884f8331c9465768356332770a04ee55eb2e3651ad3f4d5d5f0600dd7c05d2af0ee6433f139c9ceb2bb9f076d4d54971ded1c55a1d045c3e443dcf12ab64325fe2b5b347748535", 0xeb}, {&(0x7f0000000640)="754ffa63321e54d6103e9705e37e62c5d4fb4f686c1593a334a07817298162ec3533d6b986b91a64004f7688a55f384d1bb5e362319a1f16000bb22c411d3d5fca8bab8db394940b63be9c34180e197a6095ba33bc4d7d53d2a8cd18ed4afc9d1fadb0bc95cb0bdb7ac6947538ef42745fe2012e0765f640f53d2923362648931defb92110b6085d9aa9cf9d9240392fdad0f8db16319fd2cb60f19a2716f40f35ef26e209591bbfbbbd429527023b0c6c5bce0ea60db00890dbcb6c7d70574e1b79deefdc2d527ce34dca8b33eab558716176aa038431264bbcad6863adfcceb07f725bb88ceb5b1476a67b576765d6926607959272b5fd60b82db1213011e48ace15cffcc8b17115cfc43fffbe717f3792ecad70947015f0a920391ffadfe5087dc5d3177f68f33a0cca34d601613f3abdbc2901f475fb3aeaf92f737c05ffc5541c2d8f527b296e09a18084ef981505c03879f539c4b6b67910d46a77542b9797188461c47e47bf9b25cb3a8c261a881a298dea01f508cc8302ff45c4fcb0d9f22f8b426b71bbd91172b965b6d499185781f0c53c6fcdb6ef62206e11e7d20e29e22d011198e17788746558eb51d3fe42417fe71a63821ac6b30d4a2d7c575af9bca6811f7c7ebb7dee5da0b7dbe21c87b942a7c44c1820ede8498390afc71b887114f2eaa35903379577a057a671f41178d464db33ba84bd39eed28116fae96a2ca8e3f5241b4de5dcf4854929330121df4847841734a2df161ca73422a4f74197da025cc2a7679de96d967e00dfc2858298822665ab334ea8662001bb51b50f92059be0c53a5657ef556db8b9d51270b84f8d72072e71e28fd7b5a7b80d64ff236a974a0fd4f54e7ef452cd3d2927e6008499f568b3e838b24f4d9d795c4d5ed3af460466f558430ba85e7d111766bd556026618171c68c3eb4d7a3169e24c3e535845948d38c52237a2f878b4768c85c9e7a7e656b8945a162af55887180afffd64bf2f6dd49ae3bebfd8da2db3a5b27c30b775f72bce4a12484e84bf8d1d5a9caf8b022e6c2ef8a7b89bdbf8a971363874591bc6fb9f4d2bd8d9567db601af4822d809bee77c65360f10d8d8355b879d3b593fdb4f719525a64dc9844ace010bc769a00fb826c6b49065d8d94066dec9b5f34820d6314054c1b934db05e35e13a246e817a22d9c9ffce85d74db8bda4247850dd25f2840910867e9c44a32840b4173fe31dfe35228e962727f0a051ad94fe0760ff7d15879def32b245a6edba170302e9a3bfb26d8850aedcb4190988d4a3bb00a0e051727f24647dd66b83eae4b2a18aef7b680dc2a36fb81b5e5c3cdb6e4810fe4c9d268ef284b322de814cbe63f9c62506af10dbefd56f118baa3ce9d840fac2604cae80affa3d7bcd69e7692e7c3238842e9e06db5881635053c56e06687ed8d62410f98c7090cdb379416499de7334f82e592ba8df68661ea299db9c9002b5b52ad49e8e6d65e77c125ffaf23212b932e576f2113fbfb4cc6623b780c2b221e86bb5efdab624a91c7781de85028d8545f98ca6a4c10441c2d6094516582806375cc89c81e47fc1b8e566881a9c6c2b0bcf788e5aafb29e65837187392f7386fc1451cac3b9cc1e31372caff0c1aec79d66831d1cef1175cb29853c3e69ae1cf168198d8a0b0092c3ab0f23b469f657f8cfa7e037de39904724d27856bad0fbd20a3fc26a5b7d1d1b82c7d3267d1c064ccb91795c2fadda09de05e6b4cbacae5db9fe5d796831bd705e5983ee3e3652056bf40dfec112a43922ca0ecbb0eef8c5c2e375aaf1f7a626358849c84e3c0a2bfa9f3f8118b7f8951018bce3ff49fd79999109803150e9151d78e4ce926e4c64f116d22b3148a043a4d56a7151a4ce9dd309fadb5c38908975301c68a3a9741073e63fac9940bbbc7fffc7704272477a17b61a3b0c9c655cb65937c6b1479fcd8bbcb9aa0e68d57a32b81c1c175163445d29dc6bf2f45f7e753fe7213a2af6f3685e5827504dd28b1ed28be372cf12dca3b39fb169a070abac64aaabc0e3d1f6bb68e8136259b95067d08773928fe9db01e02d5fd322ddb887d9e9b73ad7cf31f499d6e9914b1d6fc817c5db877c9a1cd36980ab0f7554c7c3f609e89d6f6c60ca424e0c561d4ac7f832fd3feede16a477ea19717b977e2723077db0559f6961d28586e5620d55026310f691d94c89a7518891c3343b9579e2cf7bb5a92450ac8a7580def043dc9352065025c955ce981271c6cd69ad160a2b0e04e7a48a28fd3cdae4525dbf88e34ee43684e67c7f99216d73af3c67f435fee498a5e3766a75d4425ffaa372bb07f592f6c8c867fccaa1294b2610f6e5e7d92caa4e2ed08348bb503a1c2aa6c0c5a12dc0a9d45b1261a957380f4bf9694a0dfc578e71f8140b69495760b6ab6247b4f17a02d3c61b2dbe58eacd9323129eb6f0ea23dfbe9ab854903add117288602a0f12182bc0d4e482be5c8fb6b07d549b780887894e1a019ff18570bc84407e4d00347296ba61d57a58cc5a0ce8e0f6d61ce7663545d6e64b5822f7ab0cdfa3fa9c5e3780517174a194efe2628029d8c9373773aedf985439cae4c0710f44737fc9834762578109aae8eee910aeb33aecd5f48e5b1b5a3a8c1f7087df0de639d539d9b4d69d4febe0b184d64a03e6be6b98ad85c1f1a7793860ee8c6735fd054dbac797eee0f00407ddc3904b8c88d880da60883615cbede174557c6fb03989bd449efcf2fd6e5752b52b9754ba3036f5bd966353496c8648e804d24f07b6e849d46c9900b8722cc1848464fd1b0719a0ecb82c497393a6ea7802f835689d4456d30c02744302f7e230fb2cd170f1fea011314d4321b43c43dbe6addc883c9b27265c7b569c2bbdb43fa2ef102c2fece2f8abf45567b11c3e626b2eb4c53948c75e9079f51f21d8c679b7f61a88c4677ce453990e5083660d777e812e80eff2f08f12bef048fc6cbdba75f335c5d7086a89b121b6cfb84c4cf9f444065a75ac6cea14e36d71c0d225a691ec1f5e350a4152e92f543ffe22706797e7e4a0064acf622a86d14a99f902ca2423c8fcaee0d5c96f71bb3e8d7a7a87bcb4d3271fdadfd1ff29de05addd5fa841be2986bb6598c22c42861bfbaa3137088956dd9e7f1a2c427ce0d2e28df3bc984039443db4cde27950106b2e476f217e28d6b823fdab96b48093463e35d0359e12ee1a50777101213bd2f88bbe481d4d25d39235922b60bb05a856825d947cea32a746d249987eb4cd736ba795070c9f589b7374e4de5cfb7fba71947074282ffe52c664f038b1816f3790d875680056c868a2e9ee768ffd7e59e235052569063431abd48a6af8179c0d0b499c5d432b3278764425099efb48db17a533a51854012de7514bc854514a2844570c2b479d3df8ff012fa69f8a6a81c6b49fb75f49f9680d78d08106d6d8666a9ed2c4e78a95330d702ea95910d2c93d4838626871cc6287620cafd35f5a4539403afdcf2f21cc10bf909e727702dfd606dc5cb60d528c3d9b0a17c7b2036e874c1bede248ff7537498a6e957a6830006f352432b1cab55f91a4d80c1feb965e331fa926b20ec328a40ebb0ffd1439414fdd7373b4a2e003c82b50c2c40e4f14dccb45984e3a395d2e1c1d0418b485e69769198b709d74a28c14d0968945f24e187fe877206567f00bbbc345b4f6b23a88baa6642d283959a08900a7dc40a00e1f78e10b17e3bd6d47fcb0c7736d3838c8fedb00323b5fa862261db49351b08d34e396104709c7673018a958cd476a491c1d85e23eb7c5bd667e13f93898bb042cc21735e1777957ff695f93c4c62062d65c8d3adac05b0a15dab75b7ac7a2828a943157ad7827d733cef6c4b6cdcc060b66e08ebb4f7f011a00e288a2cb42def87743f39ef1f293876a6d414e844d07814ee5110511fb24171f54de0636a6be7ae9bde0e785f2d4397075d735fdf1433b92c7ebe4dc947e8d3dd1e752832f34eb81147cfc0b7f7f82e258933fa4e132a1d087ddd8887e7712fcfe96542820b32d068a98b4475698a038ab85171c8b3083e8b4878a0f80b8677cbce48186ef3ef8d0d7f38a00ba6feccceabbad8596236bb3f4cb3ebe2990b6df7a6594e7d9e0cecf0b7b58ceafd38d418318334ec245fda90bc50f9acf2b5769ca2bc805d742be851edcaba659afacdc0d1078927bf00a522c1d6a12234ee26961762fd1d16afe349fb86c53379f301e79b3a356df47b52fad8658da5f7823fc23470fdf12241237ae7ecbb34e8131c0a06cf22391f67dafd78ced06fe6b630870431ab4eeecda453670a7381e6c53c07864b1d073eff6dd522eac490c54e1e943d5327b36317e3862f70db1ec540e2caf48e9325a3610483722cf89481a8a9aaa0a96ad2c2d4d8fb2d0dd4ebfc801819179fe852890e952393c6369a6e73c7845ca70ad7abf502d0f67954d3824c7238cbaf9bac73e1b6c448b956a04829a3d8eaecafc9973eeb14b4305771b58acd4e4931a1acd7149e75b7c18cd703ce85ed80c5d259cdbc4e6212c2b778adbe61aae7e227b3f5ffd64e94b04e400fa39ac84ea5019a09b68eb5e430128806a4a9330d5e4680a9a69da34d2f4cbfc9ac54dd30c0453e3132a4b40f58f1f429090cd55f08e79282e429719ec359170b4ff44bad905ad27beb894e5b804675efed4c29b34093a17c548677f1131024333470a1bf22b5352fd842734ffa7d3214023d8adfaa2ff8142975fc71d478cb30655f1b451142b1052ae533bd514c21cd084f7dbf88fe4b4ad7c33a1b7e1d973d6e7566098afa543a37aa63321c1553de058b1507bc862f1b6521719f3432acbc662980ade3e28eeb3c030e9419614ea8664f3d0cd52ab2e3b43768f24cb84ee2e54ab6a39bb3acefb78d4800fc36e66107593e3ef29e95620c3786dab3cab30f157a3ff2f0511ba3830d458734cbe53edc62368326fe63c0c4e5db79c012ab8374ac5f8c5bcbd48d86a74558da0a49f89db4866075ac799e1bd3611508f5f4a99f95bf91ef566bbe7b46073c4938f411c910c54336b819e3210e4b250cb27b640673639cb06dba516f9e820eb6469a17452c0bdbf490a9a082c32ae8cda074c453d461fbdd9b423937945dd93d1950ee4c7f55da775a6228e0185e029dc122e80d8f53af6ac7ed08ef2b2a448f00045c6975fba116823953980ccd4df6acea91fc99c8682f6fe936fefb40f26a52f7edaf212e1f410985ffefbf752b8cadf2f74200efe677a7ed97ccaf5476c738b4cf0afe62469bfe4cab74db110e3786a56a289ba5d549da4a8a64dd2e003f874d0f815e45ef8e9cc50d6a47460edde5040ee2b54d1322e09592bbd9aa0bd141d83640b2f5813e08a2e92c0c5f06d5a11e087e8b355c32df7a25dc7de633dc71a3a31b4a7d91b9a35c6b94c9eac77a994897ac916f7a54c0c1c061e6e28b4784b9201d3980c1e3411760ef02ebb14b7610367c126cdc2122d1ec5546d273dab1c97dd139236ae3602e3652b93311225424a0d2881cf63559d64da23e73ee5903a100343742a4430c44319f672c4d64a34338dd0b252e665bb211961b4cc7cb38c0fccf77796298278412bceb7d256b35836d4cba763f62021ea0e5237cd677be7afb36bfc078d4c2f2c56b06cad2845e66233460f7ed40e0387445d81d2d239b64aae54d93526b68f5afabe67c6232ec43b32901fc29c21d88010068db5f702c8d7a5e2fc2124de5d449da24cbf6b41034bd7107569144dae86a76641d4b4dcc022551bcba37ead831766d635899fe8f80c92d5", 0x1000}, {&(0x7f0000001640)="2d546df68da411f936fd824f9e3148668c89186b63d50a29de3082ddc6cc5ec8dc7ce9e08346bb5cb957ebdfb0282d2889ac0edbfb66bdb79cf6b690380cb12c15f2ea98c69f58c5a2665edb197db43be4f3cf75bfd637090c467a783a7c40301fd6da3d02175e283feca8864e8e729bf100c34e4b1041a78300d14c12173470dea50cbb70ac4aa3ebc13dfdca294ed99c42afec933360aa79a96788a9a5f2b40b1dbe1f0954b49d298bacf9920121e6f7a33d081132603da1e2d5144adb5c2b244aff4aaece8d6c53ac9f2d447214d33481d77b08594680d6313df8b4e0", 0xde}, {&(0x7f0000001740)="b7da0f92e9b832f78df3fbbd34df28f81866d45876254d1e3263ab1079204122552a6539b6388214b9f0217633adc1ab7e2a126aee92f04976ebada36f64776fe6b5d60503921f4761958d0c1fdf3e530b0eaaa573b3166e99dfd39305ec5a1f2c09d6ba5ea384d1d7286b3811284b62dbab3636721701592be028f21123014700f9ede4e88aaf559f474e11469b744196e4cb6cbe2b168a42536aac1b5085c80fc5", 0xa2}, {&(0x7f0000001800)="4decc41adde4df49c56b72c20a374fa2bf6fe536ce667e998da476011dd2d3d118f1e48aadaafcd3ea23784f37b491cd2bffd25c187dace5e786a218bd9fbcddae14cab0afcc8be105dea46675cd01812440c589816ad5a86834f51f8f29b3d6c0c16786e5a8f5bb6eb0cbce0e8a7c3f12fe", 0x72}], 0x8, &(0x7f0000000080)="0b3b09ed2c805dc4552b485e0369e1b885459fd6d07d4fe8cc00da67464feb814039cfce992b8e31a020e594b9201ccda9c59342d5b4835722c5", 0x3a, 0x20000000}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x454, 0xc0, 0x9, 0x800}, 0x8) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000100), &(0x7f0000013000)=0x4) accept4$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c, 0x80000) close(r0) 13:59:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)) 13:59:52 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs(r0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffbfffc, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000180)=""/156) [ 264.972511] IPVS: ftp: loaded support on port[0] = 21 13:59:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/219, 0xdb}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f0000000340)=""/58, 0x3a}], 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x31, 0x119, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @binary="04"}]}]}, 0x20}}, 0x0) r2 = socket$inet6(0xa, 0x801, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x98440, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000400)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) [ 265.267223] IPVS: ftp: loaded support on port[0] = 21 [ 265.568087] chnl_net:caif_netlink_parms(): no params data found [ 265.687611] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.694230] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.702527] device bridge_slave_0 entered promiscuous mode [ 265.713850] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.720320] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.728256] device bridge_slave_1 entered promiscuous mode [ 265.769187] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.782252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.845283] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.853909] team0: Port device team_slave_0 added [ 265.861394] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.869726] team0: Port device team_slave_1 added [ 265.879256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.887854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.977555] device hsr_slave_0 entered promiscuous mode [ 266.013999] device hsr_slave_1 entered promiscuous mode [ 266.053730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.061249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.100277] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.106847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.113933] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.120422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.213843] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 266.219972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.235581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.251309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.260454] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.285691] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.298693] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.334912] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.341026] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.381337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.390028] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.396571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.454825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.463592] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.470054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.479624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.489409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.502967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.510779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.527852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 266.543603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.551962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.576474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.582840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.625927] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.643893] 8021q: adding VLAN 0 to HW filter on device batadv0 13:59:55 executing program 3: unshare(0x80003ff) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x8b, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000440)={0x4, &(0x7f0000000040)=""/73, &(0x7f00000003c0)=[{0x40, 0xfd, 0x81, &(0x7f00000000c0)=""/253}, {0x1, 0xd0, 0x4, &(0x7f00000001c0)=""/208}, {0x9581, 0x95, 0x1, &(0x7f00000002c0)=""/149}, {0x1, 0x10, 0x5e9f, &(0x7f0000000380)=""/16}]}) 13:59:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='-\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r3, 0x4, 0x7ff}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'michael_mic-generic\x00'}}, &(0x7f0000000280)="3b89c652533c2c22009169886ef7b669e940d87d2c94e171c421cfc8feb6596c2d13e57d30f3550d045071a7978be6a0bcc6f618d0ae0e6136fab0c41540dbf86761158ef7dae29e2c4554ad0beb11c747c33a3cff73bf78a7ee079ccc9644c512456dfee030ccd19bd4cae23c276e38b5c4ea881feebeb2e79540367161550e58ca7665892dfaaf6283ffd61bdbc53d897e4c48b50a7e3364073aada51f21fdfbc20be5e22719dcd8b609949044eea9c18db66c04f907351c7291335bc532bb30c480ad152dc2b146a0df1efaf8f80580ad40e590825ca349e84c7d21", &(0x7f0000000380)=""/235) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0xf50c}, 0xb2, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 13:59:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x24000000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r2, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f80}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x44084) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT(r3, 0x1, 0x12, &(0x7f0000000440)=""/222) getsockopt$bt_BT_VOICE(0xffffffffffffff9c, 0x112, 0xb, &(0x7f0000000540)=0x8, &(0x7f0000000580)=0x2) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000600)={0x6, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}]}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000640)=""/189) getsockname$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000780)={@rand_addr="068ab3631474f80c5bccc88e6b33a295", r4}, 0x14) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000007c0)={0x2, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000800)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000880)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x4e22, @broadcast}}}, 0x90) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000940)={0x3, @raw_data="94d2547a29da85c5e6bbb071d96038a8b00a49f66840eadbe61913ea0438392a3606ef57d8ac0f735fe01627fc2b13ab6048ec671e2e61e0aab8a40baa78829e285f29cd4350c56f197fd5302d68e57e7ad1a320a9897a37d5cdeb521e41d89cafee521252860c211a607fbbbf8ae14de59f845293f1d27185bae49a5f6a6d227e448bb106bce933cc9a6a3da1979296491a9819d747adad2105ea540cf696ce8a29d4c1ade4dead8a64e62bb28df557c1d05f937246875ec9e3c8ce29d5996bbd3f22278fe1f7d2"}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000a40)={0x68, 0x8, 0x204, 0x7, 0x2, 0xff, 0x5, 0x0, 0x0}, &(0x7f0000000a80)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000ac0)={r6, 0xf2b, 0x20, 0xfd3b, 0x1fd4}, &(0x7f0000000b00)=0x18) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{0x3, 0x10000000, 0x9, 0xfc}, {0x7, 0x40000000000000, 0x7, 0x4}, {0x1f, 0x5, 0xa, 0xfffffffffffffffe}]}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000bc0)={0x4, 0x8, 0xfa00, {r5, 0x5}}, 0x10) umount2(&(0x7f0000000c00)='./file0\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000c40)='/dev/input/mouse#\x00', 0x8, 0x1c000) write$P9_RREMOVE(r0, &(0x7f0000000c80)={0x7, 0x7b, 0x2}, 0x7) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000cc0)) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000dc0)={{0x1, @addr=0x5}, 0x8, 0x70ac, 0x7f}) 13:59:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffff, 0x40080) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = gettid() kcmp(r2, r3, 0x1000000000000005, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = getpgrp(r3) tkill(r4, 0x80024) tkill(r2, 0xf) 13:59:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:55 executing program 3: unshare(0x80003ff) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x8b, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000440)={0x4, &(0x7f0000000040)=""/73, &(0x7f00000003c0)=[{0x40, 0xfd, 0x81, &(0x7f00000000c0)=""/253}, {0x1, 0xd0, 0x4, &(0x7f00000001c0)=""/208}, {0x9581, 0x95, 0x1, &(0x7f00000002c0)=""/149}, {0x1, 0x10, 0x5e9f, &(0x7f0000000380)=""/16}]}) 13:59:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffff, 0x40080) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = getpid() mknod(&(0x7f0000000140)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = gettid() kcmp(r2, r3, 0x1000000000000005, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = getpgrp(r3) tkill(r4, 0x80024) tkill(r2, 0xf) 13:59:55 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x240000, 0x0) syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x7, 0x200000) r1 = creat(&(0x7f0000000400)='./file0\x00', 0xa43e8097f3b20227) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000380)='\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=""/182, 0x0, 0xb6}, 0xa0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000140)="f5af759a0721065b68bf2940378a5943f0de13237b6fd7795dedb62611e469ff2b0da2fffd2306345f71021be086fef4fc90d511fa8d71a6517731e6f5403eaa44edbe312ff8bb39c21fe8390b2d4dd8076b6e36d14f213c10f5f8946496b4", &(0x7f00000001c0)="06616e9834c8e8ad9c00b45a98b4903e0078de5075ab84332b7d05b6590e0842d93964cb92e36f8728539c3d2205c4027a1e969417d28bb42ccf6158836253a13e30cbd8c802000fb6fad7617b33c99086e28c", 0x3}, 0x20) 13:59:55 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000180)=0x7, 0x1) 13:59:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:55 executing program 3: unshare(0x80003ff) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x8b, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000440)={0x4, &(0x7f0000000040)=""/73, &(0x7f00000003c0)=[{0x40, 0xfd, 0x81, &(0x7f00000000c0)=""/253}, {0x1, 0xd0, 0x4, &(0x7f00000001c0)=""/208}, {0x9581, 0x95, 0x1, &(0x7f00000002c0)=""/149}, {0x1, 0x10, 0x5e9f, &(0x7f0000000380)=""/16}]}) 13:59:55 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x84080) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0xd62a880849766532, @reserved}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000200)=ANY=[@ANYBLOB="00000097000097f754b90e9b57681e77c396b3c9b5f77bfcf5a386efbaba33c31fe84a65314c65c30459724d55f0e1234b2ec7754fb7144e8410beee805507fb071934eb4da5e75a8aec5aca33d3891475016fc82307125c30326ea4f73609e019efa9167a758c755666b5b4262b057bac9e640b426830e5ba364c69305e217d70aa800000b8ecf140514694dd594ed8f06c2f02e8537cb9d95e983b653c5861110a19d38e951137a22d55538045c420a8707d9b0704339acd96201092274426357483841992419307274688be795e981266000000000000000000"], 0x8) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x20, 0x1, 0x1, 0x2, 0x6, 0x101, 0x4, 0x7, 0x1, 0x1, 0xff, 0x8001, 0xa6b, 0x5, 0x5686f952dd8c6f26, 0x15}}) socket$inet6(0xa, 0x800, 0x10000) 13:59:55 executing program 0: r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='sit0\x00', 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x200, 0x6, 0x0, 0xbc85, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d6, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='cifs.spnego\x00', r0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) read$eventfd(r2, &(0x7f0000000080), 0xfffffffffffffe57) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xe3) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xdd) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fstatfs(r2, &(0x7f0000000280)) sendto$inet6(r1, 0x0, 0x0, 0x2000000b, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2008002) sendfile(r2, r3, 0x0, 0x8000fffffffe) 13:59:55 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)) 13:59:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x9, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={r2, 0xfe4, 0x10, 0x40800, 0x2}, &(0x7f0000000100)=0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\n\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x1, 0x138, [0x20001600, 0x0, 0x0, 0x20001630, 0x20001660], 0x0, 0x0, &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x2f, {{@dev}}}}]}]}, 0x1b0) 13:59:55 executing program 3: unshare(0x80003ff) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x8b, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000440)={0x4, &(0x7f0000000040)=""/73, &(0x7f00000003c0)=[{0x40, 0xfd, 0x81, &(0x7f00000000c0)=""/253}, {0x1, 0xd0, 0x4, &(0x7f00000001c0)=""/208}, {0x9581, 0x95, 0x1, &(0x7f00000002c0)=""/149}, {0x1, 0x10, 0x5e9f, &(0x7f0000000380)=""/16}]}) [ 267.996134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:59:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x42, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x6) 13:59:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)) 13:59:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8913, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) close(r2) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb40, 0x80240) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000200), 0x0, 0x86d4, 0x705, 0xa22, 0x1, 0x7255ccbc, {0x56, 0x2, 0x71, 0x9, 0xb61, 0x10000, 0x7, 0x9, 0x806, 0x2, 0x4, 0x4, 0xf745, 0x3, "81a304efee7f9fc48a476491a3f5db85e443a9233c2c0bbe743d7bec09be8d17"}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f00000001c0)={0x7, 0x14, [0x1, 0xa344c6f, 0x5, 0x8, 0x400]}) statx(r3, &(0x7f0000000040)='./file0\x00', 0x6100, 0x7ff, &(0x7f00000000c0)) close(r1) 13:59:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10023) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x20, 0x20, 0x80d}, 0x20}}, 0x0) 13:59:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)) 13:59:56 executing program 4: r0 = epoll_create(0x8c) close(r0) flistxattr(r0, 0x0, 0x0) 13:59:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={r1, @in6}, &(0x7f00000000c0)=0x100) 13:59:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000880)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x2d1, 0x2084000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4000, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x100, 0x10000) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000004c0)) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000002c0)={r2, r3, 0xffffffffffffff81, 0x2b, &(0x7f0000000280)="b5825b8c3afaf4171c7e3dee387f1bd6885714f641a363432f8219d403e1a3e24edb7004b09b2340550896", 0x87c, 0x5, 0x5, 0xffff, 0xc4, 0x2, 0x7, 'syz0\x00'}) ioctl(r0, 0x412f251f, &(0x7f0000000000)="918d24806956d8c4") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x0, 0x0, 0xfffffffffffff6d0, 0x44}) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000380)={0x0, 0x0, @ioapic}) dup2(r5, r0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f58658ec041f1ce9722bfd15349fd661800af11b1ea24f44d1200", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 13:59:56 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) ioprio_get$uid(0x2, r1) 13:59:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x42, {0x2, 0x0, @multicast1}, 'veth0_to_hsr\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @remote}, {0x6, @dev={[], 0x20}}, 0x20, {0x2, 0x4e24, @empty}, 'yam0\x00'}) 13:59:57 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'\x00\x00\x00\x80\x00\x00\xff\x05\x00\x01\x00', @ifru_settings={0x0, 0x5, @cisco=0x0}}) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 13:59:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x40000000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') modify_ldt$write(0x1, &(0x7f0000000000)={0x398, 0x20000800, 0x0, 0x0, 0xd9cf, 0x81, 0x2d04, 0x2, 0x9, 0x9}, 0x10) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000003c0)={0x0, 0x2, @stop_pts=0xfffffffffffff842}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x234, r1, 0x900, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1f}, 0xe4}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3e74, @ipv4={[], [], @empty}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @mcast1}}}}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x10}, 0x40) ftruncate(r0, 0x0) inotify_init() 13:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) [ 269.208208] IPVS: ftp: loaded support on port[0] = 21 13:59:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r1 = socket(0x4, 0x8000080006, 0x3f) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "5e08a940c6af14fa"}) writev(r0, &(0x7f0000000040), 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:59:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, 0xfffffffffffffffd, 0x191) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x30080, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfb, 0x10000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x78, &(0x7f0000000040)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e20, 0x80a, @remote, 0x99a0}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0xb3c, @empty, 0x100}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @loopback}}, [0x3, 0x10001, 0x2, 0x6, 0x7fff, 0x6, 0x8, 0x4, 0x5, 0x2, 0xff, 0x4, 0x100000000, 0x5, 0x3]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={r3, 0x6}, 0x8) r4 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1, 0x408000) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000300)={0x40000000}) [ 269.413710] IPVS: ftp: loaded support on port[0] = 21 13:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=0x8) writev(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="d5fc255d3054e7c15823aab6ea9db75057b5200d5aae274769c464b6e2ff5ad1b84a0f7fa0a9fdc2de9a50215339c2e997ef09eaaa5e420e1ba58fd72fc57665a6721828e651ec24e097c573d1d27136a82ae77a2e98a0fb", 0x58}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x9) 13:59:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(khazad)\x00'}, 0xfffffffffffffe41) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f00000060c0)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) prctl$PR_SET_DUMPABLE(0x4, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xfffffffffffffdeb, 0x10000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 13:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:57 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x410080) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x8002, 0x0) 13:59:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x439f, 0x4) splice(r1, &(0x7f0000000040), r0, 0x0, 0x4, 0x0) 13:59:58 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x81, 0x0, "04cd03e3"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) 13:59:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x102004, 0xffffffffffffffff) ioctl$EVIOCRMFF(r1, 0x80044584, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000000)={{0x7, 0x8e, 0x3, 0x8001, 0xc4a, 0x100}, 0x4}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/84) 13:59:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) write$cgroup_pid(r1, &(0x7f0000000280), 0x8) 13:59:58 executing program 3: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x100000202, &(0x7f0000000080)={0x0, 0xfffffca8}) 13:59:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa4}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000000000000000000800520000000100800000000000000002ed0000000000000000000010000200e000400100ff000000000000000000000000ada8008003ff0000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8208000000000c7"], 0x80}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000001, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="6893200ff86d74544c2d505d9b2702e56293f4720425a1e226041b12afb0781bfcb03d7a5eb683d4b89f4937de2163cb014db5b8bd815d6b545442323a3f1d2b28cb77c968d312040d7587fd3f850072be0373", 0x53}, {&(0x7f0000000100)="0e40f8ad97122dda1c6939110aec78924228fbbd4218b2cc3cad5c4409a13320a8bb9323d715273a6d2e7b", 0x2b}, {&(0x7f0000000140)="2177e1023be24b580ca68579f5", 0xd}, {&(0x7f0000000280)="872276891b692dd7cb1eebd2da", 0xd}, {&(0x7f00000002c0)="c8264b73b5c9062571dd", 0xa}], 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="d8000000000000001f0100000300307e819c250a2f51e4e169230def4109a14d3b64699f9d1dfa2c8a734adfe750f2a0877650e49524b993a43a779cfddf1ad9c0e33db77e4523326dd6f7eb649f91e60540fac108b319152df2a6016a0820bad3ffe1de9bbd0ca24843e0ed13b4d0b608f4bd308e63a35051d2013d9ea7904dcacca0933428a895a11dd358cf6f38585926dc5faf76f33b0d8e28b2238d12b5b970180c2323d883be7e9d6e221ba519b0f2cc298ecabb68a3f3c44a81af646dbd0000000000"], 0xd8}, 0x4}], 0x1, 0x8005) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000004c0)=[@in6={0xa, 0x4e23, 0x7, @loopback, 0x21}, @in6={0xa, 0x4e20, 0x1000, @loopback, 0x7f}, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x9}], 0x54) 13:59:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80040, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0x10f004, 0xf000, 0x6, 0x3c8c0000000, 0x800100000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='!\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sched_yield() ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'bond\x01\x00\x00J\x00\x00 \x00\x02\x00', @ifru_flags}) 13:59:58 executing program 0: r0 = memfd_create(&(0x7f0000000140)='wlan1\x00', 0x5) fallocate(r0, 0x3, 0x0, 0x100000001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0x0, 0x7, 0xeba, 0x25, 0x7, 0x1}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x40) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x9) 13:59:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 13:59:58 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x8000000000006, &(0x7f0000000080)={0x4, 0x2, 0x7fffffffffffffff, 0x3ff}) 13:59:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0xfffffffffffffffd, 0x43aee414) socket$inet_udplite(0x2, 0x2, 0x88) 13:59:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xa, &(0x7f0000000080)) 13:59:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)) 13:59:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000180), &(0x7f0000000340), 0x8) 13:59:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={&(0x7f00000002c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000302000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800270000000000"], 0x3c}}, 0x0) 13:59:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000002c0)={0xfffffff5, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}, 0x20000000}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) [ 271.235659] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 13:59:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x6d, &(0x7f0000000140)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0x34}}, 0x20000054) 13:59:59 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/51, 0x33}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x7, 0xcb, 0x4}, {0x7fffffff, 0x5, 0x40, 0x1}, {0x96b8, 0x3f, 0x9bc, 0x14a}]}, 0x10) 13:59:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000002c0)={0xfffffff5, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}, 0x20000000}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 13:59:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)) 13:59:59 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8a938077c3f11d5d, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000140)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000180)={0x3c, @empty, 0x4e22, 0x3, 'rr\x00', 0x10, 0x8b, 0xd}, 0x2c) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x16, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x2, 0x7, 0x5}}, 0x28) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 13:59:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x2b, 0x8, 0x2, 0x1000, 0x54, 0x7db5, 0x3, 0x0, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'caif0\x00', &(0x7f0000000080)=@ethtool_eee={0x45, 0x8, 0x9, 0x1c0e, 0x6, 0x6, 0x9, 0x9, [0x2, 0x1]}}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'ipddp0\x00', {0x2, 0x4e24, @loopback}}) 13:59:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)) 13:59:59 executing program 0: unshare(0x8020000) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00\xee\x99\x96\x05K\xf5HD\xa7\xdeVo\xf0\xcb\xe9\xd2\xa8_\x8by\x1d\xf2\xd7{\xa8\xae\x882\x11\xa9+\x82\xdb\f\x00\x00\x00\xd41\x00\xee:S\x1eR\r*\xc50\xdc\x99i\x11U\bo:,=p}\x92\xdaZ\x97\xd20\xd4\xc7\xfd\xe6\x83<\x14\xae\xe1\xde4\x1f9<\xafF\xed\xfa9$\xda\a(\xf1\x91H(\x9b\xe1\x01\\R\xa7\xc6\x89|t\xe1\xcd1m\x8aI7\xae\x9e\x10+\xd4\x80\x80bW\xfcs\xa1h\x1f*UX\x8c\x04\xdf4\xd4;q\xb6%9\xda\xd2\r\xaa\xe1\xfc\xae,\xb0\xb7\xa5\xfa\x1f*\xbe\xe8\xa3\xe0\x0f\xca\x8cA\xe0\xc0\xd2\x94\xb1\xb8x|k\x14\x98\x9c[\x05\xff\x12\xa1\xec\xb8\x94\x0e,\xeaT{\xeeU\xe3g\x9f\x11~\xd6\xdb8\tL%\xcc\xe4\xf4\x89w\xa6\x94Vz\x01,\x84\x17\xa2\xce2\x1c\x1a\x9aJ\xdb\x05Z\xc2\x00>3\xee\x1b\x8f@\x95I\x8a\xb7\xdd\x02\x1aG\xa17\xfb\xde\xf3\x8b\x1b\xf4\xbdN\x81eju)9e\xf9\xc4-\x82\v\x96\x0f\xcd1}\x9c*\xc6\x0f\x8f\x8a\xbb\xedV\x95W\xcc\x1c8m\a\x88\xb9M\xc0i,w\xabq\x95\x91\x8cYk0\xe4\xa2GV\xca\x9f\x10\xa5') msgget$private(0x0, 0x0) setns(r1, 0x0) 13:59:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000002c0)={0xfffffff5, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}, 0x20000000}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) [ 271.756202] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:00:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xd, 0x200dad4a89d7b58a, 0x5) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xfff, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000180)={0x9, 0x8, 0x400, 'queue1\x00', 0x4000000000000000}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', @ifru_ivalue=0x1f}) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x80002) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000000c0)={0xffffffffffffffc0, 0x7, 0x6, 0x1, 0x4, 0x5, 0x80000000, 0x8, 0x0, 0xffff, 0x20, 0x7}) 14:00:00 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x2b, 0x8, 0x2, 0x1000, 0x54, 0x7db5, 0x3, 0x0, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'caif0\x00', &(0x7f0000000080)=@ethtool_eee={0x45, 0x8, 0x9, 0x1c0e, 0x6, 0x6, 0x9, 0x9, [0x2, 0x1]}}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'ipddp0\x00', {0x2, 0x4e24, @loopback}}) 14:00:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x400) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x3}}, 0x18) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) write$FUSE_BMAP(r2, &(0x7f0000000180)={0x18, 0xdff765a5614dfed8, 0x4, {0x2}}, 0x18) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x20, 0x400000) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000540)={0x0, 0x9}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000005c0)={0xffffffffffff0001, 0x543, 0x8000, 0x5, 0x80000000, 0x8, 0x101, 0xda3, r5}, &(0x7f0000000600)=0x20) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0xfffffffffffffffa, 0x9}, {0x401, 0x80}]}, 0x14, 0x2) 14:00:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000002c0)={0xfffffff5, {{0xa, 0x0, 0x0, @empty={[0xf5ffffff]}, 0x20000000}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 14:00:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5419, 0xbb) 14:00:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101082) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x4, 0x3a, 0x100000000}], 0x18) 14:00:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000140), 0x4) 14:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 14:00:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 14:00:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000031000)) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)=""/4096, 0x1000) unshare(0x40010a00) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2) accept$alg(r2, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001100)={0x0, @empty, @initdev}, &(0x7f0000001140)=0xc) ioctl$sock_ifreq(r1, 0x89fd, &(0x7f0000000040)={'bond0\x00', @ifru_addrs=@can={0x1d, r3}}) ioctl$int_out(r0, 0x5465, &(0x7f0000001240)) r4 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000001280)=""/176) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000001200)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001180)=0x1) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000011c0)) 14:00:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaf8d0121a46888108"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = mq_open(&(0x7f0000000000)='eth1wlan0vboxnet0-)\x00', 0x40, 0x40, &(0x7f0000000080)={0x8, 0x9, 0x7, 0xff, 0x5, 0x10001, 0x7f, 0x4}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000100)) 14:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) [ 272.980504] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 14:00:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r1 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 14:00:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) syz_extract_tcp_res(&(0x7f00000010c0), 0x5, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001100)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) 14:00:01 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:01 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004880)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80003, 0x3) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd29}, 0x1c}}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$vnet(r2, &(0x7f0000000080)={0x1, {&(0x7f0000001740)=""/239, 0xef, &(0x7f0000001840)=""/4096, 0x2, 0x59c071c821d6b718}}, 0x68) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:00:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) 14:00:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r1 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:01 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4c, 0x0, 0xfffffffffffffe83) 14:00:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x100, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f00000001c0)="abd9c7b1f2df5ee6b994c799fc4d1d8dc1f1ad7a1eb30cc5209d36f71129bcaeee1fcecbc3e4b82b03eb2b345da285a873af344d8fd2bcaa6754964de81aeb3086cc7dae860765c35483dd68cdd55919e18d4a5b66d80defe6a3c44ce56f7fc49feb1cb51ba1f71bdf32b0b06a2bf9b33f3c6a9e18650a85fa727766aa8d645f0a44475e79cfc6bc0ac32736f098cc8356969853b75d785ab760034d6cf8cbb7424454077525929a88f29785ddc71800337e53241e84cd0f73def6b2ab566983363d0e6f146a455f0179ce5259f46d261eda294b5200e5b17ccbaf90bc820c9b0fb4b775d3562a0c9f1c42388af559a17973ac31541215", 0xf7) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'eql\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x207) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 14:00:01 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x698, 0x350, 0x240, 0x0, 0x490, 0x350, 0x5c8, 0x5c8, 0x5c8, 0x5c8, 0x5c8, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "593f9cd82ae3a639d210983ec0f4cf6e3e25edb8bcc341d7e4645ca92260"}}, {{@ipv6={@empty, @ipv4={[], [], @empty}, [0xff000000, 0xffffffff, 0x0, 0xff], [0xffffff00, 0xffffffff], '\x00', 'bcsh0\x00', {0xff}, {}, 0x73, 0x9, 0x5, 0x2}, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0xf}, @ipv6=@empty, 0x33, 0x3f, 0x1}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@local, 0x1a, 0x20, 0x3}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x9}, @rand_addr="51b234f7e8a81ec71991030f5f1ccc6b", [0x0, 0xff000000, 0x0, 0xffffffff], [0xffffff00, 0xffffff00, 0x0, 0xffffff00], 'irlan0\x00', 'ip6_vti0\x00', {}, {0xff}, 0x3b, 0x40, 0x2, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x2, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x5}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@rand_addr="a303f96e3f442910bf5b15bbef399004", 0x5, 0x3d, 0x1bd7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f8) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000007c0)={0x6002, 0x110000}) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000800)=""/95, &(0x7f0000000880)=0x5f) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000008c0)=""/4096, &(0x7f00000018c0)=0x1000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001900)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001940)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) write$selinux_attr(r0, &(0x7f0000001980)='system_u:object_r:tape_device_t:s0\x00', 0x23) bind$rds(r0, &(0x7f00000019c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$TIOCEXCL(r0, 0x540c) write$P9_RLCREATE(r0, &(0x7f0000001a00)={0x18, 0xf, 0x1, {{0x0, 0x4, 0x3}, 0x8827}}, 0x18) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)='trusted.overlay.redirect\x00', &(0x7f0000001ac0)='./file0\x00', 0x8, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/audio\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000001b40)) ioctl$PPPIOCDISCONN(r0, 0x7439) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001b80), &(0x7f0000001bc0)=0x14) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001c00)={'icmp6\x00'}, &(0x7f0000001c40)=0x1e) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000001c80)=""/119) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000001d00)={0x30, 0x5, 0x0, {0x0, 0x3, 0x80fd, 0xfffffffffffff000}}, 0x30) bind$pptp(r0, &(0x7f0000001d40)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1e) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000001d80)={{0x6293, 0xd1a}, 'port0\x00', 0x40, 0x10008, 0x2, 0x1, 0x7, 0xe3, 0x6, 0x0, 0x4, 0x100000001}) preadv(r0, &(0x7f0000002f00)=[{&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/190, 0xbe}], 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002f80)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x160, 0x160, 0x160, 0x160, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, &(0x7f0000002f40), {[{{@ipv6={@loopback, @loopback, [0xffffffff, 0x0, 0xffffff00, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xff], 'bcsf0\x00', 'team0\x00', {0xff}, {0xff}, 0x73, 0x0, 0x2, 0x40}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xd, 0x1, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x7ff, 0x1, 0x4, 'snmp\x00', 0x4}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x45a4, 0x8, 0x7, '\x00', 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000033c0)={0x0, 0x100000001, 0x6, &(0x7f0000003380)=0xffffffffffff3950}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000003400)='+)wlan1GPL%]{:vmnet1vmnet0^\x00', 0x1c) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x24) 14:00:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x28, 0x9, 0x7}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x100000003, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x2}, 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffb, 0x101000) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x8, 0x6, 0x1a, "b9a1d9c8504dd1c21a1448bc062211b0e9cb3435513b891f7b39de809bf3310852e82c8997184cacf556996e9a9b6f77eb393bc1fd5439d2d1a7b8a0", 0x23, "902816fcc1f56f115e6eb28b520a16ee2946a5044846d6c93d8c3c552d8fa5683bac6f6dcb680190c5176cea7ddc383bf647281a5407d2ac7154d825", 0xa0}) 14:00:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r1 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) [ 274.054653] Unknown ioctl 1074835047 14:00:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getgroups(0x7, &(0x7f00000004c0)=[r2, r3, r4, r5, r6, r7, r8]) [ 274.089089] Unknown ioctl -2146933247 [ 274.103826] Unknown ioctl -2146391551 14:00:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x514, 0x40) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0xfff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={r2, 0x7, 0x8001, 0x1f, 0x4, 0x159}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x100, 0x1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_RUN(r1, 0xae80, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000100)=0xfffffffffffffec3) [ 274.148186] Unknown ioctl 21516 [ 274.160534] Unknown ioctl 5 [ 274.186427] Unknown ioctl 29753 [ 274.208412] Unknown ioctl 1075359459 [ 274.221484] Unknown ioctl 19278 [ 274.250389] Unknown ioctl 1074835047 14:00:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) [ 274.275616] Unknown ioctl -2146933247 [ 274.305925] Unknown ioctl -2146391551 [ 274.316487] Unknown ioctl 21516 [ 274.338879] Unknown ioctl 5 14:00:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="1bab2adb90ee766846f3821bc618ca8852d8a8f6d8ce46961cc0e02edffd2001d2ba222b42e779924f59a52f8230ff5dc505d03a9aa4e8fb0a56cb8772aac1eb62ffeefcf7ab6c98853037cc11deb41690b7235fc4ec427e9b6ad686214b51ea992d1d0e24bb8f823319abca33208d37052686114e4f8936bef184e0d1c045305326f9d7585acb5eae04fe93843cbd0c122d96836f2be75ab5e99afc5c4850fc253bfa577ab32e7d90d1c0301d4381dee069e18efb766cf829ad0b13c6a3be8776003855c0ee04ef0961ae3ad161b45598a143ec79c6e42ba8a212d91811500c6ee377d24b1d1b", 0xe7, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) [ 274.374839] Unknown ioctl 29753 [ 274.394469] Unknown ioctl 1075359459 14:00:02 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x8000) ioctl$KDSETMODE(r0, 0x4b3a, 0x5) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f043, 0x0, [], @p_u8=&(0x7f0000000080)}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x800, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000002c0)={"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"}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000006c0)={0x0, 0x0, 0x2, 0x0, [], [{0x4f4, 0x7, 0x1f, 0x800, 0x2, 0x5}, {0x2, 0x0, 0x4d, 0x4, 0x1, 0x7}], [[], []]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000100)) 14:00:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000004001ff) r2 = semget$private(0x0, 0x800000000000207, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)) write$UHID_INPUT2(r0, &(0x7f00000000c0)={0xc, 0x3a, "130f0e44f44630341f7f27dbd672f3134bdc68d11d2d30c51942b3a22819214642dd1e5d26d8f6382b0cb96d4e715b787f93085735b14233de13"}, 0x40) 14:00:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x10000}) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x400000000000000, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x18}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x20, 0x92, 0x1, 0xfba, 0x78}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x8, 0x3f, 0xffff, 0xfffffffffffffffc}, &(0x7f0000000200)=0x14) 14:00:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000540)={0xa81}) r2 = accept$alg(r0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000580)) sendto(r2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0xffffff5a, &(0x7f0000001600)=[{&(0x7f0000001640)=""/4096, 0xfffffffffffffe69}], 0x1}, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) recvmmsg(r1, &(0x7f0000004040)=[{{&(0x7f0000000640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/76, 0x4c}, {&(0x7f0000000800)=""/159, 0x9f}, {&(0x7f00000008c0)=""/54, 0x36}, {&(0x7f0000000900)=""/217, 0xd9}, {&(0x7f0000000a00)=""/96, 0x60}], 0x6, &(0x7f0000000b00)=""/38, 0x26}, 0x4}, {{&(0x7f0000000b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000bc0)=""/147, 0x93}, {&(0x7f0000000c80)=""/87, 0x57}], 0x2}, 0x7f}, {{&(0x7f0000000d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000dc0)=""/187, 0xbb}, {&(0x7f0000000e80)=""/220, 0xdc}, {&(0x7f0000000f80)=""/172, 0xac}, {&(0x7f0000001040)=""/76, 0x4c}, {&(0x7f00000010c0)=""/81, 0x51}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000001140)=""/97, 0x61}], 0x7, &(0x7f0000001240)=""/164, 0xa4}, 0x7fffffff}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001300)=""/88, 0x58}, {&(0x7f0000001380)=""/54, 0x36}, {&(0x7f00000013c0)=""/243, 0xf3}], 0x3}, 0x1c00000000}, {{&(0x7f0000001500)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003640)=""/158, 0x9e}, {&(0x7f0000003700)=""/167, 0xa7}, {&(0x7f0000001580)=""/3, 0x3}, {&(0x7f00000037c0)=""/245, 0xf5}, {&(0x7f00000015c0)=""/45, 0x2d}, {&(0x7f00000038c0)=""/78, 0x4e}, {&(0x7f0000003940)=""/109, 0x6d}, {&(0x7f00000039c0)}, {&(0x7f0000003a00)=""/49, 0x31}], 0x9, &(0x7f0000003b00)=""/66, 0x42}, 0x702f3fa3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/10, 0xa}, {&(0x7f0000003bc0)=""/137, 0x89}, {&(0x7f0000003c80)}, {&(0x7f0000003cc0)=""/156, 0x9c}, {&(0x7f0000003d80)=""/82, 0x52}, {&(0x7f0000003e00)=""/240, 0xf0}], 0x6, &(0x7f0000003f80)=""/144, 0x90}, 0x1}], 0x6, 0x2000, &(0x7f00000041c0)={0x0, 0x989680}) r3 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x80, 0x101001) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000600)) sendto(r2, &(0x7f00000000c0)='Q', 0x1, 0x0, 0x0, 0x0) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = open(&(0x7f0000000200)='./file0\x00', 0x404040, 0x4) r6 = getuid() openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) r7 = getgid() getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x800, &(0x7f0000000380)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7ff}}, {@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_gt={'euid>', r8}}, {@smackfsroot={'smackfsroot', 0x3d, 'trusted:/'}}]}}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000080)=@req={0x7, 0x3, 0xfffffffffffffff9, 0x119}, 0x10) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz1\x00') 14:00:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) [ 274.990907] x_tables: duplicate underflow at hook 4 14:00:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) [ 275.033737] x_tables: duplicate underflow at hook 4 14:00:03 executing program 3: pselect6(0xfe7a, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000000140), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000002c0)) 14:00:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000004001ff) r2 = semget$private(0x0, 0x800000000000207, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)) write$UHID_INPUT2(r0, &(0x7f00000000c0)={0xc, 0x3a, "130f0e44f44630341f7f27dbd672f3134bdc68d11d2d30c51942b3a22819214642dd1e5d26d8f6382b0cb96d4e715b787f93085735b14233de13"}, 0x40) 14:00:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:00:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x100) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000080)={0x1, 0x7}) 14:00:03 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xe, @vbi}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000140)={0x3, 0x0, [{0x5, 0x3, 0x0, 0x0, @irqchip={0x4, 0x4}}, {0x100000001, 0x7, 0x0, 0x0, @irqchip={0x74e, 0x7fff}}, {0x6, 0x1, 0x0, 0x0, @irqchip={0x7ff, 0x2}}]}) 14:00:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000004001ff) r2 = semget$private(0x0, 0x800000000000207, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)) write$UHID_INPUT2(r0, &(0x7f00000000c0)={0xc, 0x3a, "130f0e44f44630341f7f27dbd672f3134bdc68d11d2d30c51942b3a22819214642dd1e5d26d8f6382b0cb96d4e715b787f93085735b14233de13"}, 0x40) 14:00:03 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0xa, &(0x7f0000000540)={@empty=0xf000000, @dev}, 0xc) socket$inet(0x2, 0x4, 0x7) 14:00:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0xb0d7de46e3945ac2) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x42000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x466}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000280)={0x9, 0x6, 0x1fffffffc0000}) 14:00:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101400, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000180)={"09b590ca3dcfc6318861c1b5017e9265d941ada5bba5874ff977e0c68025d9d9be899e049124217178ebcc2a8bb089326de74053d042a8e3eb8100a1dc8ad1f3a95aaf2917da7a3f330d35f9713d96c2a927ca095b644308267b58540e4123d4110e896ee572998e42b3a87bdce387eb1c7dcbb46bcae9ff6e5110541e833f95e216dc257f87a779077e16dbdf84e18aacef0e6da44e13ce486ed4f9b99ce68f568da5b8cd0f4b107a049946e71619fbf94f4db79f915ea6bb79a7bf852af899d3aad68e3d3e4e7b8c984786232ca635ed7ce0889d085f8d37d25490180dbf13e82b4eb6b59780a36e256f54dd6643a109facd51f01607956066bd503948fdb31f6d53858e9f1ca831ab864cf6b7cdc98c51610e46db9d6d99031d1e4efae1a599e000ade2f101fd4a94e05e8a1c95c7a9fad806bcdf566eb4a08b4bacc131990bec25a065c30fcfd0432b96f2ba9f00247dc7c0bcbfded14ea67fd4afdf1f89837cf1741d2991a4c31dce3460f3edaa5d5e362dc0df7176986e147204e988a59fb4854ed57da0f9f4b3aa267154045d888b9bb3d18ba36e58bd3a32cc89494a28556eb6dc785122653ec24426f4d735bb66fb343a6bef2541467ccf89ede125604d886f70a8da5773ad84d6230edf1ceea6c372f108906e3d7d9d4098b31712a64217b3ff7f1b65530340b12028c077af4e934a3972fb2298292b1926614fd86773669cd6143360a8ea7f414938d91220648b09e669c8e6fbcbc5d8d40bdae3959091363acd8c31b7c0064f7c1e4905a7d2d7c80fce622ed5f985e27d92a37e7b5d60ce118707a1cc48d599aea5cbffc70061cb11ffdc7ee2fe064f4866b0a9b6b548048f83f167320f5b81534245f9cb3121ac19a5798b1ba3e44f5a39cdac34fb62c752e250e96265989f228e1bf58ce00756917e618c7af45487b04348adb737b4b38e4ccbd67c8eb6ab6f624bf272f35fc91a2080779dbe93d1854ac8e94445d5e0a6d4f931d9eac159b310d9fea22b02f33a59a848a98401a25a62a3c132cbcb43fa988197ec54597dc47a3dc301b4afbb01124e64d328fdfa4e07b71605550660598582762732701230405d4928b42a062d34baefda50aa046c41d1acbdf7f2c84735e4557e4251e8047b40c76075182e3e995ac4030b511f5d3b313131f6898c608f72d154454e6349c134ac7848ae50e5181c670789990fe1ab58ea6c1a85ef6a2ea70e2a694bfc07152f3dfb18c38fdf2cf08b6b502eaa7c35e7dedacbde049e1aa3c420fc016e6bef0176a60c021fa7a9510589eeb04561542827e2b2806d1aa04d31cfa58b474150436c2b7ff871736d1d1a7cfb62668b8febcf6e63677cf3acc444956cf3f3c473f425477a7296bf174b919fed5cc6433bb678b32879d771da529cfb54ab72f75ec02c4cce7f9cce9d07da54268625060ec566"}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffe00, 0xa40) accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x20800) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) ioctl$TIOCCBRK(r1, 0x5428) clone(0x8040000, &(0x7f0000001440)="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", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="db8a76c22032e91b66529ae9f7d1d68f4550ab22ca4f840cefb1fcdb88ab5a2afed859c6388eabb1f99fff302e963908e6fccb5abf9a315dc9bdf9596bcdb35e3a3fdf87769e3104002da199361cd21c5232cc62dc5b31ee5581") readv(r2, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) 14:00:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000004001ff) r2 = semget$private(0x0, 0x800000000000207, 0x0) semop(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)) write$UHID_INPUT2(r0, &(0x7f00000000c0)={0xc, 0x3a, "130f0e44f44630341f7f27dbd672f3134bdc68d11d2d30c51942b3a22819214642dd1e5d26d8f6382b0cb96d4e715b787f93085735b14233de13"}, 0x40) 14:00:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:04 executing program 1: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:04 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) bind$can_raw(r2, &(0x7f00000002c0)={0x1d, r3}, 0x10) 14:00:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000004001ff) r1 = semget$private(0x0, 0x800000000000207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)) 14:00:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='task\x00') statx(r0, &(0x7f0000000540)='\x00', 0x5000, 0x0, &(0x7f0000000280)) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x74, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a55832778b6442155b99932f0f22844b"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000010}, 0x4008080) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc8, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1469443c}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8010}, 0x800) 14:00:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x10000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:04 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000140)="7f", 0x1, 0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d300000044e912e196bda7d0a0e904e40368b88dd28655ffd0c606bb1e5cc240d768ca701ddce740375a03bcc421176605645a5f60854edcad4311e575727b66a3139a956567436d2ca3d4751ccd99457141b850dadf9bda079d4dc010c8082c6ae2c826333e2f01320b5b900bc2be0071def7fddd64052455bb5516306a38bac0a622fa4a69a508e9250e501152c318767f3e3df3a07a19a0e15225ef69b3bede65d182bc3528505d0d6554944e309ff47b2a2fdcd7551fe7cf5c7920913861eda6995406f88bb555ed64116f5575630188040b07a597fb46009395fcff19484ce87f5b898c0840dd0c222cd5bd30e225c0"], &(0x7f00000000c0)=0xdb) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r3}, 0x3) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x100, 0x0, 0x1, 0x20}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000300)={r4, 0x7}) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f00000001c0)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'wp256\x00'}}) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 14:00:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000004001ff) r1 = semget$private(0x0, 0x800000000000207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)) 14:00:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000ec3ff4)) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x2000000c}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)) getuid() r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r4 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) connect(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000001c0)={0x9, 0x2, {0x2, 0x0, 0x2, 0x3, 0x6}}) semget$private(0x0, 0x7, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000100)="68a91d8eab9a57ddeb6d5adca12ad7abe6e784141537d1ddeb5b3c8ff8fa4202c609000000fc00005bdcee42cdfe432ff46b780649e4a4a2263f5b355fd3c998db3859b494ecf31e62ce0c1046bc", 0x4e) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:00:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xa8d61e2872d93d6, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x800000000000}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r3, 0xc3, 0x1, 0xdda7}, 0x10) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) dup2(r1, r0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000000c0)) 14:00:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'team_slave_1\x00', 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x4000, 0xb9, 0x7, 0xfff, 0x11, 0x80, 0x4970, 0x9, 0x8, 0x80000000000, 0x7, 0x1}) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x2, {0x0, 0x0, 0x0, 0x0}}]}]}, 0xffffff4c}}, 0x0) 14:00:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000004001ff) r1 = semget$private(0x0, 0x800000000000207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)) 14:00:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:05 executing program 3: unshare(0x1ffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000440)={0x8000011, @local, 0x0, 0x0, 'noT@\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x2c) 14:00:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000004001ff) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:00:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:05 executing program 4: prctl$PR_GET_DUMPABLE(0x3) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000180)={@link_local, @link_local, [{[], {0x8100, 0x0, 0x200, 0x200004}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x5010c0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000200)="831bb902260038bc515df2f4c297268b082fd8b852ebe1bd801fa0d7418759a1c6f6e3ba104ea9269f50c2d00c5a60195eeb69e16fbc5969e2114b3072455951617dba405931bc41f9fdf20a6bdb46930acb1ad6c9dcca57ae54bc7e2198aa5a90631e6c6da63808899c2a2bb8789ac42cbb13458b4c7e89154a5fe34d64b9ae8369db717dd117bb5577fa8565731270f1abfb818b", 0x95) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) 14:00:05 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x80002) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0x3, 0xf000, 0x2000000000000, 0x8}) [ 277.385091] IPVS: Scheduler module ip_vs_noT@ not found 14:00:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000004001ff) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:00:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x6, @dev={[], 0x14}, 'dummy0\x00'}}, 0x1e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f}}, 0x20) syz_emit_ethernet(0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa008a644200"], 0x0) sysfs$3(0x3) 14:00:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:05 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x80000) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/208, 0xd0}], 0x1, 0x0) 14:00:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x18803) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000004001ff) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:00:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x48300, 0x0) ioctl$TIOCCONS(r1, 0x541d) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd02090003", 0x6}], 0x1, 0x0) 14:00:06 executing program 5: ustat(0x3, &(0x7f0000000000)) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x101000) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x1, 0xffffffffffffff24, 0xad}) eventfd2(0x5, 0x80801) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x8001000, 0x1, 0x2}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) fcntl$getown(r0, 0x9) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000002180)=0x2) r1 = syz_open_dev$vcsn(&(0x7f00000021c0)='/dev/vcs#\x00', 0x6, 0x80001) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000002200)={0x3, 0x7, 0x2f2, 0x8, '\x00', 0x577}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002240)='/dev/video0\x00', 0x2, 0x0) setxattr$security_capability(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)='security.capability\x00', &(0x7f0000002300)=@v2={0x2000000, [{0x7, 0x1f}, {0xdd07, 0x9}]}, 0x14, 0x1) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000002340)={0x100, 0x8000}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000002380)=0xdb43) ioctl$SG_IO(r0, 0x2285, &(0x7f00000026c0)={0x53, 0xfffffffffffffffc, 0x3f, 0x10000, @scatter={0x2, 0x0, &(0x7f0000002540)=[{&(0x7f00000023c0)=""/236, 0xec}, {&(0x7f00000024c0)=""/85, 0x55}]}, &(0x7f0000002580)="5417eb2b1ac78597f603d0b3fe275cbae1d018b37f3c425fbe22f28f97be27fd75889fb3b9d888df8e662a39425970312775885c5c7e52eb5e3e650ad81386", &(0x7f00000025c0)=""/185, 0xfffffffffffffff9, 0x10013, 0xffffffffffffffff, &(0x7f0000002680)}) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000002740)={0x2, 0x3, @stop_pts=0x6}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000027c0)={0x0, 0x7}, &(0x7f0000002800)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002840)={r3, 0x8}, &(0x7f0000002880)=0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002c00)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000002d00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002d40)={'team0\x00', r4}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000002d80)=0x2, 0x4) clock_gettime(0x7, &(0x7f0000002dc0)) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000002e00)) r7 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000002fc0)=""/58) r8 = socket(0x11, 0x6, 0x9) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003000)={0x4, 0x7fffffff, 0x8}) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000003040)={{{@in=@empty, @in6=@empty, 0x4e20, 0x90, 0x4e20, 0x3f, 0xa, 0x20, 0x20, 0x33, r6, r5}, {0x8e3, 0x3, 0x7fffffff, 0x6, 0x3, 0x5, 0x44, 0x1}, {0x1, 0x10000, 0xffffffff, 0x400}, 0xd72, 0x6e6bbc, 0x0, 0x1, 0x3, 0x3}, {{@in=@broadcast, 0x4d5, 0xff}, 0xa, @in6=@rand_addr="4998fae247d60c16e21370e2cb260a91", 0x3505, 0x1, 0x3, 0xc6, 0x8001, 0xffffffffffffffe0, 0x9}}, 0xe8) 14:00:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c200000000000000000086dd60093a0600083a00fe8000000000000000000000000000bbff02000000000000000000000000000100000000100890789f041740f64af25ee20703479d722446cd316466a15fcd654c01eb582a4bc657299c4101fa966746cf12fb397f145128676e5fab42e69ea0808f5835dd64f8f00e00de608f9862f0e1969292b4d62228242d73"], 0x0) 14:00:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x30000) r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000080), 0x299f7) 14:00:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r7 = getgid() r8 = getegid() setgroups(0x8, &(0x7f0000000480)=[r1, r2, r3, r4, r5, r6, r7, r8]) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$RTC_SET_TIME(r9, 0x4024700a, &(0x7f0000000000)={0xa, 0x2, 0x8, 0x1a, 0x1, 0x7fff, 0x5, 0x14c, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000040)) 14:00:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x42000) r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:06 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) 14:00:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) 14:00:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) [ 278.828209] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 278.866440] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 279.024968] IPVS: ftp: loaded support on port[0] = 21 [ 279.155116] chnl_net:caif_netlink_parms(): no params data found [ 279.193372] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.199774] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.207471] device bridge_slave_0 entered promiscuous mode [ 279.214996] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.221395] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.229173] device bridge_slave_1 entered promiscuous mode [ 279.250694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.260621] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.280436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.288178] team0: Port device team_slave_0 added [ 279.294252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.301852] team0: Port device team_slave_1 added [ 279.308240] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.316250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.375959] device hsr_slave_0 entered promiscuous mode [ 279.413076] device hsr_slave_1 entered promiscuous mode [ 279.466427] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 279.474011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 279.492079] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.498640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.505648] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.512054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.561332] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 279.567970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.578064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.588221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.597012] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.604935] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.614109] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 279.628755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 279.634926] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.646548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.654686] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.661088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.685357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.694663] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.701032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.710636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.719464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.734333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.753318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.761411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.775824] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 279.782003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.799967] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 279.813703] 8021q: adding VLAN 0 to HW filter on device batadv0 14:00:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 14:00:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x407fff) 14:00:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) unshare(0x8010104) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) recvfrom$packet(r2, &(0x7f0000000140)=""/153, 0x99, 0x40000000, &(0x7f0000000340)={0x11, 0x0, r3, 0x1, 0x7, 0x6, @random="d2b07e1bf7dc"}, 0x14) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x800) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000080)={0x7, 0x583, 0x100, 0x1c, 0x1000, 0x800, 0x8, 0xd0c, 0x4, 0x5, 0xffffffffffff0000}, 0xb) 14:00:07 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @local}, &(0x7f0000000180)=0xc) 14:00:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:08 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x11f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:00:08 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c200000000000000000086dd60093a0600083a00fe8000000000000000000000000000bbff02000000000000000000000000000100000000100890789f041740f64af25ee20703479d722446cd316466a15fcd654c01eb582a4bc657299c4101fa966746cf12fb397f145128676e5fab42e69ea0808f5835dd64f8f00e00de608f9862f0e1969292b4d62228242d73"], 0x0) 14:00:08 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:08 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x177) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 14:00:08 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:08 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 14:00:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x7, [0x0, 0xb37]}) 14:00:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x0}) 14:00:08 executing program 0: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x400000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 14:00:08 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000001900)=[{}], 0x1, 0x0) 14:00:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b701000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffffad64050000000000650404000100000804040000013c0000b7020000000000006a0a00ff00000000850000001c000000b700000000000000950000000000f500"], 0x0}, 0x48) 14:00:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, 0x0) 14:00:09 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:09 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="852a627300000000c9"], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 14:00:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000280)={0x60, 0x0, 0x7, {{0xe3, 0x3, 0x0, 0xffffffffffff077b, 0x9, 0x2, 0x1, 0x3}}}, 0x60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000080)=""/124, &(0x7f0000000000)=0x7c) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x12) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0xfffffffffffffb99, 0x9, 0x0, 0x6, 0x1de, 0x9, 0x8, 0x81, 0x5, 0xffffffffffffff57, 0x3, 0xe72f, 0xff, 0x1, 0xffffffffffffff7f, 0x3, 0xa9, 0x5, 0x3, 0x400, 0x9, 0x1, 0x0, 0xffffffff, 0xc930, 0x4, 0xfffffffffffffff9, 0x0, 0x52, 0x2, 0xbf5, 0x2]}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)) 14:00:09 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000140)=""/180, 0xb4) 14:00:09 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 14:00:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, 0x0) [ 281.281173] binder: 11891:11892 unknown command 536872832 [ 281.286934] binder: 11891:11892 ioctl c0306201 20000440 returned -22 14:00:09 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) [ 281.375227] binder: 11891:11905 BC_ACQUIRE_DONE u0000000000000000 no match 14:00:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "da1b38ea5c36aed17415d7bef5c054331d70deba56c70fa66741ec92e667f81abcd738ec2b9105bcf4a7d0086546fc888e240b074fb100e3f745"}, 0x45) read(r1, &(0x7f0000000080)=""/100, 0x64) [ 281.416940] binder: 11891:11905 BC_ACQUIRE_DONE u0000000000000000 no match 14:00:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x10001, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xf}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8910, &(0x7f0000000000)) 14:00:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VT_WAITACTIVE(r3, 0x5607) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)) 14:00:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x3c, 0xedea, 0x2, 0x2}, 0x29) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, r0}, 0x2c) 14:00:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, 0x0) 14:00:09 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:09 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000200)=""/177) 14:00:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0xfffff000}]}) 14:00:09 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x30000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x1}}, 0x18) 14:00:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x520, 0x70bd27, 0x25dfdbfe}, 0x1c}}, 0x4000005) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:10 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz'}) 14:00:10 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000047c0)='./cgroup/syz1\x00', 0x1ff) 14:00:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x80000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:10 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000100000000001e04e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 14:00:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz'}) 14:00:10 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x2, &(0x7f00000001c0)=""/162, &(0x7f0000000040)=0x2cb) 14:00:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000f2ff000000010000040001006d756c74697100000800020000000000"], 0x1}}, 0x0) 14:00:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8001000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x2bc, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4fd}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_BEARER={0x130, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xd4, @rand_addr="8a81ecfaf34dfd63f186e2df09021a8e", 0x28}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @remote, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}}}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb59}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd77}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc9}]}]}]}, 0x2bc}}, 0x8000) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000480)=0x2a) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f00000000c0)={0x6, 0x45df}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000240)={'syz'}) 14:00:10 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000), 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x3, &(0x7f00000001c0)=""/162, &(0x7f0000000040)=0x2cb) 14:00:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 14:00:11 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000), 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:11 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sync() 14:00:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x4000, 0x0, 0x0, 0x3, 0x200}) 14:00:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:11 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000), 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007d80)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007280)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x4000) 14:00:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 14:00:11 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:11 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:11 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000280)={0x9, 0x3f, 0x0, 0x1, 0x101, 0x80}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) 14:00:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:11 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190000003fffffffda060200000000e80000ec0000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 14:00:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20000002000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000080)={{0x5, 0x6d2d}, {0x3fea, 0xc2}, 0x0, 0x4, 0x9}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x100000001, 0x7, 0x1, 0x0, 0x0, [{r0, 0x0, 0x100}]}) 14:00:11 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/11, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c481c27d794e00000f11581010198c7f7fcd04af6e0f01db") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 14:00:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x80000000000010) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000002c00050000001f0000000000030000000c00010000000000000000001bf6bb0264fe43e611d744b6740def7ba883f3aa572f0614d0b48b8068ffe34389897a7ffef3f66f21ec5d7a3967afbb03f0eded10168d4bb21574cd6c3787296ef773eae5f266eb882959e3325d86d8d31b58aec05f3837f4ea7215563bdf71b0794d1b1ca555ae503b6ef96316990126b260fbe714e761781ba4408382c9bbf0ac418883b71b925f8d7d6c1f3baa9bce21f4d936f73475"], 0x1}}, 0x0) 14:00:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:12 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:12 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 14:00:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x200}) 14:00:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20323}) [ 284.489922] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 14:00:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:12 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:00:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x402) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20102, 0x1}) [ 284.747559] usb usb4: check_ctrlrecip: process 12114 (syz-executor.3) requesting ep 01 but needs 81 [ 284.757243] usb usb4: usbfs: process 12114 (syz-executor.3) did not claim interface 0 before use 14:00:13 executing program 1: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) acct(&(0x7f0000000080)='./file0\x00') ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x96c3, 0x72bcdc7a}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:13 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:00:13 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:13 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @loopback}, {0x0, @broadcast}, 0x18, {0x2, 0x4e22, @rand_addr=0xc830}, 'nr0\x00'}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000280)={0x9, 0x3f, 0x0, 0x1, 0x101, 0x80}) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) 14:00:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="28020000", @ANYRES16=r2, @ANYBLOB="000525bd7000fddbdf250e0000000c0006000800010000000000100004000c00010073797a30000000003400060004000200040002000400020004000200080001003f0000000400020004000200080001000100000008000100050000004c0009000800020001000000080002000800000008000100010000000800010008000000080002000000000008000100090000000800020001000100080001000000008008000200fffeffff2c000600040002000800010006000000080001000900000004000200040002000400020008000100060000000c000600040002000400022e400007000c000300800000000000000008000200060000000c0004000008000000000000080002000500000008000200020000000c0003000000000000000000300001002c0004001400010002004e217f00000100000000000000001400020002004e20e00000020000000000000000d00004003c00070008000200010000010800030000000000080001000700000008000300ef000000080004000886420008000400e3b4000008000300ff7f000034000700080001000a000000080004000500fc1d6b13793b1fc13c9e63750000080001001f00000008000400ff0f0000080001000500000008000300800000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00003c0007000800f0fd00846f8340851e6c03000000000008000400f9ffffff08000200060000000800030001afbd0008000100060000000800eb007f000000080003004a010000"], 0x228}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000180)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x18) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:13 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:00:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) 14:00:13 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r2, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r6}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r2, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getown(r1, 0x9) socket$inet(0x2, 0x2, 0x0) 14:00:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:13 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, 0x0) 14:00:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 14:00:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200003) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000011c0)={0x0, 0x0, @ioapic}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000012c0)=0x40, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$admmidi(&(0x7f0000001340)='/dev/admmidi#\x00', 0x3, 0x20000) write$UHID_INPUT(r1, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)) 14:00:13 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, 0x0) 14:00:14 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) 14:00:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = getpid() prctl$PR_GET_KEEPCAPS(0x7) getpriority(0x2, r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) select(0x40, &(0x7f0000000000)={0xfff, 0x20, 0x10000, 0x5, 0x1, 0x0, 0x3ff}, &(0x7f0000000080)={0xfffffffffffffffd, 0x9, 0x101, 0x8001, 0xb1, 0x9b5, 0x5, 0x307438f2}, &(0x7f00000000c0)={0x5, 0x100000001, 0x3, 0x1, 0x7, 0x8, 0x20, 0x8}, &(0x7f0000000140)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:14 executing program 0: r0 = semget$private(0x0, 0x800000000000207, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, 0x0) 14:00:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r2, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r6}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r2, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getown(r1, 0x9) socket$inet(0x2, 0x2, 0x0) 14:00:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwrite64(r0, &(0x7f00000001c0)="c7", 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:00:14 executing program 1: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 14:00:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:14 executing program 5: r0 = syz_open_dev$usb(0x0, 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x801, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000140)={0x0, @ctrl={0x0, 0x0, @value64}}) 14:00:15 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:15 executing program 5: r0 = syz_open_dev$usb(0x0, 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2800, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x1, 0x20}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x105, "7a76f8c899734ab21480e9c8a30c6cd9d868caf6f192879716c51a3c809b7ae1", 0x0, 0xffffffffffffffc8, 0x8, 0x5, 0x6, 0x4, 0x9, 0x10000, [0x8, 0x3f, 0xfff, 0x1]}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1ff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r3, 0x80000, r2}) 14:00:15 executing program 5: r0 = syz_open_dev$usb(0x0, 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:15 executing program 0: 14:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x5000}) 14:00:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r2, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r6}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r2, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getown(r1, 0x9) socket$inet(0x2, 0x2, 0x0) 14:00:15 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@flushpolicy={0x10, 0x1d, 0x73f}, 0x10}}, 0x0) 14:00:15 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}], 0x2}}], 0x1, 0x0, 0x0) 14:00:16 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, 0x0) 14:00:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0xff, 0x7f}) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) bind$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x1, {{0x43}}}, 0x10) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:16 executing program 1: syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x0) 14:00:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20003ff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r2, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r6}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r2, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getown(r1, 0x9) socket$inet(0x2, 0x2, 0x0) 14:00:16 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:16 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000000)="ee", 0x1, 0x0, 0x0, 0x0) 14:00:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r2, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r6}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r2, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getown(r1, 0x9) 14:00:17 executing program 0: 14:00:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0xffffffffffffff00, 0x4, 0x10000, 0x6, 0x800, 0x0, 0xdb6, 0x4, 0x6d, 0x800, 0x1, 0x4, 0x2, 0x3, 0x7]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x649b, @mcast2, 0xe8}}, 0x7, 0x8}, &(0x7f00000000c0)=0x90) fcntl$getown(r0, 0x9) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:17 executing program 1: 14:00:17 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:17 executing program 0: 14:00:17 executing program 1: 14:00:17 executing program 0: 14:00:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:17 executing program 0: 14:00:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000040000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], 0x0}, 0x48) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 14:00:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = semget(0x3, 0x0, 0x0) semctl$SETVAL(r2, 0x4, 0x10, &(0x7f0000000000)=0x6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$RTC_VL_CLR(r1, 0x7014) 14:00:17 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:17 executing program 0: 14:00:17 executing program 1: 14:00:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:18 executing program 0: 14:00:18 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x82400, 0x0) r3 = semget$private(0x0, 0x1, 0x40) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000580)={{0x2, r4, r5, r6, r7, 0x100, 0x1}, 0xfb6d, 0x8, 0x9}) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000002c0)=0x10000) r8 = shmget(0x1, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000200)=""/107) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000300)={0xf000, 0x1, 0x5}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet6_mreq(r9, 0x29, 0x10, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000140)={r10, 0x1, 0x6, @broadcast}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f0000000040)) 14:00:18 executing program 1: 14:00:18 executing program 1: 14:00:18 executing program 0: 14:00:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) unshare(0x2000400) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x4, 0x560, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x4, 0xe93f, 'bond_slave_0\x00', 'vlan0\x00', 'bpq0\x00', 'batadv0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x108, 0x138, 0x168, [@physdev={'physdev\x00', 0x70, {{'veth1_to_bond\x00', {0xff}, 'veth0_to_bridge\x00', {0xff}, 0x4, 0x4}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x6b94c74d}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x13, 0x10, 0x88fb, 'veth0_to_bridge\x00', 'ipddp0\x00', 'team_slave_0\x00', 'batadv0\x00', @broadcast, [0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xe8, 0x118}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x5, 0x1, 0x8}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x1f, 0x40, 0x805, 'rose0\x00', 'dummy0\x00', 'irlan0\x00', 'bridge_slave_0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xe8, 0x130}, [@common=@nflog={'nflog\x00', 0x50, {{0x3, 0xffffffffffffff7f, 0x4, 0x0, 0x0, "f77ec5cbef571cdfe6123fd3aad73eadad71466ad2b6a9d3dd0cb293d862b5bf2156345aca0f5588e04eef3551f075feea66c6a5102354b306006987af470dd1"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x9, 0x4}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x5, 0x4, 0x0, 'caif0\x00', 'ipddp0\x00', 'veth1_to_hsr\x00', 'veth1_to_hsr\x00', @empty, [0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xf0}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}]}, @common=@log={'log\x00', 0x28, {{0x0, "950326fa265255945b1ddb8d66261a3cc2d18a56e4707caff22d519d2195", 0x3}}}}]}]}, 0x5d8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:18 executing program 1: 14:00:18 executing program 0: 14:00:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x2000}) 14:00:19 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:19 executing program 0: 14:00:19 executing program 1: 14:00:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:19 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4400, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xf4, 0x242400) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x88010, r2, 0x180000000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x6a030900) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)) 14:00:19 executing program 1: 14:00:19 executing program 0: 14:00:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) 14:00:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:19 executing program 1: 14:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:19 executing program 0: 14:00:19 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:19 executing program 0: 14:00:19 executing program 1: 14:00:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:20 executing program 0: 14:00:20 executing program 1: 14:00:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) 14:00:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getuid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) write$input_event(r2, &(0x7f0000000080)={{0x77359400}, 0x17, 0x153, 0x80}, 0x18) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:20 executing program 0: 14:00:20 executing program 1: 14:00:20 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:20 executing program 1: 14:00:20 executing program 0: 14:00:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000034c0)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000003500)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000003540)={'vcan0\x00', r3}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000080)="1d86c98b506477fd001580f9b89cca52b793a5ade1288f7bff21907e7fc06237eb1886d8101aa5be0b51e663581c243de03f823580604408d3a5f75a1e41831814534e9dfbdcc29e7a414dd67dca3af8f40ff1f53e1cd87fac45dd2b8fc2a8b1db5dbba9f6cb2c90d95dbda76cc29e26bc1702ef", 0x74) 14:00:21 executing program 0: 14:00:21 executing program 1: 14:00:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) 14:00:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:21 executing program 0: 14:00:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:21 executing program 1: 14:00:21 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:21 executing program 1: 14:00:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:21 executing program 0: 14:00:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:21 executing program 1: 14:00:22 executing program 0: 14:00:22 executing program 5: syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:22 executing program 1: 14:00:22 executing program 0: 14:00:22 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') accept$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000200)=0x1c) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:22 executing program 0: 14:00:22 executing program 1: 14:00:22 executing program 5: syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:22 executing program 1: 14:00:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:23 executing program 0: 14:00:23 executing program 5: syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0xa, &(0x7f0000000100), 0x0) 14:00:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x351601, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x800, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000180)={0x21, &(0x7f0000000140)="7d01b56e44774773291a4631bc0e08e02e0bc02f6c34adb6fd72215e2f5b8d4560"}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x3e25818a, r3}) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:23 executing program 1: 14:00:23 executing program 0: 14:00:23 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:00:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x5, [@multicast2, @multicast1, @broadcast, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1]}, 0x24) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:00:23 executing program 1: 14:00:23 executing program 0: 14:00:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:23 executing program 0: 14:00:23 executing program 1: 14:00:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:00:24 executing program 0: 14:00:24 executing program 1: 14:00:24 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x40000) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x101000, 0x0) getsockname$netlink(r3, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, 0xffff, 0x200, 0x1ff, 0xa037, 0x3, 0x5, 0x5, r4}, &(0x7f00000001c0)=0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$TCSBRK(r3, 0x5409, 0x0) 14:00:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:00:24 executing program 1: 14:00:24 executing program 0: 14:00:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:24 executing program 1: 14:00:24 executing program 0: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') fsetxattr(r0, &(0x7f0000000400)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 14:00:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:00:25 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000440)={0x0, 0x103, 0x0, 0x0}) 14:00:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:25 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:25 executing program 1: 14:00:25 executing program 5: 14:00:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x800, 0x4000) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xcd77}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @broadcast}}, 0x58e, 0x6}, 0x90) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:25 executing program 0: 14:00:25 executing program 5: 14:00:25 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="0e", 0x1}], 0x1}, 0x54) 14:00:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={0x0, r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) epoll_create(0x9) 14:00:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) sendmsg$TIPC_CMD_GET_NODES(r3, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) [ 298.051852] Unknown ioctl -1073191926 14:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x3ff}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) [ 298.128289] Unknown ioctl -1073191926 14:00:26 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:00:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r1, 0x2, 0x1) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) geteuid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80}) 14:00:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x200001) 14:00:26 executing program 2: eventfd(0xfffffffffffff801) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:27 executing program 1: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0fa2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)='vmnet1em0system+&\x00'}, 0x30) fchdir(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)) 14:00:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:27 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:27 executing program 1: r0 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 14:00:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000000000000000004e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 14:00:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x4fffb) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1a12}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_int(r0, &(0x7f0000000080), 0xff35) 14:00:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000002c0)) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4d, 0x800) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x6, 0x4, 0x0, 0x6, 0x1, 0x0, 0x100000001, 0x7, 0x7, 0x8, 0x4, 0x1, 0x1f, 0x9, 0x33]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="02698a3ffccea527d82e1e3b90d6623c3fae966526eb62c81c4210cf3d61caa4142d7c04b823dba6caeb3eff5f4980ecec557dc08a2031eed3bc4480737dc311589dd10365b3b109675c27730c288903347403875ce7a8a9b76ef7c4a60aa2d33655028fc931486b15ab21a1ce2daddd7dc661c3f5555c82dca5f3fd16652eb8f76a5f456c09a3d269233a75ba9e26031071dde3974657dd4ecfd398bf02b0fb207b5a79c9d1b32b4e0cbe22fb564684a481ebc0f44501331113387b1c300ccc7daf36e055b7f4"], &(0x7f0000000240)=0x12) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x206, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20323}) 14:00:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 300.476894] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 14:00:28 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x37, "961e44db6a207b7004a124e8f8e04c33b33490aee279ccc95c888c5f9817761c4697df767cccdc07668a7495f6eb6ae54a9b2297e1b71c"}, &(0x7f00000000c0)=0x3f) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001180)={r3, 0x7}, &(0x7f00000011c0)=0x8) unshare(0x2000400) r4 = msgget$private(0x0, 0x80) msgsnd(r4, &(0x7f0000000140)={0x3, "9662a9ce03b225856ee01f3ccb4708cef6fbbfea18457c4481514de7cdf686b54cba157e756249e094b429ac6ddf9acb942ccc8b941527334c084bf502798647fbb810764ed51f009cc99509f04e9e37e8d7aea2749b3fb80781442868fdc3a6bb0b02122b1242d59610e53c74e3f0a8287e375c0f3022793e32ffe8006e4fc97546b6916b0fccba03b87be90700b66cd5a1b42812bdd8d70484701b8b2d7038de03603b798183ceb7a9cd7ca1d85c1c7e4a97f5eb2793d0c9fa5bb19f79fd3b4c9bf4978af239b1fa88b12e538bd4d80309d972d0c3ec32b0219399a173de02e9b4fc3c137bc5fa5ae1977a6339b453d971bc3bee4a8ddb0efc091d8508301d607949c622aceb1b30ddaa08c19d68774a6194855950636f96c652cbf6767c23c95fcd2975a704c122f433b58a1e265b8f202953f2923491d735e1a87148caf5078ba5bfc4b6b1033d0424ea7b9e69156e3bb5de1b75ad4e1fd7596c802c8d4cce4efd9a053cb882c9d6bfa6f30c11f122bfc326eed1dd2e1495702ebd60cf4626e909578efe03dfbdbfa57dab11c6ec9a78ac694374772839f8a73b4a8d76dee0e2c93e2b4632db5e616b18c5439c67fc840d030eb0d6855e81db15e8b6837dbd4c7844d268edf494bf50b8337b1ff13962002250825c99f767915500bdb70f4dbea80076e135ca164867eb76f043b19aa9b7ac3734f7207323b34aa5b1467376d5c803c092cb799c03410a51961c69987daa5592a05c21fc85949e6a23853c5d938291ee8c9ae0f67d40b17cf8d5d4ee135ae0869df75bd254176aa5d5982aeb64210795e645b1888cd34f0a470529572de382a9a7324c562af994d9ae2cff77170ab89041fb1c2f3e1424b388fb83478e3916e081813ad416bd8c9c79c25eab383e398837b271e23e42dd0e572b6472f2759d6db5314fe709b4a7f73259c2a4aaeffa3f627514f1cf029789e8c55fb58f853eda6afe395da289d41688e95772ff97381551856d9643be4ff8d95facfcf5a88775f5e22b2794a7502682449538f0f46c321c3c5f5172509956b72a8db002e6babd4eb8394e8663f318e62921b4fbe4312ebb03aeca41a0542301cec4bd0dcab32a53639573f8b4e1844ed269058d153447cc5156aaadb3e82a3ffb894637065354dbbe4b018a17e2255afabe89ea506d5b4c97513d69ce7ba45a28729ba8a00f5122c254ad91aa59573b6465a3a0f4062e95c362290133bb32412677610c9d6308f4b191e281090a9b30abc5e215b8aebee443a42e07cb48abc2d4517fd58b30ccbcc889a7c3e7b426d84d33f018b239541fb96f540cf430466047c8fd59890b70edb094ec4a3b82c3173593aeb3298a7a92ecc8101d487ce1287a0c173625850af27f9a0306727bb0c81f8695054d368579d5a0eacc115362ed6fdf0de45937e1aa447558f8ae9b26cc950a6f7a411201f02a179ab99f2836b54d26a5c2fef3e105416230a556890ba67f8b1035529d1b1748f755c4b0e85ca4400bcb06b065b6a36548bd3b03b4a5e14e4947ee377c3489a5d59369758dd2680c9468419788a2536c0b75f0b4742ceacd9f4763ab60a11d9b5e58ef9cfbf074a5fde24df686a68bb7bfe8bea09ddeb77d840ae39d8bf0a3d5a80f2332860370049ad83cf53e4cb53f15f84671711d44edc0b6a0dd2016126e51167b12f1fc2b02a461d39a5ce0866c0f9a4ea1cddf735fbfe00711194c6b09dfd3006fee0abf9b7d22e7ca090cfcccc1decdaae5f6a38626455570aebcbc6462d846e380d2db2c92790aa2baecb7c9bda99f730886bcaf138afddf999956be36445a8f3784eb2c4a9af4b81b7c002988ba238eb5b1200cc0253dfa14456772d7a6eef54f626b527b80b9bdc893fe436f8bfc14d76aa13978fcc072e281f203b6bb0ed4596bcf6fff4c2da9f5caedc2f35bf75d8e74fc89c0904c72c543a501364c1645d775fbae8bac1216d5b405b30f570dd0204ac2ddaa8bf7813e53f8e1616d9ba6caddda41c4bb1037f166afeed632260558e1fd2f8e8428aa518be3077d7fc7c116cb46b6886857af2f42d9661ce2c1d56a2d6190a54555d9c8f1a4e99511cd09d30e05eac1cb7d6b1a0efefdec60dd0b0a1fb6847e92da9688ee4fa1fbc8aa1655a8caf505fbd0863c6a85460c25bffa0959200f1daa2b43f6d9a5261dc99dcfba69cd84ac6d13084f874aebab8080dc534fb97fdafec47f33ad69c839a503a06fdd2c2d24f74bc20507c40176de1869a51782f2e881cdf04341689e2e3b9d5077c4d981475d56f7538dc6685bae69a9fb2600dade798d3faae5f5055dadfb209343c2232f838f4054ca840832dca39f517ef587bfc1ffb032edfcfc08d308f52dc48bcea9b03b5d37e2b9419f9c704f4cac2c2488b2f38d6c7b0c848240a7b4d8c0ed9297d01bb04ca4f7ef7d6d343bee0098e5feec13b7514dde37bf0b7fbdc5ded35e73f23cdc8054a863d154b16be88b8c89f5a568085cbde3a60c0f93630e7a23505cbb8819e23e2e6599413a1b3399958baba5d9f19c4ed9d65c8838b1f6355bc570f04588247d46b5c06c6a6baf2dc98c64b47f2d55bb912abfacef6ee712ea37a1c2c8cd8b307a2aa7074fe896126452727967f97fc26c26d9bcc2993c8144156bf22388ddfa0a2547cdafa6d63474ed0b443cef91aa4cfcadb63ea12de6524b74d332a8bcaa0f7dbf813bb1d2b44f82496c7da385bb3d5cae20d1f202bcd17107797fc74330306b8805e8df60cffe03ca69231ede2ae56ffcae71c9bb1b1b2b70b55ce8575a3effe0799d3628d44aad23e442e1f4f2a62e3c93b20cb1e9af24921102e96b5600ed8fccdc9f0888bc7de96b737a2f78350ad06dfb7c48c2cc514406dc5a6f0bacbad93314eb440caab2d58565d9a4c646abe4600350e67a501ef30255083475b5f5b91e5da2de57c6000bc5ca0e79c867dcc68d753d7ab4178a57e2209a3b53b87d8b9cb7fa8e9d9768c97c5951bcdbd176f3511da5916107694d42ffa3630408784c99b7ccf25c9061c096361a62822128efe59d690fa4b8215b1e4d8c77db96f77c2d9391f0e7662d493852655626724923c221aa8efee17379942e83ab4abdb33bc789770a85aeb9f2d56ac208abce5ea725565fa43a504661206077aba493411e66586cf0bbf6faa5fdf506ce4d5f9baddb993179eaf87930b22497ab79fad80be033038aa6706fe591c135d6685309c097c20a649357652e25c8ab5ce8bad5a640bd472874e65403389348d57b902efb80e8edac319f4182f036b27d9cb6c318199bf1517f604f0a06baa75512ad740038db2281b1b639f247a14a62222b393078f95dc9073e0c2fc0ea7c581ff9c58c1f00c674b1eef42352963b8fea406bb72d6d503e26ecb30f26349cf13ddb6500844aad014d220052051e5b98a838e19459504c97d8301dd5db4ba247080655a36c9c7aa4db1e08f01106de96d151195073abb8bdf35054ede08dae4517719770fd60c5f84f9b19ac165e47bd13d1162c57cb2c9318285b8a9e10f122f7a041f85c08865343066bcdd7a6b2b0decb1e1de98c6be6c86d41e5ae56a953e8d5a9f8ddd336c05b1878e86458046507d4db0fa97722d9629721ce5143a7d64258b783180a786344a0560a6020eaa2137b70a898b610c1f6dfc225c5d12aa523cbf357cb254dda01a4f2600cf026fe56003d41ddd8e3ab3d2fa0a566c2d1c3982cfca62bf44120955883130c1b5a8804dad2f9a10a45d21e64c37a892b3b02d59525cbba7d54cb8e45dfb6652f6812a63295835e272905c74d2dc51c1398230084ff6f0a97ca01ae6388fff67587f5008591f25b662a183b44e8844962c2ba6747446b6d183c19c45c9e96ec84f1b34e8fbd3027c9522289b15bb0e331c1cade3bc0fccac1dbd14c39837ad72a87cdb8ee1d6e8beef96db97050a3203dfcd82327eee13e941b6ac73ce6d5143101f3109c11708154debc6e150a4e522761b034667c0165081c5c2aa8f8422fc9ee4b6984771ddb85fa34593e45540066ef3802af294c42ca30fbba6f1074495c7da4a0fbd6d38aceaff34b708a842142c78f5160c1d403e73c7602a25dc56e111fba7d6dd33d64721db606e95cbba655f1d61833d553e18eb7777160e6b4b03ca8d8b898ad3e67accfd32bdd4fe6710c847ac01b33ce5e80a9dbbb013f74676675bb4f39b578686760d23fbb9249ea72cda7efc512b0f221dbdc0730683a1b85f2adfad2fe71d8be566306786cc5cb89762e8eb390417ad5cb9f44890361cf3eca6903bfcf1a4d1658b301690f5ec679728fd30e92890b0692d48cc16162aaffd3cd2a3d77618df6510eba1b2ac762c3771864a70c0ed0474d2d5788c221ac9ae474824b92d3cd929c34858633965320ebe5ecaa7cd32661d93d3bc40c1cfab217cd0320cc12d9adb0f969fb55bfcaf3b0667a49f3b4a6c18f0b0cc358eedd26a7ce632d6f6a4c26c09f0d2471af0815e7611335f1ec47dcd561565df4bcdc91f8055189db6d0af250ad563385ac86dbe1cca3acef7863b486d0781e3e5cd7970adb7bfd5c10a6422ce60a5ca7a537392a0de84ce0e06caa87f62ac2ce9f6544fbd281c2beb4bb38f4fa40caaaf1665687c742209eb9ef2c89e5a8e52ed1f4339b1d602437ee69a4db93ec714f20756861caee022fd9b2181707168a6905d44e6f72156501edf0351fce197446aac56db93b156fa9e479c910166b59b2174b5376c5a822d834d8236ad6dfb239a5526e64c3af42475c95a863e86e08000bc1daeea4d40a1907c21fcf93ae8b682c5af78b3bf4f1020ba6f41877354fd06af1cbe7c0028bba7509857dfe211612ab163ed7dc34e02ed4736883ea480666a078f66151e58a52cc7142102f9f9bb1f422cbc9fab47bd51d383aee0a1c67a8cf08037f82c77a7f7a4713a8d24002a2609e9e275c3b3cd160f8e3b82e89682115b756f3a87bbb8944538a608ee0867d75f4561a130557169f4272af665a277f5a2e0e2f4060ef5e0666bf00b5c3f7cc9fde79ae5c3894f2966f127f96942ce6b686eb23b104a37b974112ea56c2a9d45378a1f65e372716f40fcb1226fe81af622fb71ab40e14e181a3d02c168ed81e7da0c28105783863530aa4c2ae60e31409e31cd768827f5d9573ed5b65527e67c785336ac2b36693250e54f45b540fee132c2ec5b5796c538f02f703d2935f17322d68e44c680f998bbd56b3d586e338bf45fbb25928c7b3fb660f9c08707b9dbac164dc4dfc625e792e4b804cf4abb8aba63a99cc1b818daecbe8335706722672c3b969f9ccbb2e263cd61fb49599f07f86466c8a89aaa61d87b983c652fb182a2a9fb706dd6ca8d12129ebb6ebd4425906ec5b6c9ce0c52092931f059ae0d3053610dbd2ec5068c2bbed8f78d30153a337e854295995a599d89bf98af33cd21df0b1f90cfde484e741c90914199149399873737721f6dbd12c04c553f1a97315b9b77f5cd4accdd0ae2db5d5fcbdaa13b13cdfe229b027ccf7e537af20af03897145e7c66ab2590fad8af472efbb833b15f4a67f28b454835b2d230dcf9bbab380e569da242251cc59120e6f2b46776386a32e8c6e404472ae272d9288c0888a2daabe629b702349a3c9f80b1171875e94af08b057166a2098fdde2fd75dd813a332758dbe1d8c33a3e36069a7d6dc183eaa796c84863137abbad440cba84507bd5d22a06bb87e19860aa4cbccb89b91218cf09d9130391a1432588a529cc86525cfe610e772fefd5b809e3c6d42afdc09b592a34d6ccbb0d664bfd07a7661f2"}, 0x1008, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:28 executing program 1: socket(0x11, 0xa, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 14:00:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'s\x00curity\x00'}, &(0x7f0000000080)=0x54) 14:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x46c9}}, 0xffffffffffffff01, 0xff}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x502, 0x800}, &(0x7f0000000240)=0x8) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x40042, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7ff, 0x8, 0x7fffffff, 0x3, 0x800, 0xff, 0x100000001, 0x9, 0xffffffffffff0001, 0x58ea, 0x2e, 0x4, 0xdc3, 0x100000001, 0x8, 0x4}}) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x4101, 0x4) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x401, 0x3, 0x3, 0x1}) 14:00:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1a12}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_int(r0, &(0x7f0000000080), 0xff35) 14:00:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:29 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x80000000, 0x1}}, 0x28) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x100000000, 0x7, 0x28, &(0x7f0000ffb000/0x1000)=nil, 0x6}) 14:00:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0) 14:00:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 301.729076] mmap: syz-executor.1 (12877) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:00:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0x0, 0xb2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x1}, 0x8) 14:00:30 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:30 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x73fffd, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, &(0x7f0000000040)) 14:00:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 302.524145] vhci_hcd: invalid port number 255 [ 302.528720] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 14:00:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) [ 302.634090] vhci_hcd: invalid port number 255 [ 302.638715] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 14:00:30 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:31 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:31 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) 14:00:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000180)=0x100000001) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)) 14:00:31 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:31 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x11f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:00:31 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x30, 0x4) 14:00:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000200)=""/200) 14:00:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:32 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:32 executing program 1: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000000), 0x0, 0x1}, 0x20) 14:00:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:32 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:32 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000000000000000004e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 14:00:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x5, 0x4, 0x8000, 0x9}, {0x9, 0x6, 0x5, 0xa9}, {0x9, 0x1f, 0x7, 0x2}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)) 14:00:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:32 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:32 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x16}]}) 14:00:33 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:33 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000040)={0x0, 0x1}) 14:00:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:33 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) set_robust_list(&(0x7f0000000180)={&(0x7f0000000140)={&(0x7f0000000000)}, 0x7}, 0x18) fstat(r0, &(0x7f0000000080)) unshare(0x2000400) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x90400, 0x20) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0xfffffffffffffffc}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)={0x200, 0xffff}) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000002c0)=0x84a, 0x4) 14:00:33 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="290000002000190000003fffffffda060200000000e80000ec0000040d000300ea1100000005000000", 0x29}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 14:00:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:33 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:34 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000001c0)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "2e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d4d50913843082ace4419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e0fce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932c"}}}}}}}, 0x0) 14:00:34 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100, 0x300) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000140)=""/203) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)) 14:00:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r3}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:34 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r3}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000080)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) accept4(r0, &(0x7f0000000080)=@generic, 0x0, 0x800) syz_emit_ethernet(0x13e, &(0x7f00000001c0)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "2e7c1df3f2f4acbb4ace6e8a50565b595591e78d9b12245a598496ea23d4c406af9f3b4a3f009159f9ac1555e4477ff94d4d50913843082ace4419eb0e79f826c9d383e2310e60b0b49f7a2d305f00945c1f774a8da5fb8f04988ee9e082d4f9070955ff1bbd44d6fdb144e01f9f2e5ee65ccc71338ca0a50652cb6b5ae30e0fce110b555945fa43cebd22a399d6a33dea3af82460a33f5a491976018b1b56dd512d481061c6bb980d69bccee5352b18539b08b6ac9e0116f524316e8c9c036ecc70932c"}}}}}}}, 0x0) 14:00:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r3}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:00:34 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:34 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200086c0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 14:00:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() r2 = fcntl$getown(r0, 0x9) kcmp(r1, r2, 0x6, r0, r0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/171) unshare(0x2000400) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x40) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000040)) 14:00:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:00:35 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x410000) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f00000000c0)) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0xd000}) 14:00:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200081610000001a0ba0080080002007f196be0", 0x24) 14:00:35 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:00:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:36 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) [ 308.094617] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 14:00:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000002300)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002340)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000040)={0x7, 0x5a, 0x8001, 0xfffffffffffffffc, 0x0, 0x7f}) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000140)={0x1, 0x0, 0x2080, {0x6, 0x1d000, 0x1}, [], "8e9f32dc6541c31e8533de586a973adf7580b17d79b83ca35ae121e6b6a9f99a5b62d1fa5f651af177c9e8245b0a3da13e4cfa6c37da6bb5b1f7a57ce4bb32d4eadd1945e871f8f76b3f907b976d1871ad317557493da20c0901f256cef5231e9bc79521de5107669a11dfe7c97548976ae5194ae85443f4104ddf27e374f3723f9a2a32c77fbe48ac57dd8acee36831abacf246004cda81d8928f13de7a97812fc8a9c8d0c4621ae4e173725ca8ac9a323eafca298be87f45f51cbb1fac92b937ab9c22657ae829dfd85b56bdb157024bd0324a16ff20a4abc86e6b40346721fc653e0159f8e835f6003cf370bc0a54c22b25811079c1190051b99743f5f9094e62a445057427411a14b936682d81c183580a415e5543c0c5a4e9054e4e6ab3f203fb68a0f0fcbd97aac41f09779b983e5de6b6004b270727d1d70ae9a7661926eb49608c470f72ce8af669524680569facb8ed8bae0e7ff63d6612d965e6918cd21879eb9cf735e53f8c1c6024ae7e9e99c02e69efd83022e1593b31b541a5753463c006a1aa471632f80120227c670f8abd5cfb03d6b547d74cbc4848c646fa9755db3739209fbe5fbdcc97624a1a7478b693cf31924b0b1531fee508f530c4e0a2850b6d813961cad4f6dde971f6802b9bf195aa43b124549dad649a44de1b7801bf209e1d898bf2c304773d40feb810f687d6a8066b7c6a049c08b498d3cdd6460938a5774f82d558308fb42aef5aafa57fd752e74800b1f60f86ebbe8cd68f8b8593448a091316d2be18e6478a8626b020e471ae39bc0785541149486c6bc8ef1edac7941fd85ada57dff54f124a32526c9534520f9dbd7d918d31c30ff6d1891d2f4fcd94b2d495d0a913445c123d4f9231283f5117062542c659bf09e06f93209484e14ffa0a05b5456f5780f26fa19b9a71565c3ebcafddbd52f6664428cfa6cdf4fa41f5d853e32a60b9747770ee9e19d94529a0b1b58bc1bb81e6e2099a94e5d7982d5ceafcfb732ea05f15de2a8ada4f61918640f1b86ad15cb191aa5e637153f2f00901de6c90cccbf08a0ebf010bfa1ff61b1b05a17e0ebe6fc662d9c64c38c2eb4df0dc6044b44ecb117da070952124bd449f9078dc226d619af7d10af9bf7bc6215c07b4c0deed0a5d08d9a185b3e936d1818113f37f0744f0c4270918cca6a439f8fbf6101c9e0b979149ff989be1957091f11e4cd8ff9d75ee7757e1bd766d2456f3e5bf0ef347670113e773730f92399cdae41f14c637600ea5f0832ee5d7fbdc252eba61f2fd660921d114ef5dac897d6c3bd02ee3a9e325e6342501233ea99512fc165b55dc73f17e5bea2d4910f2454790e9da3b110e2a682ccd16b06f391f7fa2380383bd07ba0fb6252eb0b5d41594799e312c849678c47f4212dae6386b3b4e065a6648093ac855be26b45713c687e0eaf63b2c9add55d8e79d04c82933e87df6a9f8df84cd017eefc2683ae413abb303acdd165a868719966d624e19ed8d36e967b43d71a01bbe0a6b4e05bc09825ec8fa3fa23c75289585f951337ec055e64cfdb21f38230f3d9503aaa8f06be1de9a82a40feb646bc9c181d277c75a4d1a6e4ea9c806771e1a667ad17d9bcad6f387a62cfd7c22a90b5af2ca679f4d5d102e8a613167a1df8130377802cd5ec655e6015b00db6463fc28f3e5acbfd3afbea8666236b981e263c6b333e64ea0679c1a46aa227026c6142c94408e6d048396221b027b6225308e6e946f6f79198f13c2cd88650d01c4146b6b9e0735c785351539a283e1d534735c0064d04c7d930bf5d34e6189fe121b39e8876ecc8a36767f04d080553a8e0b64a95885ae0b3d8211db80900ce0b8fd7962f1089afaf2d63eddfc3fa8e1c779d1013fbe00aa97eb9a5abaa72d7ba2f92a9a3719f54718425fd4f55e9857902e36030710a345222fac9936750b8514ec9ddab8f97401e8824e30a3c9cc2f04fb429ea33fd962511f24670e258f27d325ce2658bf88f8d3b0940c5a16334ea42b1f4e72d2ab8f128519475708d6a09ada774053170d65f00f557e9c3d964bf5541a74cce54934c127168923d8a3ddd7d64985c1272db5a27b848db9b9b5a9c2a0f84ba907c5cd122886a549e7535e0255bc29f5626ddfe1b6a72e89136e2ed2d804c8172785a2025563f9e386a8c7095975803f0e665f7aa9664aafc153085afd4983f979b4131a1f50ba15dfabbe675c21141991a52dae75869598884a1b97de2c2a18c51e2e7490076a6293b76d600a8bace777293bf89e4600a3c4e1f5d06020dff24bdf7d2702389b008f3cee2f78cb3bcc31438bc219d8a478ba430c0403af06149c0d1fb5ec2f2b46fd5054499a69a4edbc2d66993a86d9a580c6aae6de911c2c14c90b569baad4af968b5ce329247081f09201755f82cc678f2be5de2fde22e94382ef438b91fa8e88a20115b7d6edeb943f974f2f76c0512a4fc2f83e501a035cf104a82922b18b36db5eb51d93c3b3495423dd41b3e8d6b18932df328c352bc3c13335c7b7032f6477d12afaccea75d6fa3560abbbc62f9c078b2bd00da9678dafcefc94ef106d20e8191d86928911677e37aa3d3b53367805db4cd6f1918492ab344171430efaa5890f300249ca324d8ca3648acaaaed4368ebe0bd0af07c34f4bc47ee7294622dc2f4110a49a74ebed515f3a607091b56c9cbfa942123c07a3c800ed3f45935859bfb0a7e65a00eaf97fff6f4c92c6aefde17cd1b9ca862ed66c55233954180d3fb68a31078c836215ce14db66fa03347ee1c8a1a2d2c802535b53022f8b941721540d17c0a961c5d456b7291bb35c45bb8a6fd5756792dc4f690b6749784e5e15123e7c664a9da8c55c4b43d367cc7bf858089d46b06955ed867a8f7880af0ac51230d5772e04c3928b2438b455440c6b06d26456f98cfbf0bbb5c7735df9ed27adf627456ced0954351498022a9ca22c9abba16d23c91d634916031e2853a89d6073109ffe6f4f1728ceae8a0cc2169d45ce735cb61f1b7f08ff8c883ad30960a7245563e4afee3946e66ad382256b5351df25a8d432102d2f03544601de8c61431281ba83ab565a8eaf694698de17fa132da36a87e652dde0c90fd5f2bbf225c3f2159c784208b295f639834380562c9ccc9c4f06b14159e83e48651702f70361e945555fa5dc3b1f7ce08c77173847f194381821e33297dfb57a1bd023214af014167fb43365a2b90ca3c4d3d04ab8b370178e391bda397ab605f12e513531b68a9ad44edf6275f4ec62ac3ef9a1c923053eb795c24cf296c3dd585d4dce3c7c524fc335a2c0e565aebd2378709ed94721db38f592bc299eb7b6b32addfa6807fc94ed98585e6fa12d21319b836c3bbb639be3e2baab625a754a2ebcf30993aff56b31f4038ebec503bb48eb24a3822364252ffa5d7adb1910355bea5423ecf53a385e49eaaa0397c2d70979795eda2610719ad2ccd609ae95b39a264326a8fd2352401dbccf1d042965aa84c6f270d3dfd2c4944b81548704dd62d9765c756dad6136c3e2aea2b9229eb8f6dc6f93b30b2b67915749944bfcbc261fcf70f808a97a92191cecb2873ef21cd28f1112b7d1cdd105e319d207ec45f7dce10ff142e487a4119b21984e461d0ff452d016fa582d7d9c5132cdd9071bee40562af5c64ac5d8295b96a3b9bfef90a492f9489c51d7b76601f239f0ccf82561c685b107c39825c69e580874d29b1e8f96c64260a5334546fe45e4da2095a1e0a6588e7c90dab9f8a65d368683299f62c96e0076144c54cefff44a749c770942c85c41784aa9821d03b1afffa1225fe88c80cea8a6976c17675de319aad10f6d1206cf4d36a0600a11e3fed85d1fc06c3cd07c676070085f293bc81c90a1907d9e37a9a53933b7648274d84ae1d86f8834d9be4493564568d41fcda60d68a097733db2a634c5af02e7b1d843a53354f437c98415ac0402786beacd7b8714e4d8d4a4d514cd6e46130ea5afc8417f9978230daccddf239e5552f519d696bb3402eb6641f04fad8d13789c424ab993830578ae1c89fe52f7cb5bf3765923dbbfb3d5ddf96cb2c19bfadbb4ab46a481cc05bc8f39312f51d131a0c7d2ce7ad3b97fb4c87cdd0b797224b9744ad13cdcd4ab826f7b83ab48707c35a8e3fa63db86ed30f5da62b5e772079fe569e921bfef89e1a1937343739f24c93d4067a6644d2de2e488bb3d843fc475c6ff104aec7c92c95dc232d92a831aa5843e74127bdcb365d07061d2a2741bedd7f0cbc7d99cc511105b0dca593e14df6d8de8704dc2b3bc21cee88ce1a03002e7a7808d16d219e65d63c317dfa87be8e1506e074f59982ad0b6a777ec11bf3788fef6d12199bbcb5588b4f7820281a4632ca4a5a4490fd4a87b4a2f05e770f3f5ae3c654fa200727f294d1ba74ee46d1cd83f06efa3527670a6c604906c14a80e7ab55b40be4ec4f895cb2a93d77f04adcc978cac6ead05bdc22dc8c3636c53491628db7ac81c4fcbc2d50a7915d357874d41ed2b1d3ac67835c6597371dc12e952a3d9f48029d689923c3a7d4d83f9c9d626e15721b61f92b9670b793a3d8cd1a222f2c4e3d3f435453dfe82db2e1a6a911fa5fccd12eb47ca531d93133967dc0ac1adb1eea611764694ae37716410285c9d42c11c55116288a5a74c6641c68f5d3f0ac0264f347aca758ff909078df60152619c73f410b59aaa7377d9ba6fe7c9bd8dc7ab966897482727704b4aeaff958f9871af27e364fab1e8aef694f68cae1e8d052c7dd982fd0ea0746ecb80b1ababa515e7254e25256e12caba269635508d725be3eb1c0a9652ca1708d7ff658a01ca301982e3aa0d633970b6e614b4760e07162491bab27ba1515718c6617d1facd41f8da37291bc0272879c9e6f99c206d5702095d8e3023419413ecdcf9932867f99a85607cfe6450dc6682948a5007ab8ad5cee4558d3d8b8dcaaeb055f901cf6bc34a8ac610240a770a79492553bddfc8a984f8266db75ab8e1f48d25bc66e9d349f2f9bfbd90c7c204f01497a118e4d325afe06b4d5dc2946613f7f16f7039347fe1923cd35f809cfcd8ece8d064c3ede2f4d51d2e873c4f6927f4e9e5bdc296a8b0176d9092ad99b9c3922ebcb5d593536c0484e72b50b26c3d60274651e5c4fc8e89fa86b89f050a471b3384238c2873fcd72a1f83d3dbb469317f6a367ccdbe40ebbd2a20e4eebd63050ee5c5b3363fbe4e86c6ef4f54bf25b4941691ba24025f93a25fcaaa748d81ccc0fa984fc761000229beed7b9c16bf9ab37d8c8e688c2a7067fa916c47555e6dc4a4e9dc72de87d4e9d9b10e8d5456cc7054c9d27175a629c07769c9c2c490e242b787b97cec884647f360cc9cd440f1befa728f909b56eb7b82d24f91d6a322234ffa0531d5e75a93e381379c9b448db2fa0f2d57ef86a90b01be1556383fe011149e9c8872be24e78fb247ad4edd7e96f9cbc38fbe11a852c35f606d8300a5b4950098e1800ac87cd6db7524affbc517f791e2e759a4832d0f41a0171689a555fa37fde829f0d636a2dfb7309582277b49aa3c5367b50731d4c6bb50775a67ad1a4212f68724ca60409d98e9a36c13ff67df4ccd29bef59d32e47a3ebd0e8e7e76ff620dece0f7c3724ad1f161458de77bb5e9ad3ab5e3547f9f19263e7f23f0bb55b24ca63eea19cd2732ddd5d554c564c18ddd0b0cc275bf0c4819fbb6a214d0343b34ba9051517b8d7e3b4f2aa7b33c84c8b25624b162081b884666ba398ede68c99299f8e51b9ec467637db29cb64bb7f400", "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"}) prctl$PR_GET_FP_MODE(0x2e) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002500)=0x14) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000002240)) openat$vsock(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/vsock\x00', 0x8080, 0x0) sendmsg$nl_route(r3, &(0x7f00000022c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002280)={&(0x7f0000002400)=ANY=[@ANYBLOB="4800000014003af493b49fb1e4494427f3e7738c0177e014a94b28a0d9e72c62a20000944ed3dca46675b20fb9bce11767bb2414cf509a3ceaf6a85804fc74af2aca75cef5e55b71ef70b4f753aff4b3d146217fa5745164f08e7652ed2ca27b65fb5b6a670fcda3cee4d227491f1d2a57d4dc96db8f112201c1d3b772ae51ec1e6dd275942a98f2a050c6720e51988da15acf99fd4507ea5adf2d1ba5ac1c7eb831b5c153", @ANYRES32=r4, @ANYBLOB="0800080070000000140006000500000006000000030000000000000014000600000000000600c900020000006eda4898788cd5eb78567ecf"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/kvm\x00', 0x400a00, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$packet(0x11, 0x3, 0x300) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000002200)={0x7002, 0x0, 0x24, 0x23, 0x100000}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000002380)={0x3, 0x6, 0xfffffffffffffffd, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'nr0\x00'}) 14:00:36 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:36 executing program 1: clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce78e5ec63f4ef3004317be7b6d467c2ccab5ef71f7ee84b0f215723a8ea4cc185721faf578094c8193aff3aedd6b31f5f7b13fd1386aa38"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:00:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 308.422945] protocol 88fb is buggy, dev hsr_slave_0 [ 308.428683] protocol 88fb is buggy, dev hsr_slave_1 14:00:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0x1000, 0x1, 0x9e, 0x5]}) openat$cgroup_ro(r2, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) unshare(0x2000400) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x1ff, 0x101, 0xfffffffffffffffd, 0x5}, {0x7, 0x10001, 0x7, 0x5}, {0x190, 0x84, 0x40, 0x5}, {0x3, 0x0, 0x6, 0x101}, {0x5, 0xffffffffffff881e, 0x0, 0x3}]}) 14:00:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:37 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00000026c0)='/', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffff3f, 0x0, 0x0, 0x0) 14:00:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = semget$private(0x0, 0x1, 0x610) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0xf6f6d80, 0x1]) 14:00:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:37 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r2, &(0x7f0000001740)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000140)=""/241, 0xf1}, {&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000340)=""/126, 0x7e}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000000500)=""/225, 0xe1}, {&(0x7f0000000600)=""/132, 0x84}], 0x8, &(0x7f0000000740)=""/4096, 0x1000}, 0x40) 14:00:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:00:37 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:00:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003100817ee45ae087185082cf0424b0eba06ec400002339e00586f9075b3f00169148790700d90080e230", 0x2e}], 0x1}, 0x0) 14:00:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x62000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6}) 14:00:38 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:00:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:38 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) [ 310.116563] IPVS: ftp: loaded support on port[0] = 21 [ 310.173871] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 14:00:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.249222] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.342723] IPVS: ftp: loaded support on port[0] = 21 14:00:38 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x3ff, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 14:00:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40800000000084, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:38 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:39 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:39 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") syz_emit_ethernet(0x5e, &(0x7f0000000180)={@random="9154f67b4828", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "fdedd6", 0x28, 0x2f, 0x0, @remote, @mcast2, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 14:00:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x408000, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000080)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:39 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000380), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) write$evdev(r1, 0x0, 0x0) 14:00:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20600) inotify_add_watch(0xffffffffffffffff, 0x0, 0x84000000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x98, 0x10000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x800000}, 0xc) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 311.787384] cgroup: fork rejected by pids controller in /syz3 14:00:39 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x10000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:40 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:40 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0xff, @remote, 0x4e20, 0x4, 'fo\x00', 0x10, 0x7ff, 0x24}, 0x2c) 14:00:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:40 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000040000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], 0x0}, 0x48) 14:00:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:40 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) 14:00:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@local, r1}, 0x14) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x04\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'bcsh0\x00', @ifru_addrs=@ipx={0x4, 0x6, 0x7fffffff, "3aa2078bdc0d", 0x9}}}) 14:00:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 14:00:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 313.311730] bond0: Releasing backup interface bond_slave_1 14:00:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:41 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x420000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x9b0, 0x8, 0x3f, 0x5, 0x4, 0x1ed, 0x6, 0x80000001, 0x8, 0x1, 0x8, 0x7, 0x100}, {0xa9dc, 0x2, 0x10001, 0x8, 0x4, 0x4, 0x1f, 0x0, 0x400, 0x1, 0x5, 0x1f9, 0x6}, {0x400, 0x9c6a, 0x6, 0x0, 0x0, 0x69e05372, 0xa850, 0x80000001, 0x9, 0x3, 0x2a5, 0x7fff, 0x8}], 0x2}) 14:00:41 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x900, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xffffffff, 0x73) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x5, 0x3, 0x8, 0x100000001, 0x6, 0x6}) 14:00:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 314.361524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.387472] bond0: Releasing backup interface bond_slave_1 14:00:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x206, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20c20}) 14:00:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xaea) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) [ 314.762826] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:00:43 executing program 3: openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:43 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xb, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x13) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) 14:00:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x42) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000180)=0x4) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x8}, 0x8) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={r0, 0x0, 0x7a5, 0xcb17, 0x80}) 14:00:43 executing program 3: openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:00:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:43 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:43 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:44 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) writev(r2, &(0x7f0000002640)=[{&(0x7f0000000080)="c28def3a1479c81239fe10c2a17c67709acb16fde5964caef5919dcb7cd7cc4446571c9c27f6dc12ac042aaf", 0x2c}, {&(0x7f00000000c0)="320b44c2a0877c63d0", 0x9}, {&(0x7f0000000240)="09f344ea01d807a8600272864b0c4d2f315539b562beccbc9259baec303fa646b80a5212d63d7e84f837a3af48178cd0fe851dd8206ecf904dc7ed517dd7aba66aa0bc42ad53ba99eac37dea2cfb932cda5610d37deb484c60444fe4036078411b4745b4d37a248f83b7ceaea26801a02e1016d7d0e6e58ff068792eccb62e578860f685ec5cf3b13ddd2306471ab3ab98ef6957de8ab823a48366412a530aec4abcc1dacf1427f254521663e181917744113ccfb10bf83e10f2a6bd073999bb6fb076f7c5b10c909fbc5b08cf7b112832713db8b3e0011571bdf0a38020a3ff90a7145bc67e66fffa1cb2da6f92dbfc726cb5aed38ee71bca1f24f0b00cb92d5af87d1e069c82a74c338d1fec7d5932e107431f02ad1b8864f0925c2a12e0c05b81b6478636bc6eaa0f27d3f0a197834789b3ec4946cc4b51ed06ccd8b1fbaea4309bead6b26a7b890263b884852a3d95d547854fa4f6e398e8d74d550ac8e2409df89de9730a32d0491f0b557a0761adb6637677c6a89ad1aad0578c4dc1a7d87c5cd216d018275c1cdd7b2eaec5606108d53a5ab50110eddc207e734dd08e28c3ad1c06cf9f83940f52399d1240eced8c0a834615f231310985b36d14e36be0ff6bcc22ef98a52467cebb7cb07ffc6cfcb8925fea132a944b79b5715b7ae70a4a4f1bbb5908edf77d72ad3080c1be1eac034bd92f97ab725d1f15a31ab5a29381100a269020f8f6914f145bec108b754093bb58f4d0ced218d6fd50a9f11bf8276b70e2909c569ddeb8a5952823a361d8e827e2514cb953405cd5c8823f63001f55f833a163697248ca1979dcdcab84373acdf61a740a0306663448defc3431d9c0485d574c56e50a6e235aa239fa3779535a5cb5309d8c8a364f4bfcc0bf6bffc83ab3f54ba1d27459186e181ebf2cf6547d41e56165ee4a6e5b52da5430011e4b828e144eecd36ac64c790779abe438962b084e1bffc8e4f3569a15535c333340ddfe6aa476e800b7281b6eb4117bf6d63bb2087f890d9d959a72ab07075c6381a4ef529b5008b752c0d0250713d774a12ea5737dad705ebf9c003b6c0b7ae086d3600022ebfe89c100973491f9b4d050c1151ece30ea9d4f564ef4a7803cec37586c6584708a2d21a57962d2238d36e01e50e3a50e148d8139c53928b34a7633aea6495147d6061bcb67a47fb1cfb6ce29861bbc2d8897387a26320937a30155406978c1c13e902552b1a111dd3c74f8c3f679dfb147786799363b63957beec1d9901823dbacb35e27f1e37f08491fec128080409c8fd94131ca6ac7c3efc8e02b2fac61eb675202f2e17d18e90648a39a2684f7e7d4abb81b5642e9b949dcd5809e1381eb49e7f049d0a176001297a9b7a4a7057520b9574375dc168c8ed8c9ec0ccb2fdba6eb19c448380b6910319ddc59f062882c2836c60da1b32fd68591a7fd44f712bdc2975cae41275a988464cce8523153f4833c2f157aa072f91f9c73b1aec4f297b858cb07cdf0147df47e97427f8f19bc04e29301f34add6ddd519b7859d09d8c863bb2b986f7465f4dc10cde3df5c4a4f51bbee61d461233e0c0f4b9a613b3bfd8ac936636be7f7837bcae353a4693da158e76fca3bd0905a7e5db5492d07c90001dfcc259dec46d6416a32bddd2771c098926a9314680289e171fb3e3e9b3e559f2ba0ea7164bfa2995d645a4b764f1ce864bd1ddb149c3c69101f273dbdcf143ce13be903c21339d373136cfb00e767f373b459161e200dad15cadef49d8ea7ad2c55c949b4382e3560ad26d301e2615476c9e9c680c875bb42bf0a8dc36f3f374afcd864c97676db099f61944bff6b0193171029e5b8dd96262378dc91a53acab579ec98c1c68cf5b4f7b3138d2902c53cb760ed54d77ff986de9ded098d00fc4b2b8080721520e0bf70ff60641fb4b223bee25927126e620210d0128f34d66f5b2f37717fae284a2d61287d6fd500e2efa880eb7fa6cb0902913b9abd1c1fcba07d9cfc64b40e5c635bef9a1e40a1239e235ea0c293aa113bced7c24a87d37d4f1cb28e21536f6c79e3a7011724a1dd319ec18deb94d4f6aff4e0766f5f5162138ece2bbedbebb8a877bd125225559dd044e2126b810f477c74a5aaa5dc1d4a6291ec59aaa02eced51dced8cd8b12cac9d3023578b0b630e86b733599870280728e9b6866f552bf6dab0e78fb1e1ac0fcbf1b74096733cee4fac78048ea7e7fae9d3e803b0f23690070a3d03ead3aaef2133b4561af432bc671aab0ddfbea9f09c038277e57e15dbf15e4c66fdc006d5d1536b37dda6e3b6093c0708c30493a8d17d15802bf68bb309743f541d768a950a2d93ea101a7ff75485d77a6eb6a9d935c7782234eeeb47d3a8a3d267d5a48fbcfb23ad332891813f8e8f972d6a45c5f2692d316b77fbaef2f9e240c99d98f6ba0e113b15f6f7ea81444e23d04af7b13a50aa9757f109fd9f39959b410a838d1ddbaaecc095a396de1a4b4eb52272559f5d2de6941c2698a2a51cd1c6664bfb505a6546c248190ca035c6a17131a4e6ba44466e51b4a139532b6e984a66f673d8069bff4935e62ce84e8bc481f4b0bfce5c2ed97333aa6e241e5d867a0ddf223f7a34cb038bc3933df75315ed64a6704bb5cff8d9fd4b3d8ed54ac933f405158f396b8ffe413240cb9a3a825af035b6a358a0029e4b577dad2280c6ff741dc41ad31b710e0459edea963d59a8c922e133d4b9af53df75ce7385bda90a9b0a7450449cc59a34875831b1793ba376995748c40245ff423489903595d092798d81b318fc9f5852971dbbf322d58d2f934be932260c1e9a98cdfd091b4c74df79f1394807a5040782321059e5675c3ec58b66eda1f62ca65cd855d7bc2f58c75b558b896a5620362fe3851ec9c44efe3b3cc6783c7b7cb910b747114638ec8f05bdd3d22300bba01fa1885b92638d61882f60bbc188be05bf6ea8ba74ad19dad1b40ef083e6e967aa72b97fc8ba484fb408410514decdf07815702b832bc61a1043a16f0c5a043c0bd1f4c22ee33a5cfc2eff45bfdae429380df1b329eb64060000a85a983776db39a62a25260f6ee66e069702d7cc64449560f72799272d53b94315e82ad4a4859cdde81f939d68b48ca677d2bc8244af0f79b77d1876fbaa4b6babb3fce0ece3f83dc5983d59d425215efec9982796e305a192fa48404c17c49d787d1d36279d91ed52d4838a031db9afb8b26b3c93ef4f55dbb42c4c3d01cd8186899ad51fbe279b67e46fe9999d8c4dbfb8bbd5cd1ce421dd675e9262e7f4f54bd7b4527173a392fc96341782e341400d7d6a7af2c59ebfdb1ef6d46e11eea50a0ba7821e619c9d89f30929cf8b3071123bd6170210ff4c17d5508f20934a0462a64bd727e6fd194a36ccf55d6a00ca87e8de5d0fa6765ffd625a794a31d0d5349a450910ca56215c7c77abe014c6ce5dd6340b6a214a5ec487aba11c4d09ae81cccdda5827d8d3574b3d878cd3c405f9e5e104d2f0c22ab333e9c6926eca1bdfe261bbc477f0db13f10072673061eec34cb69b2b4360a55f465f3ccef1ea3c321a3aa62cefd1f037cf54f0096ef9f872322d70169c6b0573107e8e250d9109f3557805701a48810654efd0c3d758154688cf9a175347b8d1fdb50163271f4065bc581328653aa015ff3cecc2f532dd2871e4d2ed0a41a19b18e2a9f6fcd47a8914226e8274f8ae19c0855312339c5493ac01d3287b3af275452362f12be1bbfb7c91f74d32f3846be19a9f8d5ccf107d9f21c790389e452b916fb9856327d39daae89afe2f47ffba8fc6e8dad2603090f623030fd039fedbd0299085b2c9d5bfe0bd1e73159303dd8d41f4f0d0554ab395aa9bcbd03d48fedb7603a19c166574053fe540dec2b7ede11723238e9cc9619fbd45e5fc85e18e3ddd657967310a495c832c7665ea8acb8655cd223df7823e09e69febc150c918d0f78144c3b20fe09c07d1f5b27a542406ade743b1b408dcafd7bcb48094fffe1fcbea7b0e4203c94269bb7d10910d500e57892785851d09fee3eef62e06cc9b5d4088048693ab5b45a70b6f7ef793761fa2e5c6b0ab8d2cf451b65dd1c9d462450cc254dfb522de2e8121915016a2d6e42fbdff7e78a174b6525f133254d1ecc973fc8681521be831f2933b34ca9bdb5fa8f29cc6a434510725db5f9cee221db16334f9c9786a3c37784165ab6ec2f2e5faf91cb523db1195f8bf2f7362abd92e1c62873bd5b8f1fe6dd182c9ea877fcbd1d46da2679e4e52634f8bb73ebf1a475b6154f364d063a7a9ce103b1de25d05e8be7940368ee17e68ee4dc1c3ae117728721a2ceb784e0ce43fc7c494a7145558835408c8abf4c2a0d9c1b8dd2d880dcd40550dcd94eb3e6b9b34a45ba7f1ff91321bdcfd064f7fde95ffddb6f153af4b267b12c1b83844a50fddc71e3d9cef4d4af7fd7f05dd88b6bea8db836aa4f5adc7f357ba9fe2a4fac1d1a552d0295216cf99adf5fcabadc89975d908e8a08ce692e41ebede5dccc97ac44dd269d129b536f2b95f7a8ccd03df9d7dd666b3bd089fee70412d497476a74f584b07e2a3057568951e0b163e0ba1bc9f9de4071547eb24fe711e58a38c46f222f8cd8c74cdaabf574b525712c6fe0a210e1518ee8557389575044836ec617ed2b7f94fe02f3634b423f4c786aab89e4a3af9b386966d704316f56e9e9cdb03e1c5a13c536b194370769f0ef9a8b010040c93838b59f9206b6e3cb134a7e1b78470ca0f9f30f0cef1d62e34a9845098b985e9e4ce640b9a4ce74762d2ac55fae9688177a97d6e63739400c21fe391d12d90370e9370910da90d5fa2e55aac71222fa87152dcf079a760964eba61ae4165a551eff43d91dedcb0bf3f156946aa06e658f7f7150d18693cc7dd40bbbfa8ca1a6dc611b2b9bc8564bac034d8725e95114c8555a3cf4f99fd6e229a2ad379192cad4dee6559551eb8fd3a985f9df1d34174c836d247699d9fe6d5ab02a07847f4e4970071532b117234834aa50233d4bce975c1e0211edcc9c70c6d124cfd6df4d4aab31529ffac1f602c3fc810640c0c2ddfad80b323941f278a665ecb4e658c9fcf59b6f3541828679e7ccb2a79fa8c8b5f5460c79b8709bc8e15843399f5438a126a0185e332c239d5dd77948cb69ce3efcc8dde4bd0dbc8c5cac0f916be9879f8a01b979a4fece30da75eaa5566d5a58d6717c59ad555022143be1c644e50b8b53e9231fd463c4bd4ba5696539c0d96518126586edce2003e1daa682460f73a08421d9120da22750c82509987c708b65d145ba9b73b8b424276f2814de2ffb542321d96260a38e0131c5bfc79cbea550063beff064b1a64ab0231d476f9bbe101afc9b666287cfcb39e25c6ee4bb0c50d4d36630d8b8bff018629437f093a6fa77e61cf925f09133b821562a44875d778af287ebe1eb8369e37e184af02f114422699a5b195b377ca17ac50ee473319139c03754ba06a807a647ad54b8710a57ae4ac985c118c52f37b76020650ee926a42a1363a072789c0809615dfc7b04f6a863afd2162c54a6661a6c4dbdc5fd4cd63b95e0811eefadcb5576eaf62f95830e660373108120636c92576a0d5196058e62e6123d47570f4580aee4fd986f165b68dc1a5552345d3ea72a4528ce16fe385b18104b5dae494ef1422c618ff174acea66953c49b2d279d2263a37d8a71071e23973e87a0879a74cb9d621e1dda493df59ddcb70a5a791449dbdb5d52b2d917bde220a3f0593d6e5ece9108b977d6bf07f3e971464c33daf888d8", 0x1000}, {&(0x7f0000001240)="c54a4db1688fcd2bad66558e7bd0f6c2c6de097e9c771bf3cefed5d258f177b94a146d0342517b8822cdb82597e22bca1a84f02f86bed5edca2067aeaa077186665a06ca7426d898c005c77470fb2599457f6ba1e35a6754c98890fb22ebf48ffcea3a5e92418950b1c42df52a677b2e2d84570e7631798d77a8dfd1693bee59ad90adfcbf3ac4a11bbafcbe6be35f2ccb596c1193e50e4a4e6ced96a5ecbc76bef295d891811de90f94e48962ea05da0ffe1d4cd0f098e78bf29a69889cbd8c", 0xc0}, {&(0x7f0000001300)="403fa8c6bd70e6b987b2f43540af9a5021de7ad37541f00a1e3a6fb56f5c70966479beb84977237d6d3bd3975af5f7a8ddbc4218fcdb8e07e59699bf168c3269be2f74b488c3255b466ad84698f3e3e174bba170e1480963cf596626f72684dd10c9b7dbc7f6ffd34ccc14d3786914cbd32bbe4d2f274893a67048a7391850e8fdba12bdd674f464e6b7e4771805c82a98297e39", 0x94}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="2b33f7ddde388a90b65ea83e8c2453bcf422d2df964db75d36aec699e857933a113382a86ef3b20b3acb793c7830498a8f583f1f00935ad6287da9573cfa61683d8d22cff561a61784f319a331b041bd99f457939fe90d53b377d94ca96f9ce0fe2aa1c905b1a3f13d5dc5", 0x6b}, {&(0x7f0000002440)="c0225249a49f77b61467fd37fb62da6de2099aef58a4bee2d6a2ead3ff746b3d2db644cc24649e7814100d24287a54205c8bff250395e30b089acd5ab3771f5e1c0f2fa06d00cc30af4bb5ef7e9bd658334cf96c81190e726ad9386e22c1b4694dfa2f27b32d74411f78dd9b26b36e05ee34c64441131c02e4606bccaec6c1270ed5c027a22393c879647cba7c2b3065c455c3d27599594781febe47a7e456c6d4241d49cd07621af53a425567f92fd37e5896551aa9b7f720b1dd000b28bd4c8660cbbda36176af6472d9624bb9dabcf86a9b5d83ba02dd1b", 0xd9}, {&(0x7f0000002540)="412b192f693493b362cbf4d43aa06f74f944", 0x12}, {&(0x7f0000002580)="94391fc288a5084229a2c08c657f3deb2586cdc785565e743fda8495b73c28c05ec2e31b9913fb2185a498951ca5b99948d7a69fc84a1087bd6eb71585e740e3da8a385788b5a1a73ee3ffd2012d9a0b820b2ad57b11fa69f8d04c2e0a62e485d8a7c936609db87105f3a129d9aa4eb119eb93c69d23774fc5686702dd48e2195cfc79542dd689e5b1819455f43ed80371f6", 0x92}], 0xa) read$alg(r2, &(0x7f0000000140)=""/237, 0xed) 14:00:44 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x1000000002000404) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x401, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) socketpair(0x1, 0x80f, 0x6623, &(0x7f0000000180)={0xffffffffffffffff}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000200)={r3, r4}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) 14:00:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) [ 319.710618] IPVS: ftp: loaded support on port[0] = 21 [ 319.805132] device bridge_slave_1 left promiscuous mode [ 319.810882] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.854753] device bridge_slave_0 left promiscuous mode [ 319.860384] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.674451] device hsr_slave_1 left promiscuous mode [ 322.716344] device hsr_slave_0 left promiscuous mode [ 322.756599] team0 (unregistering): Port device team_slave_1 removed [ 322.767433] team0 (unregistering): Port device team_slave_0 removed [ 322.779005] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 322.818159] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 322.884859] bond0 (unregistering): Released all slaves [ 322.959507] chnl_net:caif_netlink_parms(): no params data found [ 322.998973] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.005422] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.013130] device bridge_slave_0 entered promiscuous mode [ 323.020749] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.027340] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.035078] device bridge_slave_1 entered promiscuous mode [ 323.055627] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.066757] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.089752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.097487] team0: Port device team_slave_0 added [ 323.103954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.112050] team0: Port device team_slave_1 added [ 323.118293] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.126640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.186105] device hsr_slave_0 entered promiscuous mode [ 323.223295] device hsr_slave_1 entered promiscuous mode [ 323.273675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.281309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.354089] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.360508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.367564] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.374013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.421247] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 323.427871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.438846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.451666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.460501] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.468516] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.479979] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.497280] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.503455] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.518505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.526751] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.533285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.575653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.584044] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.590494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.599983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.609093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.632814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.642681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.654328] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.674790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.682941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.691625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.704608] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.720801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.729704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:00:51 executing program 3: openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:51 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r2, 0x0, 0x50, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x2) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/117) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)) ioctl$FICLONE(r0, 0x40049409, r2) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x402) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="56954c26e42307d7224c69ae17b21f6e3def0404478d574b0944378580fa1a399868dc6e1b76985d2820def2a6eb99f3d6a90faa159b630397fa0f0012abc9813606909b087b11204ad47a7ead7cdc8b0276ba138d386ba28c89864deab063d0914571982b3306fddc43ab8924c68f6d238b2f586d20ef7c5962783eda3a2f2cea4636b7518f8722320288ff4749d540c6348641af1c54f0f50696b30988e66f2ed17f253df1a5", 0xa7) 14:00:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 14:00:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:52 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) write$binfmt_elf32(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:52 executing program 3: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x3001, 0x0, 0x0, 0x0, 0x10000000000000}) 14:00:52 executing program 1: getpid() r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffca9) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x4, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x19, 0x7, 0x0, 0x0) getpid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004}, 0x0) r1 = gettid() r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810f622fffe5221ed4c41f606b481f000b000000d41266fb120009000e00037363f6ab14565560b3", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x800004) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2002) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x2, 0x2, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7, 0x80000001, 0x0, 0x100000001, 0x0, 0x0, 0xfffffffffffffc78, 0x0, 0x0, 0x0, 0x5, 0x800, 0x0, 0x87a, 0x8, 0x9, 0x1, 0x7, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xf, 0x0, 0x1, 0x7, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x20000000000001, 0x0, 0x0) 14:00:52 executing program 3: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:52 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000140)={{0x0, 0x2, 0x1, 0x3, 0x8000}, 0x8, 0xe4b9, 0x80}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) write$smack_current(r3, &(0x7f0000000080)='\x00', 0x1) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000000)=0x20) unshare(0x2000400) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)) setrlimit(0x7, &(0x7f00000001c0)={0x3f, 0xfffffffffffffff8}) 14:00:52 executing program 3: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:53 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) close(r1) 14:00:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:53 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000001340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x1, 0x4) r3 = dup(r1) write$P9_RREADDIR(r3, &(0x7f0000000080)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) [ 325.199908] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:00:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:53 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x16}]}) 14:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007d80)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007280)=[{0x10, 0x1}], 0x10}}], 0x1, 0x4000) 14:00:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:54 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:54 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:54 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x11b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:00:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 14:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 325.999273] ptrace attach of "/root/syz-executor.1"[13857] was attempted by "/root/syz-executor.1"[13858] 14:00:54 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x200000000246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x8) getsockname$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 14:00:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) 14:00:54 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1a12}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 14:00:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0xfffffffffffffffd, 0x30f) 14:00:54 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:54 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:54 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x300000000000000, 0x18}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) [ 326.831369] bond0: Releasing backup interface bond_slave_1 14:00:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:54 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_hsr\x00', 0xc201}) 14:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265d", 0xa) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:55 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006b1a00ff00000000956de8cb2bda4bc8"], 0x0}, 0x48) 14:00:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_elf32(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="7f3e92"], 0x3) recvmmsg(r2, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x3, 0x0) 14:00:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r1, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r5}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080), 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 14:00:55 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:00:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x400000000002, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 14:00:56 executing program 3: openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r4}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:56 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRESDEC, @ANYRES16], 0x16) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x0) 14:00:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x05\x00\x00\x10\x00', 0x802}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) dup3(r0, r2, 0x0) 14:00:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fea000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:00:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x400, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x8, 0x4) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000d40)={0x200, 0x0, 0x8000000000008}) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x0, 0x905, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) accept4$inet(r2, 0x0, &(0x7f0000000440), 0x80000) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000600)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r6}, 0xc) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000400), 0x0) fcntl$setflags(r2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x520, 0x70bd27, 0x25dfdbfe}, 0x1c}}, 0x4000005) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getown(r1, 0x9) [ 328.581332] ================================================================== [ 328.588768] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 328.594403] CPU: 0 PID: 10375 Comm: kworker/0:4 Not tainted 5.0.0-rc1+ #9 [ 328.601326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.610760] Workqueue: ipv6_addrconf addrconf_dad_work [ 328.616040] Call Trace: [ 328.618685] dump_stack+0x173/0x1d0 [ 328.622331] kmsan_report+0x12e/0x2a0 [ 328.626142] __msan_warning+0x82/0xf0 [ 328.629972] memcmp+0x117/0x180 [ 328.633306] __dev_mc_add+0x1f9/0x8c0 [ 328.637133] dev_mc_add+0x6d/0x80 [ 328.640632] igmp6_group_added+0x2d4/0xad0 [ 328.644982] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 328.649243] ipv6_dev_mc_inc+0x70/0x80 [ 328.653149] addrconf_dad_work+0x50c/0x26e0 [ 328.657492] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.662687] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 328.667469] process_one_work+0x1607/0x1f80 [ 328.671827] worker_thread+0x111c/0x2460 [ 328.675934] kthread+0x4a1/0x4e0 [ 328.679308] ? process_one_work+0x1f80/0x1f80 [ 328.683828] ? schedule_tail+0x1b2/0x410 [ 328.687904] ? kthread_blkcg+0xf0/0xf0 [ 328.691859] ret_from_fork+0x35/0x40 [ 328.695580] [ 328.697209] Local variable description: ----buf@igmp6_group_added [ 328.703519] Variable was created at: [ 328.707242] igmp6_group_added+0x57/0xad0 [ 328.711410] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 328.715717] ================================================================== [ 328.723077] Disabling lock debugging due to kernel taint [ 328.728522] Kernel panic - not syncing: panic_on_warn set ... [ 328.734413] CPU: 0 PID: 10375 Comm: kworker/0:4 Tainted: G B 5.0.0-rc1+ #9 [ 328.742809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.752172] Workqueue: ipv6_addrconf addrconf_dad_work [ 328.757447] Call Trace: [ 328.760059] dump_stack+0x173/0x1d0 [ 328.763683] panic+0x3d1/0xb01 [ 328.766879] kmsan_report+0x293/0x2a0 [ 328.770664] __msan_warning+0x82/0xf0 [ 328.774458] memcmp+0x117/0x180 [ 328.777732] __dev_mc_add+0x1f9/0x8c0 [ 328.781531] dev_mc_add+0x6d/0x80 [ 328.784973] igmp6_group_added+0x2d4/0xad0 [ 328.789212] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 328.793577] ipv6_dev_mc_inc+0x70/0x80 [ 328.797464] addrconf_dad_work+0x50c/0x26e0 [ 328.801786] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.806981] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 328.811743] process_one_work+0x1607/0x1f80 [ 328.816059] worker_thread+0x111c/0x2460 [ 328.820114] kthread+0x4a1/0x4e0 [ 328.823463] ? process_one_work+0x1f80/0x1f80 [ 328.827950] ? schedule_tail+0x1b2/0x410 [ 328.832000] ? kthread_blkcg+0xf0/0xf0 [ 328.835889] ret_from_fork+0x35/0x40 [ 328.840706] Kernel Offset: disabled [ 328.844326] Rebooting in 86400 seconds..