[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.209878][ T32] audit: type=1800 audit(1568917697.263:25): pid=11635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.233713][ T32] audit: type=1800 audit(1568917697.293:26): pid=11635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.268762][ T32] audit: type=1800 audit(1568917697.313:27): pid=11635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. 2019/09/19 18:28:29 fuzzer started 2019/09/19 18:28:34 dialing manager at 10.128.0.26:46509 2019/09/19 18:28:34 syscalls: 2381 2019/09/19 18:28:34 code coverage: enabled 2019/09/19 18:28:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/19 18:28:34 extra coverage: enabled 2019/09/19 18:28:34 setuid sandbox: enabled 2019/09/19 18:28:34 namespace sandbox: enabled 2019/09/19 18:28:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 18:28:34 fault injection: enabled 2019/09/19 18:28:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 18:28:34 net packet injection: enabled 2019/09/19 18:28:34 net device setup: enabled 18:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) syzkaller login: [ 253.177881][T11800] IPVS: ftp: loaded support on port[0] = 21 [ 253.315531][T11800] chnl_net:caif_netlink_parms(): no params data found [ 253.372000][T11800] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.379275][T11800] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.388396][T11800] device bridge_slave_0 entered promiscuous mode [ 253.398440][T11800] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.405786][T11800] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.414656][T11800] device bridge_slave_1 entered promiscuous mode [ 253.447266][T11800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.460231][T11800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.492954][T11800] team0: Port device team_slave_0 added [ 253.502652][T11800] team0: Port device team_slave_1 added [ 253.738394][T11800] device hsr_slave_0 entered promiscuous mode [ 253.994472][T11800] device hsr_slave_1 entered promiscuous mode [ 254.153968][T11800] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.161224][T11800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.169326][T11800] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.176649][T11800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.254603][T11800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.275079][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.288326][ T2886] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.302631][ T2886] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.317255][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.337315][T11800] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.355947][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.365607][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.375553][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.383046][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.431261][T11800] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.442222][T11800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.458066][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.467866][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.476972][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.484372][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.492799][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.502793][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.512816][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.522700][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.532214][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.542281][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.553003][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.562234][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.572076][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.581436][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.596043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.605161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.637973][T11800] 8021q: adding VLAN 0 to HW filter on device batadv0 18:31:09 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x7b) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a61c) close(0xffffffffffffffff) 18:31:10 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x7b) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a61c) close(0xffffffffffffffff) 18:31:10 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x7b) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a61c) close(0xffffffffffffffff) 18:31:11 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x7b) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a61c) close(0xffffffffffffffff) 18:31:11 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x7b) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a61c) close(0xffffffffffffffff) 18:31:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 18:31:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000008137ffff0098858abfb7ecd143d68800fffffffffffffff90000000000908d8f0afecfdb8c7ae8f2d8d4eef2fd09645b063e99eeef4675c04a084971e66bdd7219d920fea67ffe122cdcd5852e29ba801b36423cf0b1509549887071d4be194908a3669960fed2e31193e2a2599009ffcdd870159b6a007ccc38605e829f2f369eff2e9bc09bc2fc829e873de503663dbac7925ecbc8ca0f0ff27f78b2a14976c10000fd892aacc858e8fe2b5612b3cf31afa11150a289b6072297b50e29b8e9fc9b240f8ec7000116b636"], 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 18:31:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x80000000005001, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 18:31:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(0x0) 18:31:11 executing program 0: unshare(0x20400) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x0, 0x3, 0x2}, 0x1}}, 0x18) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) tee(r1, 0xffffffffffffffff, 0x8, 0x0) [ 256.838639][T11866] IPVS: ftp: loaded support on port[0] = 21 18:31:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x6, 0xfff, 0xfff, 0x1, 0x9, 0x2, 0x9, 0x4, 0x9, 0x9, 0x1, 0x3, 0x3a, 0x401, 0x6], 0x100000, 0xcf3bd3454c26563}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000006a02000000000000000000000008"]) [ 257.050332][T11866] chnl_net:caif_netlink_parms(): no params data found [ 257.057381][T11874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:31:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000640)) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x2000)=nil) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000001c0)={0x2, 0x3}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4400}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) [ 257.171618][T11866] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.179187][T11866] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.188056][T11866] device bridge_slave_0 entered promiscuous mode [ 257.218160][T11866] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.225537][T11866] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.234645][T11866] device bridge_slave_1 entered promiscuous mode [ 257.270021][T11866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.307392][T11866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.352411][T11866] team0: Port device team_slave_0 added [ 257.362211][T11866] team0: Port device team_slave_1 added [ 257.538907][T11866] device hsr_slave_0 entered promiscuous mode [ 257.784911][T11866] device hsr_slave_1 entered promiscuous mode [ 258.004225][T11866] debugfs: Directory 'hsr0' with parent '/' already present! 18:31:13 executing program 0: socket(0x14, 0x80000, 0x1f) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x4, 0x3, 0x4, 0x6}}, 0x26) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000080)={0x5, 0x8, 0x401, 0x9, 0x4, 0x4, 0x2, 0x4, 0x8000800000000, 0x3ff}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r4}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r5}) dup2(r2, r3) [ 258.180031][T11866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.211924][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.220989][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.237884][T11866] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.255493][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.265124][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.275032][ T23] bridge0: port 1(bridge_slave_0) entered blocking state 18:31:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 258.282236][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.326374][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.344484][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.354030][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.363145][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.370489][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.380648][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.396240][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.408654][T11887] input: syz1 as /devices/virtual/input/input5 [ 258.427644][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.438730][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.451730][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.470537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.480650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.514484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.524183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.533526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.542765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.554724][T11866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:31:13 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000001100)={0x1f, 0x3, 0x2, {0x2, 0x6, 0x200, 0x4}}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000001080)=0xd42) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, &(0x7f0000000080)="74f89196cf8099e33c434ed37609f44dafba47a7bd890e7521b55203513de8a785dfcc43a13e9d6e090188bf9327221af5d5c0ac62a30d3b07fd0e72a1571608cdaf39fc3b8066de71caf25d24f26fb8423c955abe82e98f6a634415c86e58fb8c090d8e631437fbd757d9632412b52db0bd2d2db358ae0dd0b1bca90b67e128eda19b3468ad7736bfde253ab4520d953ecb95b4ba8788978f81db13f5df3c3dda55ef3d897f9bedee83defe6ccd1793464a1934bcf3f2dee4594cdb6171572ffaeee9f6f1bacc210cd7d8ad08cb68efba95a7267dc98fd94df1f89f0be5a3fcc8a51dd5fec7b2d5d4d6b4fde257e187e20d274f47f635775f8c4cfa0cb0b710463a5bbbca6a615c620343b5fba4a4366c06ca0758053b33130158a71a288a8836b8053f6b71ffab8e4952ccffd5c37202a1910c1ae6dc609739029dee23daba18c4ed8911d8cfa90f09550261e126a5b62935ac3c841cb25ffd8e7133121f2590143d2592a08040af7439827d2b1a874595ff683b90f9030fa7c025609644606a4c65c44d78e5048d6f155391d8e7077cb64ee0db9621c549cc885249c2d90cefb30d057d67085119261a73fed7367c94b52b39f432c441eefb153d616bafe884b20b425a943cfe526e2e2f295b5682bd780386fa03521eecb356cbe3368b14690f2396b78cf13ad00be64c58774799c79a922b2402de168d7c9bf0a1466c39b9843223ea2583eeab499a198efd60952265f8d25669cdcc1ce3bd4d61ba50a8d0b8c4eee22003ec2f7a5f1f46e3f6179155332a907a20da97ff903c4ba579c643f94e84cdec0383b433b7fe11cb8aa255da2d017f65423d59a396e4b696aa9b9d48c0042cd56759f6aed1057b2860cee0d7bcfbafa015a2f502788bc065d3a06712d8a1a7d9fe02059766544c82b13a362bf9c7685ab3ed029ce2b6aba8e0b5b6b6b38a61427593903c29ac45b97b1b49850dcc8766f773b55e3be2e156d2c286a2438f4e2b2d9b99c85e3a50169860a5b2dfbf9a09a20daf0e183a960b83442458ad6b33723a12fc11ed0b1ef1cbc9e0ffc3de1e402380bcab1fdc2b94b421eeb6d71caac0efcc996b7b08beb8d9b383d3b8ee17dd046747f825fc8ae52c5a840c5ce98d228bdaa4f490c518c9aa0b3e77df41b772f950dd281a6a05eadfbebcae2b32f14250f4b04cfd72932c2c5bd36b49967a03646210012dc4aec9dcd0dcb095f86ce1c1a5419c5992895bcc17a1674f190a68097b5a4e55eb2d05b19686e617286cae4ba3eb47cf776183d8d542f91ef3878339963b07355577273dc9fe23b40a9f3804c3f7589f4397d14d97dfeb62f00f7df4d5901ead5dbf64df0b3087aa9f6c08a7a6e8eee1b80efcde1858860a7f1f472f3d4359edbed1947703ac0a772c377f0e2f7dc462aa127e1200fb73388802553783de856437cef7febb7ded04404526923da6d61f1db3611149d61af0cc4e6f02dec7afa9dc736ea05d668f15138353dc57d676274f57e168ead3889256ecdf41778dfbc074fca3de131a620e96cea9acca5bc47472e24c83a6584ed94f34d059dd714c3d9eb80065e6e0068e33bcfdf10facaa1abbc20e5ffe36d483ec6239addd88feeaba4cda039ccf655632390d5439f6ba6e9ccf241d42ecb910a7a28c88e3a37c841a1ddb4a1bcf907decdf8a06eec9f305462002c992a32c24346fe2765d668d3c56d9416cebdf9ff08fc676d7ea84622428852032bfe3ec82594081aa9ca9607aa11ee19d462b3127b2581e4934d5a9ae3a4182cead2ea6d2df86eb6d10cb5f7b0d52f333c9b6affd99ca77e8c7bf0832a9f0491347408ab98ca73c99479ce2b90174862497eb1aa93ef87c0a9ba626eaf9f20ccf4610454eb01d25618b65eeb0bd5adb268c4280f4c6c826f23d897a06de65c76dbe13de402cd7f22969767aa0a007966d715d306b8410239cf349ec54fc5692b4e9b999f4a611c0653907d1a7a5a0ef69e40a92be100eed1351d219c40284f7e54214afa70ea4335d326110257386aee2d9f117ec02e9f381392fa0ee18464a371d871827f8ef44ed16f0f6b8b410fcd2a642392490153187b7f9c020c6b1a6580e522eb9fbf8cff23139d94e522e36b7b9a5fa14ee088b2596e478d7db24f6b7e03f4924af3592b4853b0aff25617e4bcdd0e3b171178aae64686aa212dfa08a12b5199f0c17bf4c79e66d65f10ed05443cfeb2a26944fe381367d9bc7fd529f7d1ef699c98627ba4df593e5bb8e69107b51877286302b54de50c899c23c6ddb22ff7b08f61b00aad0c3edb1d4d66383eaac181f86536930d03f9598530218e0448c4dfcbaf3120164a2f2c9c86bf7f01b79cfac78f9ed173baf2f21fe8708d93c6c9de9abf04f65a04c928ec0a6620b00a5224676b751feb9f6d68207bf09553b28cb6720d242d1f2856c3fa719ac301724164ce3f6e1539ac10bb17ac36ffb097bc62586cac30f10b6e37a6da0b4422874a961f3084d09e8eba7761d764b79a373b5a1b77a916fc8126992f4b66e128671bd36043a3c807d7941511f282b10eff9f51720548de815f2a5c07c544b8b69b2a6a86583eea9d0db0a95eb12408f372f51456aa73fec8ce2b01eb9a99b99caae45a8f1e7d05c8ff7a3cd263d5c163e222367f9719d3c203dccd5ebb56f3692d1fd15d26d04c86ad9f597a21ee9abc37566a4c7c2ecb0ccb3f8960cda26b0cb5e358cf537feada78a8decbbd43a3e0061c87fca9d5a797d2a5fec7bdaae951cbc6064b2d2e28dee1b5371f38814211edee54e1d68e1ba74339776899e2d7bb26b935077446f351adfd9689539ce96eab018bc5da35b1a5b6b69b052692c53059c39d73473dd15e12a7ae6fe6485f757d81bb70526657f6af8111bfdcb58246bbb5fb88babfbca9e690182d93fed8c999f98b525482853707332f5611cfad153281d862d52db45e1d5126b7122ad5ade986ba1a0357620e3aa295cc422c9f93432443f4df6ccd6d105b98b42b0617bd814d3f5de839c56979af6c92fa4892ae722d3957f842001a48ae0deb58b4082ecab700a2d91ba7daed73fe7a572732c7aaea08c3916a66ee6494ec0945f79a4cec2f7ff131cf14ca33b70487a25e5b68f88d34eb0f5f239c945c32229e9b6d09497c55680b27cb351dccd2848570bffce36fe6ba18698b2f90acbeb78a27e710700684e438a45d3d80da8a1d48d29e910ba5d91b64abb96c98a8d68385b4269bfa285e5c784d87e6274b83b8d616f869c791e916f56241e76417b18db0720944d37237f8acd7cee4f0ba8a99c866f05b0afeb7bab069cc2157b25acb9d018044c194ea450f061ebfbc5507f0b2665d6ce87f95fa9ed3e5e0c8b2146d20f9c6c6cead3fbbadf6595e93a98ae42b1c2e7ec964ad7301b0419d0d9eb16f15ab57923dc39f4e90d6c36f34a4b5c330017a9359253d68e1b3b8b58b96d2af9e602ab5ccbf40a34790232519667076930f84452146be8e7e378814347099686d73c23d8b3efccbf4d311277961bafd7981f48a192ad98c4847ae78c477470463202cf7434dbc52e8e366465f2a0d8c59f534ad03d8d5d854138ed5e65f964760ecb2a4ad83a272f11c339c129770842e6f05f26200737b7a912c799b5e6abc3a1828e6482c73bfa501199520eb705b70882d3ffe1879bc3f90397cd29743ee26a1c5ab6c96b481f0721f72e7e2c7716e6241da086f083172d05421576ab4ee3911ebcaeea3ffe850f6da9561da61e122b340828cba35fa7b6aa03feeabd71ed303e5c86844c701f586f758d02cf4d33ec2c09a241626646c5524e0b05b5bc7fe05bf542a133f40b043c1f368116314dc2e037dda00b4101014fd4370a22aab7caabd158260a4a6c833a101b3a11383b10012345ab496e50e04ed69d5774d03b181b0cf3129dda2a7f0129becb2e1ae3ba5e7d7d15c115dcd4fd1dadb3b235373f43220cc73da07a768ddb29ceae73895bc45bb21e26ea1d214a8d7f854ba0f1f8b685f6eb7687e9335d64a466de2f02cfa050c563ee69c192020ba31ef92fa8357a8ad3682fcb2509cddca475cb48cb0c542c14135a2192da9eeb82bbe665d2594fe3c0256bb807f0ac67b7cdb138af5317bb35cc7caf55aa2ee3ead236812533bf813f4b4b2d2d23a4fa0fa79359f75d35ee0c7200f876bc1a85f0b2af881d4bf17822f0e5b357a7b04e135b85c1e3e4b7297d3b00dce14a6248aa57c8e941e92f4c22b19cc5216696380fd0b9645b7ab29867a2fd3a66709d0aea07510393f18925007f9f327bbd164221e8b4a8d152c1509e47e92bf6660a59e32cf62800e565bb48721ff68fdf074eb315ba1c652f83963678b02584f3f8d1233265354ac67f9d0ea1eae6374f34c1239a34233911405818a3833b0b641be9ab19d62461059e1585a1291cf8f8f668fd44f6bfcffb804ac860c6b40c5df72b419eda425697369f044e3b893355145f14fac4294bc3b87504c75d22621ab8451d9e7975da32e17c3dfd0876ff664480f2a2d7ed8aa806bf62c7e60f2730ba712383e576c414b8ebb877ba1fff98b448031d2ac56e426991ff1374fde15ceac6c4bfaa695301a06513bc3986ec4ef3b9665176da1476f15818c510437bcb6a9523cc41a79499d6391db4121d92d5e52a0cb95485efbffa2b6662e6e6f8ce0b2247d6a433882c4803f1d13bf530328540dbf95e43ebe01c425b54b321f7deb33f59d6bf72e61100dcbc41c21da8be03130c346ba0454be9c548570f3bc68626d119986b703b541d346bb57eaeba0c8ed9b5d933b9dfc0821c2a47b605f1f515a41baf792dff121d8c120601402a9a3920faf011649d1bf2e8bd2b3959ab7de293e45f9bb6210248af617a4e4756bf7e5dabfbcd7c447b82a7df2b66ca080271e79febd27f230433da2891920b18f40c5fe7efccb1831940ccff12994cfa9d833604ea82fc1ebe252ab76acc7ced8dc4a29475f85abc6abcd5328f6b8f301a32de8b9cd39c0dd4f731a364f33d6720c5793cb7263905ca88e2ab1dac89d9ad5ad6dcbb4272d1e1381c1c4c163d8da81c1f7dcd9887173f56c53ff1ae1c3f937b3098a4e2a02d1a2d3ff3f819d5878e17c20f133a1bed99aa687eb97b288d45c8ed1b5e37fe91cf71ea45e88a8bf9ddc847b9cd403dc3fda5bc7b54e17414c4667106ab02339f447bcb8e4a3d45e5f943c9b9d6cbdf5d82a85404c22b8533236c5c525f265c2a1db8018aa81270a8df3e052e1982d4c7625b6053e5b55aab71a92976821f2e82e390084808485ec2ff6b6e2b96aba17aa34efc3bee469f690f204efdc1312248bab9451b3a9ccca10efc9731c813cec0d63429f2148c2e96a6d2e1400eead38c9ee7fad33b066bf6749b2480638a5d4414935af88a731b6e2192e9fd222eea4dbdb5405a653dab218df65ef40781b0b43b7237309049f79a786ee0de2836eb89b7a56a8179779a6b334ce2810f7ef7161f734604043c95a0f2243a8f51bacfb5c3d2c81c91d70efd7370d5a770e327be8bfad84d2bcf825904ff101e5e00c96a0b00968db64a11a79905426a65efed13bc86d71f426b352498389d9f7949b2f15d5e6495c7dfd44337367991beff6ba814e301599ae4d9f7ceb0589d998abe29e596c615d1937067394b5e03a93cfeee05ffbb4fff0e3a54d8a3861ea5c4aab3983060023c2f713aa2301b3f0f25cf3d3ba377715494474a84a1e1f7cc7e35d0088695a4415be2ee14037edc0d8a2f4e0f45c62539050e6e675c3a1053e3ad6177efbcec8b968b107a8179d8c9d3b1048e8ab453") ptrace(0x10, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0xa8, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {0x0, 0xf0ffff}}}, 0xa8}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001140)={@empty, @multicast1, r8}, 0xc) ptrace$cont(0x1a, r0, 0x0, 0x2000000000000) [ 258.600313][T11866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.762310][T11897] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. 18:31:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x80000000005001, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 18:31:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) waitid(0x1, r2, 0x0, 0x2, &(0x7f00000001c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) 18:31:15 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x80000000005001, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 18:31:15 executing program 2: r0 = getuid() r1 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) r9 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x0, r1}, {0x2, 0x956e25fb378321e9}, {0x2, 0x6, r3}, {0x2, 0x8, r4}, {0x2, 0x4, r5}, {0x2, 0x0, r6}, {0x2, 0x3, r7}], {0x4, 0x4}, [{0x8, 0x4, r8}, {0x8, 0x1, r9}], {0x10, 0x2}, {0x20, 0x2}}, 0x74, 0x2) setxattr$security_selinux(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x4) r10 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x401, 0x7ff, 0x37, 0x9, 0xfffffffffffffffa}, {0x858, 0x4, 0x8, 0x4, 0x6, 0x9}], [[]]}) r11 = syz_open_dev$dspn(&(0x7f0000000840)='/dev/dsp#\x00', 0x0, 0x40) ioctl$IMHOLD_L1(r11, 0x80044948, &(0x7f0000000880)=0xffffffff) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/mixer\x00', 0x80a41, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r12, 0x4020565a, &(0x7f0000000900)={0x4, 0x56f8}) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r13, 0x6, 0xe, &(0x7f0000000980)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x8, 0x0, "28a21e6ae09bacbe334e17553c8e1aee050c08065a768cd063abdf6716d0565c5e86ed647eb553bc323b866e0e84c284e54f0d1467c449ea288786f7728bae7d5941fdd27ef17e3c26da02e778af269f"}, 0xd8) ioctl$NBD_SET_TIMEOUT(r12, 0xab09, 0x6) fgetxattr(r12, &(0x7f0000000a80)=@known='com.apple.system.Security\x00', &(0x7f0000000ac0)=""/167, 0xa7) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x2001, 0x0) ioctl$TIOCCBRK(r14, 0x5428) eventfd(0x100000000) r15 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/autofs\x00', 0x400, 0x0) ioctl$TUNSETGROUP(r15, 0x400454ce, 0x0) r16 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r16, &(0x7f0000000c00)="59b30ca180c0f470be37c48ff4390359f24708e1de92b190197777e56add9915f3f39ddb596907e7e7603b44c5a0271590e037e9bc4f5c0abc13f647561c1f79f718877b47ff620367c8844c1759c07ead2b3cf2a8905358c370cc16a3e8ed34260f28a32f37ed9136160c39ab359bca837b08c1417f2c6653ff77f8493575b71bb3d758b8ff073d513b070b1ca83a3255", 0x91, 0x2400884c, &(0x7f0000000cc0)=@can={0x1d, r2}, 0x80) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d40)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r17, 0xc008551b, &(0x7f0000000d80)={0x81, 0x18, [0x5, 0x6, 0x4, 0x7, 0x3, 0xfffffffffffffff9]}) [ 260.682613][T11919] IPVS: ftp: loaded support on port[0] = 21 [ 260.831598][T11919] chnl_net:caif_netlink_parms(): no params data found [ 260.891295][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.898719][T11919] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.907783][T11919] device bridge_slave_0 entered promiscuous mode [ 260.918759][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.926058][T11919] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.935030][T11919] device bridge_slave_1 entered promiscuous mode 18:31:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, &(0x7f0000000100), 0x8) ioctl$int_in(r0, 0x80000000005001, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) [ 260.989467][T11919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.021033][T11919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.090437][T11919] team0: Port device team_slave_0 added [ 261.100839][T11919] team0: Port device team_slave_1 added [ 261.189328][T11919] device hsr_slave_0 entered promiscuous mode [ 261.234270][T11919] device hsr_slave_1 entered promiscuous mode [ 261.273532][T11919] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.306736][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.314019][T11919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.321733][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.329073][T11919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.426424][T11919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.449491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.460599][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.471557][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.483892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.506325][T11919] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.526030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.535590][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.542796][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.601860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.611133][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.618450][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.629417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.640031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.649906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.661155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.675068][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.689912][T11919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.742975][T11919] 8021q: adding VLAN 0 to HW filter on device batadv0 18:31:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x800, 0x400002) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r4, 0x100000001}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r5, 0xf7}, &(0x7f0000000200)=0x8) listen(r0, 0x26) r6 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r8, @ANYBLOB="07000500f9fff100fd5684414b26"], 0x12) recvmmsg(r0, &(0x7f0000002f40), 0x0, 0x10000, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 18:31:17 executing program 2: r0 = gettid() tkill(r0, 0x1000000000013) syz_open_procfs(r0, &(0x7f0000000300)='net/\xd3\x97\xff\xffmcast\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x30) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) sendfile(r1, r4, 0x0, 0x400000400) 18:31:17 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000140)={0x0, {0x10000}}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_proto_private(r1, 0x89e4, &(0x7f0000000000)="c46058ac28648560b8e0cd8967dcf7044ad9bfd0c5ba02f7dbbfab9dfd84e0c4bf700e11f1647dbfe4821799832a30e486976fa5f31fa05a655064a385b0991216b93314d04b8603b89ee521e611260f432022db4d442ffa2204198d97c1") semop(0x0, &(0x7f0000000100), 0x2d) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 18:31:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7", 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0x30}], 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) 18:31:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x800, 0x400002) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r4, 0x100000001}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r5, 0xf7}, &(0x7f0000000200)=0x8) listen(r0, 0x26) r6 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=r8, @ANYBLOB="07000500f9fff100fd5684414b26"], 0x12) recvmmsg(r0, &(0x7f0000002f40), 0x0, 0x10000, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 18:31:17 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b00000000000180c20000000800450000300000000000679078000000000000020000000000001c9078539f8d2aeefd52e844d87ef668c761ababa8e6a8"], 0x0) clock_settime(0x4, &(0x7f0000000000)={0x77359400}) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000100)={0x4d1, 0xae6, &(0x7f0000000200)="9c72570f22678bc5f3c6ea457b3821cc87be1c63fc4d09108056d4ff9ef1d37806df973e3456e0e4bee91ceada26e075cd4c0a20fc92e9a4e4cfe62c91df30aa36ae5896fc00fae600651330ec7f5b39ce7e0afb67cd6bb4c889fd5ebfd807b59cbd94b8655b20ab0389b557077b1ee8b261074c5bf86b7b49b0f9841784d5f349de34504626d075a8855f1a4a153b3d64730e5466cc2a1134824794f2924bc6c41bdf0f4a2329ae2b149bdd235de2ddf0b5561d7b611b54aa09dd8d04125dd6d7ebace7871cf60fe493d2bc467bcd4e31bf44bcf2ebf7d1a07edf1100c80ec22dbab67a3d9300715c584a7d06922e56dd9ede965a2338a4eb36c259e9db8929f6e97ae0e75c172c4c3f18a1eae6cdc10c89873c5a8024938b5add79e5ce48b85297d79f50cd409c460a1b97712636961c5b8678dd2bd49792201d3f9f87903f948ac8eca2adfbd5f9bf3f8127fdbe83a3b7138e128aa0e3f668877f38b47b0a512ad5516d65a026ff7dcb99c27cc366a4ccb5d799f99c6b3da39bb0fa8962c866b4356b4a9b5652100a4b8a4a4f8947746c2a4152eb19acdde9c541ceacf3f0528d7080b8b2021884954a722da38f646bdd9476faa108bbb6ac300c58e516bde1196edb1718bbb905bf7cf3f0948e15d7b8d23b9042c2a2ddf83d5e895b3811260c8e15ca148ca7d91468e3f1b62b07a7663fe72ed0f88fb28cbc56874baab750c00eca9bbedcdb0043bbc90c68d3b2dbac2886e408ea034a630fc851ac8822606e8590d1da346692b7e1dfb536fb03cf80ffb2a1b8a409a8a2dd7d5bab0fd172f863b58293aafe9e167bde1dd18279a860f2455d167bf205ebdd6d42f4fe5bf5fac736f59e5094a9e1ad03b85a8102c86d8ed29f7775207dd37c6a8b95f4ca463c0ae92d7ade5a555a8d75d7daff2f1570d531fe343f3a21f636dd6a7bfabff5cc0227424dd21911f019b2c02ae6c16e5c89d84e2466caa281f30a4a34582b210095f9d11b4c0c446c03388777cec81fe966cad38293056afe439378c687d7f30b08186260b76a283d138774c5999d853461f5e1f425c02a21a85b753c7def2286768a0b587e23a44e6ae0b46a299a6da6de8a2bb61286e4ddd0bfdb693faa9d8793afa3db18ce961d1f55441ffab9e2a42b777cc9abd4e472c8e2a8c3f829bd85fa3c46a22a0061f21fe3108a01ed6f518fbed8ba389535616f64baa6fb79622240daa27442c7321d8dc75410b50ae47d3622b61a32dbee865a93d20012d39aa00ddea0e013bb2a986bee90c12c1125ccb4e8150112707a72992cfc671a94bade5d77dff90939fa61785edb29fe9d77095a15b2e230c981996f52673c3437ec44aef63eee4a65476e1bb5860e9bfcf7d6d72ff36e878aafdf1dfec1ea3f347d5454b1662ad5a40fb6898ee2010dfb441d4d5b047b0c9453ee7fe13467b5ec2bf6b51aa8e30da9557594d5fe05a0e8ccb7fd702c141335d0d55ac2c5ca280bb4dc81f5a2e770174561d1c153697e176370c323f2657df5c7d37ba9b17d3121c571baf68b087085e84d55b998d3cb9f8ffd6d290d3e31dc8d1e49a72fbb4151ad7e1b2a7cb59538d8f02a7bcd8e58d6258aa924e28d788d2b41e6df73dc3316796a0e08fdea80c493d0660fc9ce03e2549952af9644e9bb5e0816c69aa0929f0a8982367bbf00b087f551b6fe7fe0c2f4ad24bb8d5bec0e25d7cfba52d985f4983f4050b40276d9aa2f9d27ace83ffca47b174d6db30fc738c4d8a64b7bd8e13902c005aad2c8dce43c54f4d9c11a55a5528652e5a664f79b4593f40adcc103c747458fa8d6941e856da0400b1a292449b4ce043e0eadaf2a497fde0a5731c2e862b1cf8c792057a2d30de239949347f41ba7557836ecda1689f44987da4172226c892584a9cfa633da5bf06f4a1bb65627679bebb1c99ba791a9cbf616c2ed26058778818b61d62bf7fefd115956aef88c0847e18f3b7a16a9b006e50d38f65eb93a4cfffa5c0eaa4b962afe6e9615bba5e28bd1a9bf65365bb20ed3c1f7c0684fd69851c0454bae7eec27519c8d02f09a475af1b4553611f65a0b5df9f842e53487c630d0221e2cb29f23cb08e46a72cf61f76be6de646004c36f28bfbcda9db259b72d806f3a60a4b36967778cfeadedead607bc43434f7e69515cf355d43302ca654ceedf5f5813a46e1d087a390d225cf771d99f16b8f5bf087d3f521669f7aa0cf28974f51d45ff06eda5542999c091a53d1303cf37bfd2cfcc79c8109c48cc0d7f4edafb90a018d74a95d685906fc78ea0903e2394b2bb9058253746ac0b410f7ef85a1f103b66a8d197fe8fa52476b48c95c131ab86bac3c839640a8b7982ab2f51a681dbe76b046f64259c6721dc2cb27df023e226f447a82f8f5c86759c6e93422fa7b28c154be19e6187bed678e3d7839dd269f7251ce293ed3b800cc5c41086ed2e273b722899b5d01ecd8e596a54a85d4e6012911200fe1e5ed481d85fe1ebab7134c6148c3d2ba21073ef61f0fb163bce42766a4d09fa1797872f246696076cca39a03568d03cb6498158bd58c039fd053727cef748a2fd13784d7311fae8b34a46551c6cf0bc3cf791804418c00251adbaf5ec4b81c5878d2b5ac53b7705f0e80c8cb4ac90e6ce6e63229bb1b3e4457641249422b30c989dcdd5ff706535afc49035f2c7ab814a80fb7b0f7f1d2ca78469901a71ff0259e7f156f3032daded6305b868f3575b81592532cefbe21c2cbd0bcf31f2dfb1d64708f14660d5822324fd3d166492c3e6e683ee10871f5dded6395c580b61a48c888d454efa6f3859c9ca67f537753841e6c78853a6534b0103d8d7415736d2ac2ed707db5865b0b60799f73d90819614d903b60caa08a150e1cce6d4e74e35ec0b5f4a88b3b14162ea4c2e9dbce996fc0731ce8a151aeb3d7ec094ab9262c97f9b7e091fee29e35729b7d64b99ff2c0c70e2da44def7d84c134e09c4442bac96d9a9ea387198303cb1516d5e53c30ec3357a1530ccf8ba493f6775de109fe6bb02712d88e8a093439e89e693b22b2e45a6c02acd714a054b67b9503d6f07fd97b377a68802089122c4ca68970717532bf2a883fc3017317c2422d888356d206c1da1f13f4e49bd18bc5d23a67b88b53766b7d07fe7f114a5b8d7b9ce6e89c90a93f1c4fd8f7f797def12a00429a2603331ac04f9db8f306a054f842bbe71da43cc5f493483f8facddceb43dbb1bb5b6e1450b4338ed656d4982e8d3fe6c011f29a4e9f25a0ec3748036ee132b686b0bcaae1d82e5f364e14cbe1724a804fd7d17c13f6939a9c071a65ba32bd454832e74c29d77373968731b83c48e84b971e8be1f2ba3926caa24a81d963950270cebd0ac90ada3488d4fe7e28bcba674ddaa64b649f7bc6d4658583df9cdeaf4c56303d5a2f8649219d987ac658dddb552841bdf3333bc759fd4f91bcd5bc2d2c43f42934bbbe4804593edcb9b6b419cc9ee0564d6dbf7436071a89b1d684191b3c8fcf403da3f2328e335ae1f2455a882153043cb741e41ca0d836edc98179f0d34a060e01441abb26fee6802c11042cfb472588a00727897c9470beb8778319f33369fe2e44169f24b7d8ac1d36ba6392a3770597140910fa7ad1d644f1d1aaa6f776895f2744fdcb0e815fc7ed935b123849f030d29e989018de33d7aabfb891bd9805679de6e69d0bf23cfc8af417f561bf540530d9234d8fcaaf7ad96ae2acf88f98fe6441c71a841768ae4be4375dd91d5552bd8c75eabe4bacc678a4fd4ae1d71aefb496b212e346178b2f4078ccf1af467a1daf2c79c74f5011f1dd0862992497371232a0a5109e9a811ae8dac31d9d136d2d5779400b8f4a180a772790d35b6c7d3ab72e804781fe8fe624ffd63e00fdc8254385762cbc4074a57089cdc7132e09288be9680791862b3988768887c1ad97034cacddeac94f1733285757eeefa984d01e5805a1b64846ede5a48611d55b3e7d8dd3b7e115fb5399be709af95b47847e061eb5b2518ba4b27b9bb43ae83a86eea6be7bba202264f18ff38f44e54dea0b62ce029668625f951b9afc5e1de23aea95e0b479f73518ad464f8609b1738893062ff8e5bd58ee61997bd547472fbd9e51790f1ef3f99a65d194f308baf583b2f4da89b6a0bdf746c77bcfc6f5cead8a519ecc779e79d4d0777260191b86baedb3365e310498395d89fb93438bdfd15ddcd5eb27ea0130848bb698cee6a8eea1b62c78bf334b05805851cedb38fae8440f1db403271edd3e337a2f14992f831146e11ef1f2141d50fa99cb8aba4769d0818838f9c467435966cb6bb1bc7d6cdf08a6ebbaa47f033000c738ae3b5d68f80726728e538dcc5f092133555112fe30b01c0611c20841ae21e0c39f351288699ba7f6eba01b0c1ea34ee5bb49ea7ea1aaccbd613b4d33681d8b3bb4cd85541194df63725420dae2af0ecd655c4c265089b9978d26146cd311d8f3fd0e498892a301a9c9bc014ac00b3f724bd0a656029c1d88917ebae62dc0e4cd3df8eac8214a85f367ea7767b7ff583967cb5c6b9371eea9bfb49a03c9e86dd41f6d20b7931100c529e07f71a34035f423db8a441324f659028f994c14bbe890b62339667a17a0ebc36bf9c4a97ea233a6f628af7ef62101fa1ab24d1db7ff6bde5a134c333ebfa86e410406fa595c32ef22f2599c712799d69446822b332ae808c429abc35849b27b04bd8a7a58919a941ab9982027876df48de274f15ee06034521a3841b62649c35237adb137eea7d7ce3e3a145203ae8872cb5594952bd5a768e0eecb4d87b786b152815cc0757a2b5d525673699a801abb9a0ebf87351fa2c09bcab424419bad8879ad2a43acd14e4593c78eb059b3fb5561b4c55bc0795b865695fcc018d8a8b3e2ab76214f28b28ae2f62bf04d1b5bca490d8351fbb6574a054601732568a1f4cc4749186e768692f6b4bec309e68282cee00b1f157c3b529929958c34154cfc29fe1ea9aff04aaba7eb5a55a0578b8163408b254d682874a3b2001cc3999f73ef83c59017198765150100699df0ad067b6290f6ed9fbecef44f35715c4e84d8c5ca0de2ccf9cfb1b3ca61efd008e5c7093de2cc266cd38e02fda73ddc8a95126a21a86b8ef4f963d62b7e23d5173cd86f88a74a0279621f380fbb9d8bfd73efb524bb6000dc9225d4bff67239425c05b4828123f823b688c64b5d9adc29d3a788f918e0ba8b71b5becc7ad12b535eb5c927ce0b074b0760cdfc6235a744541662805714417bc24505f73fc97d7a13f6e74bc9025c04f538dff48b0a53c06f7ca42cbc921f6113a37056d0ba0bb28eb5609f58220c6c85cf1b8858bf6cd3a384cd8eec4a91614ce2a89bc6b314c69307e257be0276ece93574c936e048084103e91a3fe45fb53484e03724efc6824d3977b96b33643787a81da913012fc6d12d781fa2c6ea107b481207742ccb5fdd1d24da86f672821d09172ee101db9474df8bb2bb8400cc63fb3e81f4c83ed6a5486087d8a8d76d4f0db0096a3ecc435940de6ae2047df29c5478d581e3376292b971e158e64909a1bbd098184024b4461a8f2fdb13be8c3e6f20e672e408d0b7b61c7958f841eede8bed0083a01aefa595637b5fbdb3df1a469ae24f66e42fb71f6bf71582eae9e4a234d045c781032b6677430b3e7d8862478e525e258b6d7b0a8b64b3f1b2c121ae6d257b1156b93b08638be305f45ab11897a938b1736829053893eaacc4ede7a377a45cde8bbd7a76b359790d2b2977cc2b9fba84fca4d28b106c6b3b9ab6ff3a", &(0x7f0000000040)="4a5767771981c1d1daa9ebc97d5cdb6c1ce7b2499f0d833eb74226621472a893a842185b071b438335e6bd2ec5f4718482596615d71f16d809ed284106ae3f9eb761dd4a95cb2618f0c15ed3640fb173072f794ad4a36f61cfa43cc190a4ae46dd31bb3a57837fc324e019ba54863188e9480a7b505872fc0280921b406dc7234f6f9de222d8c4e5e6ed3b52b4b76c2358b857c7151e0ac6623715fe5255567fda63571f6c442757155f", 0x1000, 0xaa}) 18:31:18 executing program 0: ioperm(0x0, 0x7, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x80000) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x101, "05303297eb50fcbb7f14fadfe0f6c77e8b8590a72c278733ed9ab76ed9589fb3", 0x2, 0x6, 0x3, 0x40000, 0x8}) ioperm(0x0, 0x3, 0x0) 18:31:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, [0x0, 0xa76, 0x991]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a36b906c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:31:18 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="737461636b2026260a3abe76387e24ae8ceed858e80ce89d44edf8dbf0ab8a6f0ed2faef4adfc0750e6450e06afa4130d86373994548a9baf9d585e95be3672e23d0d0340ed6654eab0fe20d6f1e70e8e8c17c73f9dbc3c39b34d705d649fcba4133dd8445c608463d53ae1aa30e702e21b90bd49ec19dfb13bcd1b2"], 0x7f) [ 263.403820][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 263.403874][ T32] audit: type=1400 audit(1568917878.453:31): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=26260A3ABE76387E24AE8CEED858E80CE89D44EDF8DBF0AB8A6F0ED2FAEF4ADFC0750E6450E06AFA4130D86373994548A9BAF9D585E95BE3672E23D0D0340ED6654EAB0FE20D6F1E70E8E8C17C73F9DBC3C39B34D705D649FCBA4133DD8445C608463D53AE1AA30E702E21B90BD49EC19DFB13BCD1B2 pid=11970 comm="syz-executor.0" 18:31:18 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 18:31:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0xfffffffffffffffd) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0xb, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x164a, 0x0, 0x0, 0x0, 0x1f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, @generic={0x10001, 0x8, 0xbd, 0x5, 0x1}, @generic={0x0, 0x3f, 0x440b, 0x5}, @generic={0x2, 0xfffffffffffffffa, 0x2, 0x9, 0x4}, @alu={0x4, 0xfffffffffffffffe, 0x9, 0x9, 0x1, 0x50, 0x1}, @jmp={0x5, 0xc1, 0x6, 0xd, 0x425a5fd173c20a0c, 0xfffffffffffffff0, 0x1}, @map={0x18, 0xe, 0x1, 0x0, r2}], &(0x7f0000000180)='GPL\x00', 0x75ea, 0x34, &(0x7f0000000280)=""/52, 0x41100, 0x4, [], 0x0, 0x14, r1, 0x8, &(0x7f00000002c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0x16a9, 0x5}, 0x10}, 0x70) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0400ad32", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x14) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x7a}, 0xc) 18:31:18 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], 0x0) 18:31:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x439) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f00000004c0)={{0x2, 0x0, 0xd7, 0x4, 0x8}, 0xcc, [0x6, 0x1ff, 0x1, 0x3, 0x8000, 0x4, 0x18, 0x7de1, 0x7cc4500d, 0x400, 0x8, 0x0, 0xfffffffffffffcf0, 0x1743, 0x20, 0x80000001, 0x40, 0x20, 0x1000, 0x8000, 0x9, 0x8, 0x99, 0x58a5, 0x9, 0x3, 0x1, 0xffff, 0x2, 0xffffffffffff6092, 0x1, 0x798, 0xfff, 0x0, 0x3f, 0xfffffffffffff001, 0x1, 0xfffffffffffffffa, 0x3f, 0x0, 0x4, 0x4, 0x10000, 0x7f, 0x1f, 0xfe, 0x5e9, 0x8, 0x100000001, 0x1, 0x0, 0x7, 0x6, 0x4, 0x8, 0xffffffff, 0x5, 0x4, 0x1ff, 0xffffffff, 0x7, 0x8, 0x2, 0x10001, 0x8000, 0x101, 0x8, 0xfffffffffffff553, 0x6ec4, 0x800, 0x81, 0x8, 0xdd, 0x631eb846, 0x8, 0xffff, 0x3dfc, 0x4, 0x6, 0xffffffffffffff80, 0x80000001, 0x9, 0x80000001, 0x6000000000000000, 0x80, 0x7, 0x4, 0x2ee5, 0x2, 0x1ff, 0x6, 0xfffffffffffffff8, 0x200, 0x7, 0x200, 0x9, 0x90, 0xffffffff, 0x4, 0x2, 0x0, 0x1ffe00000000, 0x8000, 0x9, 0x6203, 0x7, 0x0, 0x0, 0x5, 0x4, 0x983, 0x5, 0x4, 0x2, 0x0, 0x2, 0x8f2b, 0x0, 0x7ff, 0x8001, 0x0, 0x8, 0x101, 0x7, 0xa5, 0x401, 0x9, 0x1, 0x1, 0x7, 0x5, 0x5, 0x3, 0x1e4, 0xfffffffffffffff0, 0x6, 0x80, 0x2, 0x9, 0x153, 0x888, 0x8e, 0x9, 0x7f, 0x1ff, 0x8, 0x3f, 0x8, 0x1f, 0x7, 0x4d, 0x8001, 0x73f, 0x8000, 0x20, 0x3f, 0x9, 0x0, 0x5, 0x100000001, 0x1486, 0x56, 0xfff, 0x2, 0x7, 0x2, 0x2, 0x479, 0x100000000, 0x0, 0x1880000000000, 0xffff, 0xc0b, 0x7, 0x9, 0x5, 0x2, 0xd49, 0x1, 0xa04, 0xffffffffb7d37d64, 0x1, 0x200, 0x9, 0xa2, 0x10001, 0x8, 0x9, 0xffffffffffff8956, 0x3f, 0x7, 0x3ae, 0xfffffffffffffffc, 0x9, 0x9b0, 0x6, 0x5, 0x21, 0x1, 0x6, 0x2, 0x5, 0x4, 0x5, 0x2, 0x9af, 0xd2, 0x8, 0x5, 0x0, 0x7fff, 0x8, 0x9, 0xfffffffffffffff7, 0x9, 0x0, 0x1, 0x9, 0x0, 0x800, 0x9, 0x7, 0x6, 0x679d109c, 0x8, 0x3, 0x4, 0x8, 0x54, 0x11, 0x7, 0x469, 0x7f, 0x4, 0x6, 0x1, 0x3, 0x8000, 0x8, 0xa, 0x8, 0x2, 0x3, 0x9, 0x1ff, 0x9, 0x0, 0x8001, 0x0, 0x3ff, 0x4, 0x5, 0x4, 0x100000000, 0x772, 0x5, 0x1, 0x800, 0x8000000000, 0x4, 0x3, 0x2, 0x0, 0x3c8, 0x9d50000000000000, 0xc2, 0x4, 0xfffffffffffffff9, 0x8001, 0xfff, 0xfffffffffffffff8, 0x7d9, 0x7fff, 0x0, 0x3bf8, 0x1, 0x9, 0x1, 0x8, 0x1, 0x8001, 0x7, 0x4, 0x80, 0x2, 0x4, 0x7f, 0x6, 0x400, 0x341, 0x3, 0xffffffff, 0x2, 0xa53, 0x2f9, 0x100000001, 0x400, 0x9, 0x6, 0x0, 0x10000, 0x5, 0x100000000, 0x28f9af41, 0x200, 0x40100000000000, 0x101, 0x9, 0xb21, 0x200, 0x0, 0xf8, 0x100000001, 0x7f, 0x8, 0x3, 0x6, 0x1, 0x4, 0x3, 0x2149, 0x1, 0x10001, 0x659bdcb3, 0x100000001, 0x0, 0x8, 0xffffffffffffffff, 0x101, 0x8, 0x2, 0x8, 0x7, 0x0, 0x528, 0xf3, 0xffffffff, 0x7, 0x5, 0x5, 0x100000001, 0x2, 0x2, 0x7d99, 0x800, 0x9, 0x800, 0x0, 0x3, 0x5, 0x6, 0x3, 0x3, 0xffff, 0x8, 0x66, 0xf773, 0x2, 0x80, 0x7, 0x10000, 0xd, 0x8001, 0x8001, 0x1, 0x5, 0x5, 0x5, 0x3, 0x6, 0x7fffffff, 0xffff, 0xfff, 0x0, 0x9f3d, 0x5, 0xfffffffffffffff7, 0x401, 0x3, 0x8, 0xff3, 0x3, 0x6, 0x7, 0x6, 0x9, 0x100020000, 0x1, 0x1, 0x7f, 0x101, 0xef40, 0xa847, 0x101, 0x80000001, 0x3, 0xfffffffffffffffc, 0x89, 0x9, 0x5, 0xc35, 0x7, 0x30f, 0x1, 0xffffffff, 0x2f, 0x4, 0x1, 0x7, 0x9, 0x0, 0x7f, 0x6, 0x20, 0x1, 0x6, 0x7, 0x3, 0x4, 0x0, 0x0, 0x7, 0x100000000, 0x6, 0x400, 0x8001, 0x9, 0x6, 0x0, 0x9, 0x3, 0x1, 0x7, 0x4, 0x1f, 0x1f, 0x9, 0x2, 0xffff, 0x8, 0x4, 0x5, 0xfffffffffffff001, 0x1, 0xcc1c, 0x200, 0x3, 0xfffffffffffffffb, 0x800, 0x4, 0x20f3, 0xca6, 0x800, 0x3ff, 0x7eb, 0x8, 0x8, 0xd0, 0x7, 0xdf69, 0x7ff, 0x0, 0x40, 0x7fff, 0x6bd, 0x8, 0x6, 0x0, 0x0, 0x3ff, 0x80000000, 0x7, 0x7, 0x57, 0x9, 0x10000, 0x2, 0x8, 0x1, 0x9, 0x258f, 0x1, 0x9, 0xff, 0x81, 0x2, 0x2a, 0x80000000, 0x401, 0x2, 0xfff, 0x80, 0xffffffff, 0xdaf, 0xffff, 0x8, 0xffffffffffffff80, 0x2, 0x3, 0x24, 0xd0, 0x123f1b47, 0x10000, 0x5, 0x6, 0x3, 0x7, 0x2, 0x57f5abf9, 0x1, 0x6, 0x9, 0xfff, 0x8001, 0x1, 0xee, 0x9, 0x0, 0x27b, 0x10000, 0x7, 0x2, 0x7, 0x7, 0x0, 0x17, 0x1, 0x100, 0x8001, 0x7, 0x7, 0x0, 0x400, 0x0, 0x1, 0x8000, 0xffffffffffffffde, 0x1ff, 0x8, 0x4, 0x5, 0x100000000, 0x100000000, 0xe0000, 0x9, 0x3, 0xfffffffffffffffb, 0xff, 0x8, 0x2, 0x8001, 0x1, 0x3, 0xcbd9, 0x101, 0x5f26, 0x0, 0x2, 0x7, 0x8, 0x4, 0x7, 0xffff, 0x0, 0x80, 0x2, 0x1, 0x8, 0x7fff, 0x0, 0x5, 0x4, 0x3ff, 0xfffffffffffffffe, 0x100000000, 0x6, 0x1, 0xd20, 0x1ff, 0x6, 0xf7, 0x9, 0x9, 0x40000000000, 0x8, 0x6301, 0x10001, 0x5, 0xcf8e, 0x9, 0x1, 0x47, 0x0, 0x3, 0x1, 0x5, 0x40, 0x9, 0x4, 0x520a, 0x0, 0xd2cc, 0x8000, 0x6b3, 0x3, 0x1f, 0x6, 0x4, 0x8e, 0x7ff, 0xe6, 0x100, 0xffffffff, 0x9, 0x4, 0x4, 0xfffffffffffffffc, 0x6, 0x40, 0x1, 0x100000001, 0x1, 0x3f, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x39c, 0x4, 0x5, 0xffff, 0x3, 0x4, 0x5, 0x401, 0x2d, 0xab, 0x4, 0x0, 0x9a, 0x100000000, 0x242d, 0x101, 0x7, 0x4, 0x7, 0x1d, 0x5, 0x4, 0x20, 0x4, 0x1, 0x7f, 0xe4, 0xa49e, 0x4228, 0x1, 0x101, 0x8, 0x7, 0xfffffffffffffffd, 0x810000, 0x2, 0x5, 0x3fffffff8000, 0x3ff, 0xfffffffffffffffc, 0x1, 0x401, 0x5, 0xa76, 0x400, 0x5, 0x8001, 0x1000, 0x80000000, 0xc000000000000000, 0x2, 0x5, 0x8, 0x9, 0x9, 0x2, 0x1000, 0x6987, 0xc000000, 0x480d, 0x6, 0x7f, 0x9, 0x5, 0x8, 0x0, 0x9d35, 0x9, 0x7fff, 0x6, 0x9, 0x2, 0xdca, 0x9, 0x3, 0x3, 0x0, 0x1, 0x7, 0x2, 0x2, 0x7fffffff, 0x191, 0x5, 0x1ff, 0x80000000, 0x3, 0x4, 0x1, 0x6, 0x0, 0x7ff000000000000, 0x4, 0x3ff, 0x7d, 0x6, 0x0, 0x8, 0x8001, 0x7, 0x10001, 0x3, 0x0, 0xcc6, 0x5, 0x100000000, 0x40, 0x3, 0x4, 0xfffffffffffffff9, 0x5, 0x0, 0x2, 0x5, 0x7fffffff, 0x9, 0x3, 0x2, 0x0, 0x40, 0x5, 0x100000000, 0x6, 0x0, 0x3, 0xffff, 0x80000001, 0x81, 0x7, 0x100, 0x6, 0x1f, 0x0, 0x5, 0x5, 0x9f, 0x3, 0x100000001, 0x10000, 0x7, 0x0, 0x7, 0x9, 0x673c, 0x2, 0x80000001, 0x7fff, 0x1, 0x8, 0x7fffffff, 0x10001, 0x6, 0x7fff, 0x6fff02ce, 0x7, 0x3, 0x0, 0x8, 0x100000000, 0x0, 0x52, 0x84e0, 0x2, 0x80000001, 0x7ff, 0x3, 0x0, 0x20, 0x100000001, 0x4, 0xff, 0x6, 0x1, 0x90000000000000, 0x9, 0x9, 0x82f, 0x7fff, 0x93, 0x9, 0x3, 0x8, 0x3fc00000000, 0x7, 0x20, 0x7fffffff, 0xfffffffffffffaea, 0x0, 0x401, 0x7ff, 0xa4, 0x1, 0x4, 0xffffffff, 0x3, 0x5, 0x1000, 0x5, 0x7, 0x9, 0x3, 0x191, 0x447, 0x80, 0x2f4a, 0x1, 0x100, 0xffffffff00000000, 0x8, 0xbbfc, 0x0, 0x96b, 0x4, 0x400, 0x8000, 0xfff, 0x0, 0x1, 0x9, 0x3, 0x3, 0x400, 0x2, 0xf, 0x5, 0x1, 0x9, 0xfffffffffffffa02, 0x4, 0x80000000, 0x7, 0x81, 0x9, 0x94b9, 0x9, 0x9, 0x3a7b, 0x55, 0x0, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x2, 0x7, 0x0, 0x43, 0x4, 0x844, 0x0, 0x6, 0x10001, 0x4, 0x7fff, 0xffff, 0x2c, 0x8, 0x10001, 0x6, 0x2, 0x0, 0xfffffffffffffffa, 0xffffffff7fffffff, 0x281b, 0x9, 0x4, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x101, 0x0, 0x613a, 0xed0, 0x50000000000000, 0x8, 0x7f0000000000000, 0x0, 0x401, 0x9, 0x1ff, 0x6, 0x1ff, 0x3ff, 0x1, 0x80000001, 0x1, 0x3, 0x3, 0x100000001, 0x5, 0xceb2, 0x6, 0x3, 0x9, 0x1f4, 0x70, 0x80000001, 0xfffffffffffffff8, 0x1, 0x0, 0xa8, 0xdc6, 0x3f, 0x1, 0x6, 0x40, 0x0, 0x5, 0x6, 0x7, 0x7, 0x400, 0x8, 0x100, 0x2, 0x4, 0x3, 0x7, 0xf938, 0x5, 0xfff, 0x5, 0x6, 0xffffffffffffffff, 0x10000, 0x0, 0x9, 0x2dada13c, 0x81, 0x3, 0xa37, 0x3, 0x2, 0x4, 0x1e, 0x200, 0x4, 0x2, 0x8, 0x80000000, 0x8, 0x9, 0x2, 0x80000001, 0x200, 0x9, 0x100000000, 0x2000000000, 0xfff, 0x2, 0x4, 0x4, 0x3, 0x67, 0x56d2, 0x0, 0x3, 0x7, 0x7, 0xffffffff, 0x0, 0x4, 0x781, 0x7, 0x7, 0x1, 0x7, 0x3e2, 0x6, 0x80000001, 0x3, 0x0, 0xa07e, 0x7, 0x3, 0x3c5, 0x6, 0x1, 0xffffffffffffffff, 0xc78, 0x49c, 0x26f3, 0x3, 0x7, 0x9, 0xf55, 0x1, 0x3, 0xffffffff7fffffff, 0xff, 0x2, 0x7, 0xfffffffffffffffb, 0x9]}) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:31:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x7dc57b7c) ioctl$TIOCEXCL(r2, 0x540c) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x94) 18:31:20 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x100) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r1, r2, 0x1, 0x3}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000003c0)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000640)={0x2, 0x1, [0xfffffffffffffffc, 0x101, 0x1, 0x2, 0x80, 0x3f1, 0x1ff, 0x2]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000600)) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000140)="120000001200e7ef077b2dea1808000200e4", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11d4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x9d2}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x68}, {&(0x7f0000000480)=""/60, 0xffffffffffffffa2}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3bc, &(0x7f0000002400)=""/191, 0x1f9}, 0x2}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r6 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x91) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000000300)={0x9, 0x5, 0x7f3, 0x80, 0x0, 0x10000}) mq_open(&(0x7f0000000180)='\'\\self\\{\x00', 0x1, 0x100, &(0x7f00000001c0)={0x4, 0x20, 0x39, 0x9, 0xff, 0x0, 0x8, 0xfd0}) 18:31:20 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x8021, 0x3}) clock_getres(0x5, &(0x7f0000000040)) 18:31:20 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x6, 0x6, 0x800, 0x5, 'syz0\x00', 0x6}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in=@dev}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x6, 0x3, 0x4, 0x20, 0x6}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={r1, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={r2, 0xff, 0x6, 0x1ff}, 0x10) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000002c0)={0x80, 0x3, 0x1}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000300)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000400)={r5, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000004c0)=0x84) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000580)) r7 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={0x0, 0x4, 0x6, 0x83, 0x8, 0x6}, &(0x7f0000000640)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000680)={r8, 0x4}, 0x8) r9 = accept4(0xffffffffffffffff, &(0x7f00000006c0)=@xdp, &(0x7f0000000740)=0x80, 0x1c00) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000780)=0xffffffffffffffff, 0x4) r10 = dup(0xffffffffffffffff) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r10, &(0x7f0000000880)={0x90, 0xfffffffffffffffe, 0x8, {0x1, 0x1, 0x1, 0x4, 0x7f, 0x46, {0x5, 0x444e340c, 0x5, 0x4, 0x800, 0x40, 0x4, 0x5, 0x8, 0x1ff, 0x8001, r11, 0xffffffffffffffff, 0x7fff, 0xfffffffffffffffd}}}, 0x90) ioctl$HIDIOCGDEVINFO(r3, 0x801c4803, &(0x7f0000000940)=""/44) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000980)=""/87) r12 = semget(0x2, 0x3, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) r14 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000c40)=0xe8) r16 = getgid() semctl$IPC_SET(r12, 0x0, 0x1, &(0x7f0000000c80)={{0xffff, r13, r14, r15, r16, 0x1, 0x2}, 0xc1, 0x0, 0x80000000}) 18:31:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5d, &(0x7f0000000000), 0xffffffffffffff60) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) 18:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000010000000f1b3492ac6bc62f8c402edf81177f68a80664c99f3a4d8b1d422bb10301b5dc7c8205e051c3b28e893de6ffffc1cef675341384424fbacd36b84baf3aa4f3816803f6010714142a42badaa96f896b30f4c5412fad4bb6402b295060929109c968c4b784da36a22735c7db98fbe1036ecc187e7ff61b489b5ca028512896951112b1ea3f46b9315bdf8d08bb44ad7f950039a439a0654603031d34ca4585c49b6adb463c2aa9bb3e", @ANYRES32=r3, @ANYBLOB="0000000000000000000000000010000000000000"]) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="240000000f0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0xfd02}], 0x1}, 0x0) 18:31:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x1, 0x2fbe}) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x3ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x5) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000240)={0x4, [0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000280)={0x0, 0x0, {0x8, 0x0, 0xffffffff80000001, 0x46c9}}) 18:31:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000008400)={0x34, 0x6, 0x0, {0x5, 0x4, 0xb, 0x0, '/dev/hwrng\x00'}}, 0x34) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x2}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x349e2586ac3713ec) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000008480)=@sack_info={r6, 0x9, 0x1}, &(0x7f0000002000)=0xc) sendto$packet(r4, &(0x7f00000000c0)='`', 0x1, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r7 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80e85411, &(0x7f0000008440)=""/3) r8 = dup2(r2, r4) r9 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r9, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) write$FUSE_BMAP(r9, &(0x7f00000084c0)={0x18, 0x0, 0x8, {0x80000000}}, 0x18) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000081c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x2824c31c, @ipv4={[], [], @rand_addr=0x2}, 0x3}, 0x234, &(0x7f00000015c0)=[{&(0x7f00000001c0)="6c3488f341bf7a8a0d9b1c73a3dcb26d23d1fb96dd878c52aa2df78a649be6f873757858f42d85294fb54939b28cddfd139c14484539ed5c7224e08538cb80b221263bd8cd03cd1ca3308f2876dbdaa48e0fff3ef802b68324f89c9674446e3a9ab761e1fa3891594b241abcf14fb5e00b8e9c1a0b086e93af43aa34ad3e45a6e7e65a13b532faba5cdf1a09cf4c243c8e88926b7d02e859017d35e13ed4a32578796368e18ce1396f", 0xa9}, {&(0x7f0000000280)="00e4b3f851d1e940236185fc9312b0a64acc5b7105dc2d833fdd75166e115884377f7cc13118ec62c69b7b3070f3893a79cf46314c2dd317e7bb86a019189a2100dee2b47360db9ba07e811b683ca06a808ffef66e5475665599be37fffeba89f5a29b0114eec4f2c2d79f73b05d4a62cc261caedc06c106fe68ca1d5a4fed23a72092bebeb96f5382ec4c0b", 0x8c}, {&(0x7f0000000380)="bb673045c4d38b88cd9d218a75f43eaa06b852c45b865ba3f580660eec7cb25474f9062e0aa537e9243daf672f138cdddfb29185efac6c2878401444974df82391e0d27dbd35326a84456627d1b4b7cbf54856e14df942ef8afc539448a32e75f33857c33e4f7426fcf0996db13bcb7b22fba098fefc606a0934b9bc204ec3253c361d26ad98ee685352ee0730801ebc329b6312bc18d6d6912a9de01fd7f5ac640d1892e825e80a6a44670330329a92a087f26ca014d1ce8d881d3c2f9d4188a858", 0xc2}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="0a7bd79ce20866e9b6e30349919dd2d8960d7ff97a59f215392277c04bd7980f9b1a3b9f662c058070d142ab9b9e17ff2018faa723a445babde8a5412baf071d4c15d4912f56bef8cff086c1fe0e7cf784d9a901984e1481f35615aceec84898a6489cc327a2b8a53ec51d5c27a689bf90eec5014dcf78fb724478fa12fc7c41daf70bb91568c2078bde2b63dd2b1fb4fec8ed647ac87b570c547a4cc1be6232cc80c4963c", 0xa5}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000001540)="da840882882642f5fc30ad4f1e2da2d94f1e6d33f82ec2dae0f5fef8725da34547940261cf1bdf5392289ffd0ca228254f662c345c8c0f33f36c32111ec992128abaa12a46fcc492bb", 0x49}], 0x7, &(0x7f0000001640)=[@hopopts={{0xc0, 0x29, 0x36, {0x2b, 0x14, [], [@pad1, @calipso={0x7, 0x10, {0x2, 0x2, 0x45e, 0x67, [0x100]}}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x48, {0xff, 0x10, 0x6, 0xfffffffffffffff8, [0x1, 0xb0de, 0x0, 0x2, 0x800, 0x2, 0x2, 0x9]}}, @padn={0x1, 0x1}, @jumbo={0xc2, 0x4, 0xffffffff7fffffff}, @calipso={0x7, 0x28, {0x4, 0x8, 0x5463, 0x80000001, [0x4, 0x6, 0x8, 0x8000]}}, @padn={0x1, 0x1, [0x0]}]}}}], 0xc0}}, {{&(0x7f0000001700)={0xa, 0x4e20, 0x4, @mcast2, 0x5}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000001740)="fff83376b08561fb2bc8a2ec7b3cc9f7b331bdf7d11d571eef783b0bba58d385d73208521fcbbcfdff1c1a5d0f92482f3bc8d6b069983c58d054feffa5ba22c717ee0da42bc0972c28b8fe5c4b0b72a52c1cb409d592f7b2bda3d1c9a99b000b2f44ca1e5c4f06945c92e8b021f2a8365cc2acc6404905848b2551d101ba89d482506d4054649a5938a964903b74d4737003a53001cbbda6204891b0a95834932ca9a69fa3187b51bcb294aa5318de62d2355706e4d647a0083fbeaf", 0xbc}], 0x2, &(0x7f0000001840)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x73, 0x0, [], [@pad1]}}}], 0x20}}, {{&(0x7f0000001880)={0xa, 0x4e21, 0x4, @ipv4={[], [], @local}, 0x3ff}, 0x1c, &(0x7f0000001b40)=[{&(0x7f00000018c0)="61ee52451f590e95393060345a2e4042a4fdf75fd8a613e50a72d2311d172bcb1d4176b2e75cb235cb61c325f992e94823fc070662b8f1fb137c089f00db2e662151f345df4e0a0b47e7aba7f0ea4a2a2c86f8efb953e437fabba0531056e9f8053dede1c84701b4757b1b04e3e20c28e1421e74342d077f02d3e1e7f668d8eb248bb2488bb1b95c4d178c7daf776f2a12a829ba1a41725a499cba4a12df7f71ef1a0932970f4f41e3b4fb9b2d114fd294b2292723e94132e2cc5de4b9848f2b52bc152c7f49f2976c13cbedf4fbaf17752aec46fb906163e9940e77e4438e7118a9bb26a93e70035c3a4b", 0xeb}, {&(0x7f00000019c0)="d955a101679168408574cc575eeae0a3ce46de2cdaa0109083ee795dcf80aa434a862b72a3bf92f5a35ccf09d91185e90091bca982e622eda714fbbd132b0f1096e906f45987e9b924a4eee5491cbd014df29416163e060d2fa29430bdce49f1954f7e414037512a9eea56bb768ec4f04e1e09a605896b48afb59c9ceaeae53abbb5798e79a46c9cf3b0429d3181c1e2db409e91c8807060f6a96c7d0fabdeaa9996e3f6a80a677b2af568086f600287aa787d3274e6b81a5e8db8592e037a4ea7552258b3458a67644d41896f1d6245ff5c77c073", 0xd5}, {&(0x7f0000001ac0)="a23f8f2ed8d089e6a14435274e0dde3decc36016afccf823407a35d27af3da57224a130a87b7ad41053a3758f3c1ab3563c1d45ef4d576c7254696f66601eba1eaea0508cb335d51a67476df", 0x4c}], 0x3, &(0x7f0000001b80)=[@rthdr_2292={{0x18, 0x29, 0x39, {0x0, 0x1ffffffffffffde3, 0x0, 0xffff}}}, @flowinfo={{0x14, 0x29, 0xb, 0x400}}], 0x30}}, {{&(0x7f0000001bc0)={0xa, 0x4e21, 0x3, @ipv4={[], [], @local}, 0x9}, 0x1c, &(0x7f00000040c0)=[{&(0x7f0000001c00)="48b7c1ba82a0e4e52cf00fafa4bc4d716af5c72a9d8a61ddf63ed0875f9160bfd81bb7f0d1bd0432f31b", 0x2a}, {&(0x7f0000001c40)="2f7e2eb9276ece07011105d8f7f04161001fd1bf1205c22a14ab2bfe3ca5972b38615b0925741c0f860d11bbe7d63b8858718771dc13af604b4db1d7fe75212e399c51584859ac3f596346ac920f397b8d8c1bd9c95c8e53006f6de09f9634a8ef5bcca4127015cf3962d1c5cfe870dabe989a3adaed935f44674e53235f8c95354cb26ce6cd5599962cb3f555408b8ad0fa764776cffa22e6c59abaf9bf1d89eb2cd3cdb662ec85b8ed7df9308c0c77e139c746286b0faaffc3ed621b131585ae72b292cc159a07fb02c8370153c82908f72e8aa00fc3960aca878d08de", 0xde}, {&(0x7f0000001d40)="4c11f6a016ab9b266f2ac459caafbf353f3cebc8c447d4e0d5e808", 0x1b}, {&(0x7f0000001d80)="195534bd8fe1f4c876bbbd95ef9d9de728ccd7932a763a99dd1898fa0bcc50772a1a24c4c0a45c22802b619dc01552e49e386803ef39e34266001b5d8ffd270e8db2f75cdd2d53a27351996bbb7e04ff8c76e951edf5324492791419c03b0cb4a618803c5d77fade4f35dbaf0b716816a408e5043922211bf479d3f8b4bc78f2d755e98d02424a4d96e7eedfcb859746", 0x90}, {&(0x7f0000001e40)="d96bc515d1cfe83e82d54d098616f13548b7d0e5ed5c67e622117b6d8071d68e6b62fb8e33766b5931b3217f99ebb5cefc285cd73807cd3f3e23349606f0ddd1bdc69c53cd4749003d0090f514735e6cb802e995e5395e30101d846ee0f46f053616fe6b4a09edcde3a1a45062f6f00f54dc0d7ec85babcdc60ed7f300a168fe6dc4b204ac3dced9152d911c676e53fa3d564d", 0x93}, {&(0x7f0000001f00)="10059f7182322b3fc7456d7b815fdec264118e8ecfc5f7a1ebaad2f9b76380cdc8de119c6084879fee72cf77941d255f78838d87bc84e32e0ba5a2785bc33a45a37eed11b07c6eb4c5e9404f633a25f2fa61daebb108934f0664ee2aad3f30a2018a8ee08bf7004a49dc5a6a15f2aa98e498c5de41a6c580e001ec21c472552a332eea15e5878514a20d", 0x8a}, {&(0x7f0000004040)="5e38edcbd5c6c2a8af156fcca3327dd3115d6cd8", 0x14}, {&(0x7f0000004080)="9b", 0x1}], 0x8, &(0x7f0000004140)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0xfd8}]}}}, @rthdrdstopts={{0xf0, 0x29, 0x37, {0x0, 0x200000000000013f, [], [@pad1, @ra, @ra={0x5, 0x2, 0x80000001}, @generic={0x1, 0xcb, "2043d2ed79ebf103f66ac6142db0c8432fb8557c471c28c71f982fe121ed79af131a9039da4c0ca740961117815a4670658184de66115e7a549793a7508b00468cd93b0d922dfb04328fd6e7587f852de028959abeff3861a3b0e67a7ef09dddd4ac01b16b5d94e01d0d732a24a3acb0059ed018b3f5a153de9d8aba6128a788d989a9e5ab85ba51549821ef3e96a6ccb70a54280df0a531bd5e1a8c089a85b342a5ba87bdb865fb32505443e340333c6932eee1540804ce3e4def2622992e9d95df6a860bf2ae6ec87be0"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @hoplimit={{0x14, 0x29, 0x34, 0x5322}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x11, 0x2, 0x1, 0x9, 0x0, [@rand_addr="65c2d6a2f6d1439cc831721ab68c8414"]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}, @rthdr={{0x98, 0x29, 0x39, {0x19da7c8c204962ee, 0x10, 0x0, 0x4, 0x0, [@rand_addr="2ce0b2548024f5075dbc637827dd5680", @empty, @mcast2, @rand_addr="7e97a10d95cea4dc1e846d734b4bbdaa", @mcast2, @empty, @rand_addr="c3f03a79dd37e8d115307b38bb76753c", @loopback]}}}, @dstopts={{0x20, 0x29, 0x37, {0x3b, 0x0, [], [@pad1]}}}, @dstopts={{0x20, 0x29, 0x37, {0xcd4cc05c43481c4, 0x0, [], [@jumbo={0xc2, 0x4, 0x10000}]}}}], 0x260}}, {{&(0x7f00000043c0)={0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast2}, 0x1b}, 0x1c, &(0x7f0000004480)=[{&(0x7f0000004400)="e226f1b53637927789030b8c8ebe6e0fcffa7a10903a7325111d4ea5e218dd7fc0d710c8c76e3fe20bab4aa58e4ea74d2c5ea0a2904ef386d52ecdc031e4a9d0a3679241be0e5b8242fb8a94cf910662ceb17cd37ad8b38c9c7b673eccfd6bb7302e27", 0x63}], 0x1, &(0x7f0000008500)=[@dstopts={{0x20, 0x29, 0x37, {0x5e, 0x0, [], [@calipso={0x7, 0x0, {0x80, 0x0, 0x1, 0x2, [0x180000, 0x4, 0x3, 0x10001, 0x5, 0x9, 0x1]}}]}}}], 0x20}}, {{&(0x7f0000004500)={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffffff27}, 0x1c, &(0x7f0000005700)=[{&(0x7f0000004540)="1b03f6a28bfc93119abe3f24a5631ae5be75751f7b0c09519e11d9bd8d7b3c79904d56512a184ab5957092b90ffba0b31eb06a266ae02d53982a5e2b01fea62d92b14cbf414e7a7c5d4be0ace62ea5206b7c4b01c1bfdbf9cb4bbc5f8dfd78812e225c2e3f9dd448eb255f99edd3f448095398583f8e7aaf39ca7f713a6318ba0c24c20ac4ef611ef649796bae6d0f1f27c288ac3ac235ebf3eafbb4757774deb3245e3f46e12c44d7e6c0c94919277d30bad9537a823942f192a629e88ac565d66b097b3a014e657c5aba17582d", 0xce}, {&(0x7f0000004640)="243820a4c72fbb0b741167f2fcb318cb9d8cc779ddce43f4b32e50f9bf71b3e9afd39292bc7686d4b10e716aab20b14fe1a868e4b0580a8a57a247e49d61302067245b2aaa67", 0x46}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="b35932a0853741ac61d169", 0xb}], 0x4, &(0x7f0000005740)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xae8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @rthdr={{0x28, 0x29, 0x39, {0x89, 0x2, 0x1, 0x0, 0x0, [@ipv4={[], [], @local}]}}}, @dstopts={{0x28, 0x29, 0x37, {0xff, 0x1, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x80}}, {{&(0x7f00000057c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x9}, 0x1c, &(0x7f0000006a40)=[{&(0x7f0000005800)="cd2a82f4f69d5a401fa36495fbadc01b0ab76db1424e4de9ba1697acfa196fba1b0bbd08d4d33e7353fabb0aeab0b09def1e712421c9ac294394b57fb00d546b9f3c4150632efa5f2e9c2ee2b51e029b8e0e0e65cd580c7badfcf1024f3142fb010633f04bea3651923ee2e68d1a86fc5a6cf3f6239b3cbdfa8d72765dc96616465e756ce390a465ee5aefd530ce4de8270c9b86b88affa7a8c83921fd3fe158e492d236e84845c748ccc2682fa7c06a7f222213d39e74ad62768b", 0xbb}, {&(0x7f00000058c0)="d56de24e1b8affa08109ffa077137f80d4408320b81444f36c1f4c37fa05d88adb7f4a71b1af6e9ab00246e30adf6cb33cfed55ed573b72d2a561428d294921c6a20aa3f250d65b3c406709a7f3b82a5b92ba4ed6018c7b706e6d14933ed566aa646e7fa76c50a59cb4f9497d59d18c3ac7182fb6802", 0x76}, {&(0x7f0000005940)="35d223980598786ab4887307193ea8fe5dad5e22bd9e27313105792327bf8a66c97c60fa7a392a6c40e0abd43f8f38585e90058ec76122a8a3b3c2c634ee94b83318fec54f05c8ab31f9656f44afad881586a8601d1abd8339a5d4c6520ac1ba2771d0af737cb50e689224c1a1bfe042fcce62a5fe645659b5f3461a2709b06277bb92ff6eb819a91cbce878eaf2d705d34fb24e3b892ad47b18ddc087017a101b1b8984979519f55f7860aac61ab8c69ed458c16dc70f074f803fb41e8d30b1f1b25da2", 0xc4}, {&(0x7f0000005a40)="9ee7c15c59e127105fcadc4b697ff56486bf8675e94855d9dbc1e03c81cf9a58a515a531342e4b47be44281b449bbc71a7b1399ff03f35b910493674adc6bf229cd9dbeafafa380f8e4b205e1403512cebe9a6670f66c65f6b69da6bec510a82e2fe5b876d1ac519ca856de1f5f628f94676f74e5c178ddc21127528b188e1d1ddc4af70cb9b072d080c2ed308b000b6669b4f6b89900d5cd7ccaa3b27102a6f282376e62429810421e9c4a0b265927e519c77a08a8efacc5ceff9bf65f530a7515bbb263666114001f5b59d788c893e160388b0de9b852f950061c129ac04f0411bd98e4aa318a6dfff750a5eb465e3011c6c13e6625019606f660e79bfada968ece153759c67d3f7f9be74c5d28162301e09e36f2d7f9bbdc24067a961f6cad1690ea1ffe8e8d7e2db625850004f6e9828355e457922b7670b7c23201d2597f0f223ea4e5edae6bb572c40531a7afb207138b15db1276266a373f3f2a71fbb4d9628cc74751a8a66dc035aa76ff6c4ae87ecbc9f35d2ccff9ccea0ce4c60ce402e716d136770582bb6aa4bc6c94c8d435fc018736280cc62da30c6d9a1286a6bef0e5784c7390cb9852accf9c6385ca02e9c9a0ee3b3e7ce9e49be1beb90ffbe31484bdf19c6522becf58787c717d84b051d825a25faca731af37aec7e54346f0f69f7f48e490e441ca8c1de446a8829e6ef9fe15465d2cd51cf257ddb6a734c93402db4a64392162fd20c0cde15075f5b32fc7a7f4cca4ab28cbde37deb2a7eed0681cd6105856f0d758fa2338ccb45ea46ce290163f9f2fd64e6efe51a45ce1088e0246031e9563b633d90e82d2de67031d708dc8f8bd76eb5cf1af5e019e2e1cd929285c2872c42eedd73e70ba67bd30b1114ca4ef64c4619852941c79cd954b820eaeb7c901028b7133b8abd087f79cd62ad492081a2612a571285ece8671f4abb12ab720f17833944c92ace145411561ebd4b27a57594f0161d04491a5bfcb50ab4d3fd7e6d3b7f3fb443e5d675b680a4626df5e865a115a70f6898f59dfb76e91d625203d7a1edfc2bec35bacfbf7bf28802eb21daef57d0d109b393ab9fcd14c9625986bb91f1818a1059bb10c334cabcaf739f820fee37013d8667621a8269628cbf4ebfff5004496dbc012e079de51d53919a85d0cf9e3ba623cde61f78907241a743f86707c39b55c91c623a246f42747a9258bd49dcfc3e929519c7c4a7736faf878496e27ba19b581037ecc53dbf12207f4a6da9983f6ab2dd0f89750bfafca131d1ae9f698679af60c40fb2fe990da3e49b8c4cd8316121aefaa3631bc0872fdcd8cfa27e728c810c5aa0d0a86d3a0dd8b28a772bece9e61baa7cddcb93d8d58d8178ee988614c8f7a247b8553f86a0fd1a3cdb4e8b14122504e723930cd3c6209f0fecdb705bf6dc545d13e94c9e2eb5dd0768c69e5357a0a9de1600bac20ea5a605bb5097096654c1483adbf87d4a272405500c6d1b0f18ec580f13e482019e8c779676fe1816d26c809ddc8e5d563268b37a3d839ea12c1097ff91746762d6b62e91aee2a52e4db3d6be59e5d8147594c88d859e05c816b0a368d915860690c12bc956bb1245f1f14cc43e26c039f93a1053c6f98cc6d7fd3d6e939fc5978f8dbffc4ccbcb35f8c755589e0d5df5932f36958e4fa0bf7d704defd65fcbf6f91ffecaddc15e8e081f2c7a6cf75012074a8e9ebc7452a564ee2832632d2fc23a1ba168ea13f78f61efb68ef195e2cf22d49afe18d94db0a14b5b68a340bc16b025d24f17d9491d929fd149d0dd2c546882c967fe615d445efb9f182695bead4538164c31f16c68abb200fcd44be2678339971cd954e024c1507653eeaff5fbb762a444045052f285ce6cfd7280d96b673fa11ea6de970db3cde369bb3fe1602ed456afa52ab85971eb8c8a88935f893dc50eff63b89538daed81ea87bc3e5fd00686491896f8c1d9dae46e2488882589a0af62ca93417aa70c73b627cae50ef9f98a159d33b58df4de9a238ce630601d605c5d38f2ef981c173fe6cbe0b5a1eefb37f931e318bc21b894bc324bd95d4fb768dbc71b53f3a7d0e3d3eedba6d7979d2d094057cd62dc51b365f2754eaf0ca8c53aa754c5d49fea64c288ee3713a0d07303849289ad74b1fe5a01b1e3a0b13d72aa8178faf8173502ed0a570c082d382448da8ae26a9ffecb478561a39760d0b042381ad78812288fcb90ad216fe8fc272fa2ee1dd8c60809cb92754ff215f33ef2d0196378f66df200094646f90a772b7d8f02d5736211e1ccb6596d963e353c1d4df981580350028c444aa1043042815f966d1eeaf922275de205066683d55693b733a610ad32eaf852a78a27b200362661e3a913e728a9504584211877ac74c8983bd5e19e8cde2c98f44906174bf20a40de213c4cf2d599cba3f42a36b689bd9836ac2f6dc4216ed2b851691e7a80be96da6045e5f49421f9ae15a011a8f0f302cc1ea4601ac04704b70cde3ccba51105728abd9bf44303d0e6e3cb43d66602532551071ec2a0d4b9cda7ddc0b0084f6cdf06031744af6fe45a6a1453bcd6e0bd2c304758c7302e75b524deb201399a5530aa3877c9b68161727c434483fa4009ef9ebf242270ad0c4f8c0018e74355cc1a36f517c8b6c3dd369aaf7bd4df2adeec47336e022908627407b3cf55826e0eba612d0a034cd7d727b1253ec75e5bb47791df3a7075150cd800bec9281a5be409252cdf1a2f5c792b13f166541fdd04f8f15de1ca92649026e44feccd5b19f2519447cd2a1666bff77d86cc254b55c2d617fb29cddd5d550a02c431bcffa15490f78609513245f65bdedb09cedd4b52d854085159aabbecdfbc0e999cbd8d27b85a1383fa3e4c2d35182a3e9829dd04f50ba6d4dbda0ee38588d1c77ad097e66ce173bfb37ed31f922af794298cd06abfd3aed3fb189e4a8b3201b180c516388a8f0d980c2c23a3c3643086773be0ef1b044923dc8c3f6f99851c14b8877fd2929d1370227c725eeff03e3e8a92c4cec6124e2b1ab5c01aea3fc8e79f1db9b5c056e6313949af6a050b67847f97ba88e64274569acfdc84f8979a2165f60049d15058e8443c088b5cca16b2081beb7547821c99d11b39a2c0251d6892d1aee0d96c546ec39748befdbc238529eba91374aa9797cfb75bb061fcadc84d85e1c2e1c0111e502ac0625c70869a8850b7d4faa1a5b8f34a84ed808291db40f43f2ffcec3b30fba9ef400df734ba0e6456c9fc99f89f6126d641763c2f7530a369bb25325899aa75a6b1d7afbe88503868ce929b4f37e021508b71fc497214e822aacb05b8a3671c114c602c44a9a274c8e3562eef27585331dab0a1a0fc2b8841537ad8a03d67df5c265365c9f37abadaa42399bbd510f7353f06cdb0ee47d9ffa4d5c92a93db899a1a85fe9284be80dae6e508afad6268bf658ee3be68bd1aedeb321fba3d0d1c314e003bdb1e1ca500f0e890747a58f14858175de3fef55de705ac3c99e44f95f96f3d6fa1f247bcaf9b270ddb5698cbf9bcc5b18c780897fa6375a2b59be4a68e8262863a7526a9395954c0fa8194663798631a3aafb5e334c0f92781c0e850c3b00072e9e5fa1ef9382059cd06c25f3915245de301162757a85e436723b6c7e6cebefc0855c185663fd2215b257608cab0b49ce07b88f18cf8c619a5a16a2617ab6a4d061750603afbffd357114d2309f0096ec6e167309c803d69b1ea66a58166f3dae03925098c375f20ad7c1875c2e1ae252c43c311a0468696596e54e317c76afd61d97a1743bf77839d25ab79d4264d86b0134ad5b86475f2a0bcda850c83c9bf6935a49e0a08f07c4296ca4c8ccad41d5093a69b78928dfb0097f6cb4f3848559c6d90ba2cae18fb67b49a10afe4ae0657400f017270f20e3e15a04835fec82c350b0fc220e0a5e9f8506ac02b871afda7a06b27f20ba9aca83fbd9df1946379cc42caa0597b4315c153dc21f383d51edb7cb6a9fed3a475c8909d0a1d37d248e30dedbf3bcb52f6db36db127847cb6cc556daa34847ffe33fac50376b26213a3769cc3fc6869a6bd198ebee14982efb28460c8f8f36e73b0452bb3c6316e83d29d445bdf9981a360912113ce6f8a3225010dd8ec4b269b7b958f1bf279a906dad7d7b2cdf33e2d5ce3a90a46f89c4b36f76c19dc20fc430260442bdc53452912f528812b80e93651af9100c60bc246abb95bee5f184e191b9a9762673df309d11ca4e80409c2c49d1118e2c0b5505f944e347905f0178438e423d342b34e3408a15c0e9e75778a1bca07d5fadc4e18695f326fcae53ff6027056c9c0f2cc3f51cc4466b17da9c1e27013006f509f14677c2a0b2a605b8dcfa10e8d59131f276102339664426e07fcb605c96c7e3e95fc0eba4e722b06d0791bfdd6995dbcd05e1ebff14fc9c07fa65d31388cfce405be9ec4d00ffc0ae1b2cbae9ae9f140b17e0236505c7b090b541c7b2f5528874cb3f3ffc9c6558dc815abfdaf70aa5f5ab77129643ce97d3c5dd3060bc6fdb3671e8356f0725a54c87763861a850dad6cacac0d6fc99c1e21b4274274baecfa3187296822493f678454f809e9273539704a4e19e4b1c50a58f0dd21f380722055de1d5dcefc7c63386b825f5a5f4755366d3bffb8b4fd685156939bc115b78bb9354d5ea794e5d4a195e972689e276834bbc399130059ecf42f7f152f867e44a1389c260bffea5d69db51ecc803f3e5f8eb4087ccc60bf002091942197ba3f374ab71f24abd737351f956ca89295900f1f6bcfaec5c7c8996557fc8008f0afd875a64d13f120a649b0392371041c33480d9db48da67c43d56f6e09dcdd317432e69397cd64d96c255846dfd2d02d25d057d92cff3768b84eb8b835d2523fd511ba0152b5de8acd7b12712e67cbe290166ddab574358ebf111e1f612775407ed5ff11d64f653381fde76dfeb18b62960cccedb8547cbdae2d815861bd848a1675e815817063fd86085ee7ff9246d3988fb3da5d01bc22a99b01c048ca652eb828c3dc955dbd9a1306ac1aacf78146ad09ebe5dce8a388e1c265126fa3864607e13fe17b1f82b5e72f89ec6d17c5d897825bddd743a05b2beea7ae434ad8d64438a372fb98dccdd8038f63cec94ccc9d80c25f78090b0250d9f1bf12cb56567717a41291cc5c18c729c16ac4988f35b3a4f53aedb92bccbcc470b16a2a660e0e79bfcf3d6634ab351fd08056de6d0e24eb4209ccfe128bb9ecf1b9a27699b3178490427d1322e7d5c0df77969f672d0ddbf3a60067b17b92c8e1e684b6369a23ec005a28b574f53cda3ed90910c68a4b96b62276dc1716c3363eae1ff40313d7624c0ce955bad4993087413259c72a7fc1edfaabc43efad04be58e48bb0122090a78e8496526616f30123a22f11a3f0482f383b292f67f7d2e482042f8a551e9c67c8168007b9a002612e5b10116d9de0c85207fc63cd35a763c5c0ba61fe8ddf46431b9c70b668eb1a7cca4e93e4d2aab0b636d86e7b253ee6cc81fe024c48830d4974af157684d693789e59caecddac2d3dea3c2d2fae70920b2bdbcff747fc62eb79aacb8d0a259798f7eeb69a56d9c2dc84c09c6f3ac55b065a1ee98ac456fa2622d77d649c0d9815d61340b2ac236ef60f143dbea813b18dbf79e901606838240b9f28757c44301045789d269e23089b4e8ce32b7cbac4947b5e6423bbc32294ef0dbb5843c1c7c1e80f02129e32e3b780b21bd722351e8bd1384989d3b3ac340b08a4f0c76e2bd13f5149e923977e52d5d7ff3e5738e507461", 0x1000}], 0x4, &(0x7f0000006a80)=[@dstopts_2292={{0xf8, 0x29, 0x4, {0x4, 0x1b, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xfffffffffffffffc}, @ra={0x5, 0x2, 0x1b}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0xf8}}, {{&(0x7f0000006b80)={0xa, 0x4e20, 0x1, @ipv4={[], [], @empty}, 0x2}, 0x1c, &(0x7f0000006cc0)=[{&(0x7f0000006bc0)="0de3d27430c0b2675a8528227d2fcb260ba6ea2f88aebb12bc3bd5e0329daac39c8a90ba575a4ec3b1cc6a600bee3dc2cdcbcfdd930ec147a5f7f07483c2f079182759d859e514c994e1b1491c7968703a33b7ab9d2a021f4a1065f211984bf57fb1fb887a603d982da74346c1c2343923143afad22f66cd0133ea6b738b5b0c5ecd06a096946716aca517a4ec59e9747caf48da2b8e6304d96053b24366029f190cc3a2c7905a3b7e30d88565451546ec43ff4743ac34f5639973fb530aeab3571db2b5609d95c473579763057d116a4bd1", 0xd2}], 0x1, &(0x7f0000006d00)=[@rthdr_2292={{0x88, 0x29, 0x39, {0xc, 0xe, 0x3, 0xfffffffffffffff8, 0x0, [@rand_addr="1dec91b829fc709ab62eb9ca25d65c21", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, @dev={0xfe, 0x80, [], 0xc}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x2c, 0x7, [], [@enc_lim={0x4, 0x1, 0x10c5}, @calipso={0x7, 0x30, {0x80000000, 0xa, 0x8, 0x0, [0x5, 0x1000, 0x8, 0x5, 0x3]}}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x1}]}}}, @tclass={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x2}}], 0x110}}, {{&(0x7f0000006e40)={0xa, 0x4e23, 0x6, @mcast1, 0x2e3}, 0x1c, &(0x7f0000008080)=[{&(0x7f0000006e80)="d043942a977cc47a872581b67cb31e0785fdce7a0d0068eb138f337ee9634413bbb871b4a1c1c0e62e09f32faff0ae92259574aaa5519eca194540168c3acb74a982076276082fbb4af5fc42a5e3cda2e8496ed9e187b5efde2285ceb71f01af580b2dcd74265247f2304db4e66c6a7e7472d5001a428bdf637d7a33f2d009d7567d62db09aa1f3e352f8addeb4f67194dcbdf997a4a6ead5095ac37d292b0fcc6db35e072c26852", 0xa8}, {&(0x7f0000006f40)="cb257525d45cfdb0ac3f0d9f6a685702e7cdb502a90c4c00fd4f900e534e91792a4719d92d8281dee4148384c6f89e3efb8ae90a5c1fc6809ec0907da6c43e5ed34bb10699e46b0b98d23399acc83065d47d724498ac10a1b7ef9b385fffda8882491bbded546d6d964ae28c296d98beccacfb651990005d0b133ba8ab31d55267b80d787f0d8de8d782a3f5ab51a1944e3b0ebdb432bb2adbc151f7b56e069e298b09e9134fd4106a664f68826e8d5bfee2bef09145b0dac91560b88e7444679a14a46300f79bb761c3d7c0c543453b37673e891d34d50f6ac48d9a224269fb8b9e3ea1ebe77c3aeadcd738df0d7005533f54bd8a657414d225b19d0ef2b6044a0c358f181551a980be33e054e4a1347e3bbf2b538e2722860861d93b01fa4a0bd5889118344b290af76bd1d6b72d41d2445e00359bed2609bea830e1c4bcfe171e59a6525ffd70c4aa98c6e2ae60831051bd08217439e2d76d10ed2f2f762c0df2550a5fd8f8f8d7411bc84ba95efb96b58c6fb61d7c6f34e03bfaf8cabe600a4c7760d43fe0fc3cbc4e9fdb1bc75e36a28214517de319757a3ef6a34d35a5ef6c7be37470d5e131336f08b5c488df7fb4c1b2b957e3fea7e62bcaefa8ef44d8b200c6758e132be7ca7d4bcb1da7c251fe59b71fb96850592284beeecf3674ea2815d0afb3a880b4bc6258b368838088c569b24a6defdfb1f30b9382d409b3aa370df7a6d4d44df659daa07c307885bc690de4e723421f1ea7107bd28431551beba63ea0c563273cc893403db97b2e3cdbde60e795962732b416aa0705420b2c21ab784d017b87a0532d56807771f4d1aace566d2d94dde38712eaafed312ca9867691651e25e522e40c7b5687325efac3f5ff17abd8f647684f6f17dc238842b08eb9f238fb6184b76401f29609baebf357d3809bc07ebdcd3af4631a7a9ba9e8a81bf9bd887ceca914eabfd4b3092362b1148f85118dd1cc6bce07904d0a299b72ae0627c57948897355388867bcf0d4171a5676ec1f3e2272287ca16f0f7a5f77d9c4aca140d3fc182f10906485b0f9e6ca036add844206b418c6ba07ad0c92af7d011e7d5946005b8e011030089569279f3c57ae9d6356116914c098139a61cc0edc83dba4e3f667d6be18c069bd5975c37276d5ceebca62b683a6b507cc7b7cca4864cf81030aedf5b7770a954b81df36dec1154dac51f13b48377cbb000639e76cbfd7159b166867ce5122af6769b2ca1f8c41abed83bd487c50d13d3382550d3363d5e2edb23a2527441df5cca1b0c355e05e05202de746c6af9521d8449aa9327d0c842955941da3c49e8bec67f1ca90329f5fe9fc96431a3500c0fc786c11ec887de9ceec94b778668be4c0b60a29cb8397f95983836c1ff7e871086835ec5a367329db8cc14e4444ffa6b1fd73c956a8c617ba11f2bb7d453553f12bdc5a3ad94c0eb7b20e6add4e998761cd4469d4e41c254071cb4b37f05508ba96309d2e50829567e0a2dd87bc83e911f318ebc745d334c668b456a5f58daa91d22a24761bf6898b4e22161f06273ecc362dc637374381740e9d6fcac12ab5cd5878860ab30f0ca687f16e6bc0bc39240eeb210bafdff5bcac913bec00a73d9b0ea8539083b37d7381c3fa02f87f0e1812e33ca2c98a0796045c412b694f4a177819fec4d067fe594d8368bd37a367cba79b08d7c75aef0b3c40430ad4f0481263f956e8b518c244f677edcb4c94fa84f17783bcc47ec5511e5cab949beece944e70fd61c7e41bb1be85760329b1d365603bb5871ab530f616812569bfdfa98e5a196d86df24b2c0cefbb28f304e59b5a23f6be04c661ddb238116fa2a59c222d47b4b91995e65afb4c703d39ead45ddd1b086131a6fc1b8da091f7ff7cbfe4889ccdd986885a630df97c4e6097a3ea3779d2d8e54a039904067e8d026b433d07cb32fe5b5918a82d09d9e80fac9c01ff4f8b5ddb9517262b8f0062f03d3569af11cc7a4e653c2eb24825053ac6a649610d21ac965529f47d63747a0b8ff4b8995dd2ba1724a8d1184fa14b836ff9acbf7aff8bfda1d13504b88cc9f3af2a46d058f07c8aedcf60574a30e952d8458b1c42d19e329610645013ff43e9d89c77dd9feaae692a76b788c4483f0b291bb704512c5ddbfcc044899054b25994a8918000a6e33939ede868a3325e9074acc107f24aa9f253f0eae571216e88ff14bd122b32cf45e35350a6fdbf97c860e19792dfd47ce2893b8e93320e6fabc10b6ad12be0abd86434a4e79294d637e9d7dfbbc5222865e7f40b8239a150a1c5c6c6a7fd2d706da6258eb9eaa44376aad150015e6881402dbd1fb4d1bd48fd50384564f922605604fb952059677c2b3ece54ab2dde30c781a1a2aa07a2745e157fb36c1344936c0efdeee6aed574dc7f6cc82b75c1462e5f3bf9caef3c4d5e3ebccf3437dbaabcee6c49a42b9f38d5b7317b258279ab7a7a499a297af8f0f3c6a1f665a17be9d96a7d58709fb42ecbdaba2da6016a17471993e6fd5cd6fec40fca8348943d69644be2651cc01c382c9001631b309e1358d83aa1ac6ce3efad94f5c2f0ad60d5fb8e883052644dd627c8a753c49a670f072238754661b6f956b54a368e92a5e0fb34444776ea92410ab8f7516e9c8452573b73a60d09e920c43282cd81529d802ab103f0fb4d52a455975120faaebb3246df83d7c6cb5a46f912dd0e97c60772272678a86c251ef723c1ae05606d6a640742207935c24156e8eb1356f1690764b921f4af9c2656031c01ffb73d3eec39dd7f97f1e5552be7d01fac74836e641caf36f758f3a4d74be9fa30bc1ebf95b73fc40497d8b49e9f661b20d09ce20cb800a6a8fbd25e7033b79a0012f3875e123ef36efabbf509cfaec093537b78bb814bfffabc26ae986a5ecdac8a0e38202b1b4580f71da98a0fd756d6e1bc0bbd1901284881ebed5636b7f3201215d23b937c0be2d84441b827bec44074e3bf48c0297de9b1398e90c212626c4e87aae071ddbb78ddd7cbacfbd5a35a7762057fbd9c3513ec594f58899570f39acfdbfc9fe41b9bf9721cabdba37a44634c3d6e01159a302ad5766322a7daba6fde7c32f9fb52b50bda6a94bab82f2c8f21411932c84bf7081bca988940c0cadf1c23916d5cbd3d76e93d86f7c8e2c8a7b46abf59e002fe51ec89a8a282b17fbdc2ebefb43a5c56bc3aa0edc49c223f95a5411febcc3b5934e13020b9ce346fcc0e7b12d449b24952f374d2de49275d7c26481aba112cd245999169e64f1b88bed93ccee9d087e9b5ab62ebf6991b9cd0b1d9d2dd19879f2512bcd25fc708c1fc7425a727834ac2720ce4de4a0d59e985b391cc050df95463680870840278e1f6865dd68fe9cd64e71e008d64c1ecf5a4e2b51454cdc010959de3f3c98be70665b7f028d895d6e6c0493d2ef62e9b43f43830b1f81e6c4bfe6dbff2c3a44ace190da33c75235e1f868c9c6fc9d7f20138f2745d2e2e4f9a3bf67cbb9f73af809b2ba5a3606e4be2040204fb6cbbc39e5c31b9b3bc1e60be28c43be1ec8f2a03b3466f9cf63963eab52d36d091b55fb01773da6e06eaa304b2e149a811964a2790030fa5272deca49f07328719a4e19b612515dfdc063e61d5894987eed048ee9aab1281f829b92ec7aac57949f5fb801c1d4d497e10d7d0ed5a82aed5f0d9c7ab90579112912e1f67e9a14c486ae7e96eee70edb7ce3c4694c08d1895e40d7ced1d01a3fb087ce4105871c81f44a5cc6d7f41df128fd4898b85a66aec226e6703ed02e03f9a4eb73e3f27f3db2062c8c26165093a00de58d2adaf73d6e94ebd69d663d43e040144803015e7a197e4cfb1c8467365f31d0f49052d6e823c344098e3e2f63ae9a71d71f793788142ce26e2909b634fa582284b436a8e80edbf5e6e282e49a7c7ba6a203560178556d39d5fe0a460b290799ec02b9059887c6fcf8e83b6c459699fbeef2d86045040c2d948e12c426d7324e4c0599fbbc7ea7fc0b784c6733c9933b54b13004150d198e092f56a7c61fb281b0b515377fbfb75a942f80cf173da67841b9e48573af8207f7ceca0335d4dea6300a80a6b1a7cdaa3f7da0155276a078f4a19a35b51cd3179933537cbc527eac28db1c258172acd64a59a4e2baf9a698a34ee71ad03f7bf4f28ddbfd009b72973c9eb1187bad3e26f3cf8188c9c84c34065b78bf97130d2d470fb9278d2276864bc98b099fa1a79db460faec65d3357f41d599282206f31e9335e0837c3fb0a4cbb55fb5d04685933ded2c973f9169c5271786260ad2c31a3869eea16681413a8c7e03833bbc014ec9af32d299400aff01b6c9b5a318a8da8b202d0d4e2a8f3cba55bd925780fc15df4fe849cb0b96528f6c5450c679b88cbf2613882919d475c8976f4ecd07ae55c36f29260b5d5e5dd383221f52d5bab8d2d2d6613dc26df1a75553659ed851fc0728c81d76139f2796a333f24100c184bd90da9ed5b65cbed0893a1922baaabcc24b5b72ff57e46a26d532b0c5e02bad981e2e3bc3c877b46e4b78d479dddcf6aef707ed27127c6915d7b3759e2a2cd515dbde5c05ac8cb6810e2c021dd7eadcfe1829f9d714f1b78cd2e50cfee9fe6d74a87eeb14621ccd379c3c47ea49ed635c6463e37d212a2488bd359c68d67211ba543ebf374c77f6f0020fc3959fbd99b89fa63181a6958a3e8edc7d9cba08fd6b4d176931ca11ff90538cb1d8665cb168ca5090bce99b675c338d45a684626a3fe8051c43232e1a06c5143d5fa26e9e6f410aad05a4bf77781e99e7a33a418354ceb6345012f64a608c89bba719d1b2a10d3e1cf7d7bd5be37fb5986aaa05e68a1aeceff4a862eb2d309ff070e8fcccfc0af70d6768f2b070018d50263c49b3ec19f22192b1d9941f3c0cb2707c3bbfdd18ee46786a41b86e53d0ec84fce5d4c579fa3cc106b9ad73967e651d6cd56b52b5f031d3a62581571b43e21ff1ef840f5194e64c55c01992a9f8677faabf49c7188a39e5bbfbbf1c1eb70c87663edff13862647ef0b967c239d5b04aa7fd66e13bdd078883817d5168c1a7d6a2cc04a872c73453f72ce153c9987c1f4457bd5d65397d3d674a53d4297caeb8cb85efe6494dccd06d8d661cbbe95d8c2b18a0586b7f45adade856328deb1f1022bca7085de3712f46de4cf57ca2d4a4a5880a3387a050755b11f80029422cd34ff35dd3ce1a8d46871478b1a1110c1866c0e4367263b8fb8afbf257828165692874bcf2109220273cddba48e04f5a58d4910c23153ffe7ff00fac18415c5e872a350d92b37a2b08e65ce80dc1b96fc5d6f8ecfc8d967150602d4f50a789bf65def092fb2d53c5e72f64f50a9234659cc9aeb1cf6bc4943e30bfe7eec559be48aa585768f5544e015c706a0a95f330ea645cecd6f8258977fb5ace3f76af74db767c1241bf98e2b41439028b7e6bdf7ec17fcb1cd26b9e4944afb9b439d696651eb1cc66dc514edf593581f0107166f7a52fe1534a2ccbedfb91152351585134ff3dd2f5962bb79124a3d958415180bfcdbb7546ae8e6417c4d01ddad2f93e8eada2f3574af1d21b865aa24c8cdb1a9330005c27235fd776e1ee70ac3ee7b8917bd1ffcd3c8fa7db29a402b76cc0e008d7c7e4fefdbe97c5e7b356d9e1c7f3959958e6dada4a9010753a6f39a2fd037759ddd61ad0cf7103c6424067c359231acabc8306e97d8b1ab24c5b7fef97faa862aaed9cf33bbb2edae0d5f698e25aa2e67d9acac28d564617c5df24fa77c93a836a3570563bcdb84215debedb81772ccf382165", 0x1000}, {&(0x7f0000007f40)="8f30a8ce65bddbcce0b0e1cec831f06b88d996911dcf608ad06e458f1db1b8b7f40a5d4262aca05640256778e5f115360adb1851a0a71df9cd35842019b6aeabbba662534ef902a2f832651e0ed29eb33a13a2f5411ae827238bd264e70ee3e25c44a523e6724e1982e66b005991c72e3965d92eccc83b93e61820e6a575f0304403480b2c969c73e4a91c2a6b4d813c54c480d68fa38cd003c47fcf41e16eeddea433a9d37bb66c981da38b6d7b2bbfeb226e3b997bcfd0526bb6b0a5355d15f9173ef4e179d0728adaaff3f669a1791515a4a3dd015500231d1f9dfe2f1462f80c9528b546", 0xe6}, {&(0x7f0000008040)="33f2a1af0ac00c4655c3de218059fff47091fce9ea8244b4142a229f774a464d25bc34affc428547bd7ff975ee7d40", 0x2f}], 0x4, &(0x7f00000080c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x800}}, @flowinfo={{0x14, 0x29, 0xb, 0x1f}}, @dstopts={{0x88, 0x29, 0x37, {0x0, 0xd, [], [@generic={0x0, 0x6a, "e800987ccf6e3a3f16937a4623e694d7085d29225b183f3f25a71575a2c9fd6dde187544a7dda7b452c874152e73adf967e9a257ef3653ac2d260bfd595dbd08b43834b2d1dcaadfa7886ee7c93f3d2f323815fa7430d240dd2bd5186c5d84e7d173217c12c097041361"}, @enc_lim={0x4, 0x1, 0x7}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x70}}], 0xd0}}], 0x9, 0x8c00) dup3(r8, r3, 0x0) [ 265.658285][T12011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:31:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x470004) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000040)={{0x4, @addr=0x9}, 0x8, 0x2, 0x1ff}) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0xffffffffffffffff}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) 18:31:20 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@fragment={0x3c, 0x0, 0x12, 0x7ff, 0x0, 0x1000000, 0x66}, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000), 0x2) 18:31:21 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x3, 0xff, 0x5, 0x7fffffff, 0x9, 0x4}) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfffffffd], [], @dev}}, 0x1c) [ 265.962856][T12023] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 265.998057][T12025] IPVS: ftp: loaded support on port[0] = 21 18:31:21 executing program 2: seccomp(0x0, 0x0, 0x0) [ 266.124883][ T32] audit: type=1326 audit(1568917881.183:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12031 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 18:31:21 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/79) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x3, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) preadv(r2, &(0x7f0000000040), 0x324, 0x20000000000000) [ 266.241344][T12025] chnl_net:caif_netlink_parms(): no params data found [ 266.338991][T12025] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.346469][T12025] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.355454][T12025] device bridge_slave_0 entered promiscuous mode [ 266.376164][T12025] bridge0: port 2(bridge_slave_1) entered blocking state 18:31:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="18", 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c000000000001907800000000e000000103009078000000008cf501c9b0b8095de301bff5d946c17c51522f20ff3b77bb5e999f510cd52c18bf35114b91b75bcbc9c5d272a45af56a24d03ec3a0bd57145652db07cff57a900e6d42507fd47ee73a662723ba8ed98090d95eb8312f541e62d3252bf85bee5d2a6ba61da4efdcbe304eaa4209d8970297961dc9e39a1e2fcf87da1d5175d96ba38ad1f66711d3702462672805870f1caee8163f7285"], 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\f1'], 0x1) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvmmsg(r8, &(0x7f0000001800)=[{{&(0x7f0000000240)=@tipc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f0000001440)=""/119, 0x77}], 0x3, &(0x7f0000000140)=""/4, 0x4}, 0x13b5}, {{&(0x7f00000014c0)=@tipc=@id, 0x80, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/24, 0x18}, {&(0x7f0000001540)=""/37, 0x25}], 0x2}, 0x20}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)=""/39, 0x27}], 0x1}, 0x72}, {{&(0x7f0000001640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/37, 0x25}, {&(0x7f0000001700)=""/8, 0x8}, {&(0x7f0000001740)=""/98, 0x62}], 0x3}, 0xfffffffffffffff7}], 0x4, 0x40000002, &(0x7f0000001900)) setsockopt$netlink_NETLINK_PKTINFO(r9, 0x10e, 0x3, &(0x7f0000001940)=0x101, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={r10}) [ 266.383738][T12025] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.392604][T12025] device bridge_slave_1 entered promiscuous mode [ 266.435311][T12025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.471694][T12025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.511469][T12025] team0: Port device team_slave_0 added [ 266.535583][T12025] team0: Port device team_slave_1 added 18:31:21 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x3, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r2, r3+30000000}, &(0x7f00000001c0)) socket$pptp(0x18, 0x1, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0xcd, &(0x7f0000000380)=[{&(0x7f0000000200)="3e2e9e7562700400d9c193ddac45d35da6388e24a8b4169886de2de79ed393831295c5f32dd194f2fd3a3ebae37e6604d95775123464a68a89ebbb708677deb195844974e2354ba08f13f25d1d3434e3deb0da91212105c51c53c6a36303580739c84a1491eff727"}, {&(0x7f0000000280)="fb88c98548d90ba161304236a6e95fe43b0cda129ae77a04cd2727cc8543f5ec1e0253e58574661ee4c2e832871e3a782e674b90ceca1955aa49f2b4ebf6d34e78524cd673a1b165ee317d14473555eb399580f0189be9f11349055e88fb6146c49ac2dd4a4582b9f93d24467b4e2cda82e00ab0dad7981d958b0e0936f054b57d14235ae34283555fd931"}, {0xffffffffffffffff}, {&(0x7f0000000340)="e2d86e29b02300"}], 0x0, 0x0, 0xfffffffffffffca6}, 0x0) r4 = gettid() tkill(r4, 0x1000000000013) timer_create(0x3, &(0x7f0000000140)={0x0, 0x20, 0x0, @tid=r4}, &(0x7f0000000180)) [ 266.629298][T12025] device hsr_slave_0 entered promiscuous mode [ 266.647144][T12043] kvm: emulating exchange as write [ 266.656227][T12025] device hsr_slave_1 entered promiscuous mode [ 266.695212][T12025] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.729240][T12025] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.736637][T12025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.744624][T12025] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.752200][T12025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.846493][T12025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.870136][T11882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.881106][T11882] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.893066][T11882] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.910427][T11882] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.925771][ T32] audit: type=1326 audit(1568917881.983:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12031 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 [ 266.955042][T12025] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.986835][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.996674][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.004028][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.090039][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.099290][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.106565][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.117434][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.127786][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.137456][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.166160][T12025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.179268][T12025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.220594][T12025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.252931][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.263186][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.365637][T12053] QAT: Invalid ioctl [ 267.396888][T12055] QAT: Invalid ioctl 18:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000080)=0x20000005, 0x4) 18:31:22 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\xbc\xf6', 0x0) write(r0, &(0x7f0000000300)='i', 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000065000000a920d244a96769a39e859649585dda55f053a2c877b083080a0966bc85b721d5669af632693a2114329042bd143049c6447664cc0df748406a9a5cc735f39edc57d9ea7917089bec808b6058cc840abbceef285ff2c8fd4aedc00e936eabd642a677ad538508498f03a8703e88532106918a50854def096bbb8fb6af759344f21957509ef3e877618b9f1115104dc2d8f4c12d4fd8c2bba8a0891f5621647571d95ccd6f1e43cbf85fa9552c834dada722ebc56718a30c37bdeaf499b245"], &(0x7f0000000180)=0x89) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x10, 0x0, &(0x7f0000000000)=0x100000222) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup3(0xffffffffffffffff, r3, 0x40000) keyctl$get_persistent(0x16, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2400000000, 0xd050cda108b04370) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) 18:31:22 executing program 0: add_key(&(0x7f0000001c40)='big_key\x00', &(0x7f0000001c80)={'syz', 0x3}, &(0x7f0000001cc0)="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", 0x310, 0xfffffffffffffffe) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@mcast1, 0x75, r1}) 18:31:22 executing program 0: add_key(&(0x7f0000001c40)='big_key\x00', &(0x7f0000001c80)={'syz', 0x3}, &(0x7f0000001cc0)="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", 0x310, 0xfffffffffffffffe) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@mcast1, 0x75, r1}) [ 267.540752][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 267.561442][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:31:22 executing program 2: mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc088c71, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) mq_timedreceive(r0, 0x0, 0x38e, 0x9ad, 0x0) 18:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000080)=0x20000005, 0x4) [ 267.760436][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:31:22 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffe05, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x10) ioctl$KDSKBLED(r1, 0x4b65, 0x8001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sysfs$2(0x2, 0x8001, &(0x7f0000000300)=""/226) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00N\xc4\xfe\xb9\x18?\x02\x16B\xf7\xba\xe2\x9e\x15\xdd\xaa\xef}\x8eg\b\x13\x9d\x1dy\x8du#\x0f\x13\xc9\a`\x05^t\xb0\xb3\xb9M\x1c\xfe\x89\xee\xf05C\x06\x80\xf4\'\x9c5\xab\xde\xea\x80\x81\x9a\xc4\xcc\x11\x928\xc9\xe6\r\xbf\xdf\xb6\x98\x82\x14t#\xc9\x99\x13\x8b\xa7\x83\x11\xeb\xf6f\xe49\xa4\x05\xb6B\x881\xf9F\xb9/\xea\x9e\x8b\x12n%\xd9\xaf:\x81B3|\xee\xcem\xcc5\xe8\x94\x9d\x1d\xf5\x0fb{p\x11\xc0q\x9ec&\xe12\x00\xe1\xb1\xe3\b\xd0\x1b\x10-\xb3je\xe7\xc0\xa1m^M\xd7\xe9IQ\xb5\x8f\xd1\x94W\v\xfb#\':A\x0e\xc6Cm\x17\xfe\x01\xd3q\t\x00\\1\xe3\x13(\x9co\xbdK\xe9\v^\x92\xa9\xceK\xd2`\xbeG\xb5\xb1Sr\xa7\xd1^j{') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 18:31:22 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f0000000000)="e3a7f5c9eefaa42d493b8f89ac81f3733768c35380b8ffe69a8d99791187b155ae4b72e9382658ea9adbb4140fec8799c9a6f53eee1e3697b244b0dcad57908392b471a4fce39f3a950274", 0x4b) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x82, 0x0) 18:31:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x101, 0x100) r2 = gettid() tkill(r2, 0x1000000000013) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r5, 0x0) r6 = gettid() tkill(r6, 0x1000000000013) r7 = getpgid(r6) r8 = fcntl$getown(0xffffffffffffffff, 0x9) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r10, 0x0) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000580)={0x1220, 0x37, 0x100, 0x70bd28, 0x25dfdbfd, "", [@nested={0x110, 0x89, [@generic="987ce7104a2457721a3830fce625bbd745d2582870984e4cbfc882e3062b6eac5adc4ac49c9904ebf715e6cae0d59cf222d7d951679884ed1544fa853084dd24ea89b78af3f4f290", @typed={0x8, 0x4f, @pid=r2}, @typed={0x8, 0x84, @fd=r3}, @typed={0x8, 0x32, @u32=0x100000000}, @typed={0x9c, 0x3f, @binary="9fc98bfdd984c7df2d8ae477be627bdab7e3158c55fafdd03545fbe8b2bc8fe2b337576d066521844e652fa508b0ec1188a0a667b7fc569b3f7b47954831ad55d33a9c73b3e101780abacc88c6825772b1ed2142bb736a008e18b300f3864d89732329a818598a7f5e359a60c4b391ad14d5f644497967f9ee30702c96561e091056d439e347d50641540a12d9bded5a297e3a47fe"}, @typed={0x8, 0x8e, @uid=r5}, @typed={0x8, 0x58, @pid=r7}]}, @generic="86dc6a7278e54fb7a68f9d00d9464384490418c9c68bb9c97b49b9c4cd178a2a36ebed3df7e14c344c73dcac21e7db4090760e28671d755e445718d6d561092a00cf34e0c35bce23751f8a1024cefc1a06d8d6f9df809c87c39e784594e520ebba6d1e40c39abe7a2ff2fab722dd363cc2880ff0a6f773493b9361150bfff49b8f9e9e2576dd9ce3c603afe1be89608fadd994b3638be6f6fd126ae99206db4ee64c09b21d22cc3527aa5d6d1b3d8af4cbb86adaba2683f237c4b83ec0176e82afdd0afe989035fd13260e5d997168eeb1b4be418994ae5d3ca62c6109b561748bdfae8c629b8c", @typed={0x1004, 0x94, @binary="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"}, @typed={0x14, 0x7d, @ipv6=@empty}]}, 0x1220}, {&(0x7f0000000100)={0x1c, 0x2e, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x34, @fd}, @nested={0x4, 0x2}]}, 0x1c}, {&(0x7f0000000140)={0xac, 0x16, 0x1, 0x70bd2c, 0x25dfdbff, "", [@generic="c91e8c8e441882f3f6bd7dc0ac3bedee94c43c848b02472d4e8abd6778811987b7e23948edc2e564400d2fa25bb760c3957a3bf1", @nested={0x50, 0x70, [@generic="8e8f02ccab5a03b34b78b6516186413faf98050446e84a7328287ba2dd91655bb27148731e904821074cdbf256a1d02bcc82a5b46c9be30ba07648eceae1d21e4d0b52f37d6fa4da5499a553"]}, @generic="088f1a6fec96ad5fbe360d57eec989c06f1a3067e6f6"]}, 0xac}], 0x3, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r8, r10}}}], 0x20}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {0xffffff7f}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:31:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000009000)=ANY=[@ANYBLOB="40010000100001030000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008001600000000004800010073686132353600"/248], 0x140}}, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000000, 0x27345dd063466474) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000040)=0x7) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) accept$alg(r1, 0x0, 0x0) 18:31:24 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x881, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x4, 0x4) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80001, 0x80) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 18:31:24 executing program 1: getpriority(0x1, 0x0) 18:31:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000002f, &(0x7f0000000080)=0x1, 0x2) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000480), 0x9f6a67356d4ae09b, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x11000, 0x0) 18:31:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "c817673895a0a56b", "258ef6e2da22620775e4ae90949505d5", "1a7d2bcd", "e584e580f48bb6d3"}, 0x28) 18:31:25 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) msgsnd(0x0, &(0x7f0000000940)=ANY=[], 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x2000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8}, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x62c, 0x3, 0x6, 0x0, 0x0, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e21, 0x72169db9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9ad}, 0xfffffffffffffff8, [0x4, 0x0, 0x7fffffff, 0x80, 0x1b00000000000000, 0x0, 0x0, 0x6]}, 0x5c) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@local, @in6=@ipv4={[], [], @local}}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000002c0)=0x3b1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 270.254998][T12111] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:31:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "c817673895a0a56b", "258ef6e2da22620775e4ae90949505d5", "1a7d2bcd", "e584e580f48bb6d3"}, 0x28) 18:31:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000fce000)=@abs={0x0, 0x0, 0x4e23}, 0xffffffffffffff7a) 18:31:25 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="10000040020000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, r1, &(0x7f0000000040)="4b480234196e2861431ce0c16e86b538b21b64eaa4d2794c48a4b9c1fead49a4565d06de389cdf550563fcaa3e8a0131759d4ab99ab70de5f9cad097bd9d3674ccd35f79b1cc0a8c2a2e25196e2034c7b5c8c3eebf01e5c4fc9df352e637491c6423cb7f93c89d3cf266712519ad7f494fa7c5", 0x73, 0xb037, 0x0, 0x0, r4}, &(0x7f0000000140)) msgget$private(0x0, 0x206) 18:31:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "c817673895a0a56b", "258ef6e2da22620775e4ae90949505d5", "1a7d2bcd", "e584e580f48bb6d3"}, 0x28) 18:31:25 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="10000040020000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, r1, &(0x7f0000000040)="4b480234196e2861431ce0c16e86b538b21b64eaa4d2794c48a4b9c1fead49a4565d06de389cdf550563fcaa3e8a0131759d4ab99ab70de5f9cad097bd9d3674ccd35f79b1cc0a8c2a2e25196e2034c7b5c8c3eebf01e5c4fc9df352e637491c6423cb7f93c89d3cf266712519ad7f494fa7c5", 0x73, 0xb037, 0x0, 0x0, r4}, &(0x7f0000000140)) msgget$private(0x0, 0x206) 18:31:26 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "c817673895a0a56b", "258ef6e2da22620775e4ae90949505d5", "1a7d2bcd", "e584e580f48bb6d3"}, 0x28) 18:31:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r2 = gettid() sendmsg$nl_netfilter(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000040)={0x114c, 0x12, 0xb, 0x8, 0x70bd2d, 0x25dfdbfd, {0x7}, [@typed={0x8, 0x13, @u32=0x56}, @generic="4517c1bc35a008d96e56709a786d9d2b8e15765eab7699e2f7ecc052508bf0d35fa7416335d1c3e36b5664b3462544bc3e7cb260bf8999f850547400dfcf57e7bac16a0bacc9a436ff232123e497f91f1cd948", @typed={0x14, 0x11, @ipv6=@remote}, @typed={0x8, 0x57, @u32=0x503}, @typed={0x8, 0x60, @pid=r2}, @generic="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", @typed={0xa4, 0x96, @binary="fa75f4ef66273c56d96f029b8dbe53901e9fecaf7ad11f809769c2c87119acc1738f0b988ff9bbd997ec887ab63e2ac4dcf9de6cb6afefbdf26d16829f8c28e8f67070d1470c4d054cf23d3fcd644d6efc4c605c66773be7e28d788d70a89cc9eca9023d97cec8fb1b8acc1db899cc578e76504e14637be346c056786ce038189547aa1cb7fd07a64ace2f103bc09633317dabe86e9b98e62515f5b34746e717"}, @typed={0x14, 0x86, @ipv6=@remote}]}, 0x114c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x2) 18:31:26 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x4a62) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f00000000c0)) 18:31:26 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) 18:31:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0xa8, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xf0ffff}}}, 0xa8}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@mcast1, @ipv4={[], [], @multicast2}, @mcast2, 0x9bd, 0x80, 0x9, 0x400, 0xfff, 0x2000000, r6}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=',', 0x1}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b1", 0x1}], 0x1}, 0x0) 18:31:26 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) 18:31:26 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10800, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x49) mq_unlink(&(0x7f0000000080)='/dev/sequencer2\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @reserved="5af59e2fb131437880684334597555bbab2ae6412313bd1a207eefe430bff29a"}}) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) flistxattr(r0, &(0x7f0000000180)=""/35, 0x23) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x1004, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001300)='/dev/dlm-control\x00', 0x20, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000001340)={0x7, [0x3c, 0xff, 0xaf3e, 0x7, 0x45a3b6aa, 0xfff, 0xbd7d]}, 0x12) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dlm_plock\x00', 0x2, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000013c0)=0xffffffff, 0x1) r4 = fspick(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x1) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001440)='/dev/capi20\x00', 0x20140, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r1, 0xc0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=0x6, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000001500)={0x1, 0xb, 0x1, 0xfffffffffffffff8}, &(0x7f0000001540)=0x200000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=0x1}}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000016c0)=0xc00, 0x4) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000003c80)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000003cc0)=0x2, 0x4) openat$capi20(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/capi20\x00', 0x800, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/full\x00', 0x101000, 0x0) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000003d80), &(0x7f0000003dc0)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e00)={0x0}, &(0x7f0000003e40)=0xc) r9 = fcntl$getown(r4, 0x9) r10 = socket$unix(0x1, 0x5, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r4, &(0x7f0000003e80)={r6, r10, 0x7}) r11 = syz_open_dev$dmmidi(&(0x7f0000003ec0)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x1) setsockopt$bt_BT_SNDMTU(r11, 0x112, 0xc, &(0x7f0000003f00)=0x347, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000003f80)={0x8, &(0x7f0000003f40)="2990ac2fcf60a27ce519a914074622f8977f1c5e5eb5ebcce08711596fe7da30b91df3d8b576e83fc67839411301694ae978014445961e2bd25bd0b2"}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) [ 271.755103][T12150] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.771272][T12150] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.813890][T12151] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. 18:31:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="75f37fdba040c4d5415a871b0f01"], 0x0, 0xe}, 0x20) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:27 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:27 executing program 3: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x294a00, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$EVIOCSCLOCKID(r0, 0x40084503, 0x0) 18:31:27 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0xffffffffffffffc8, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r3 = gettid() tkill(r3, 0x1000000000013) lstat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000029c0)={0x9b0000, 0x4, 0x9, [], &(0x7f0000002980)={0x9b0940, 0x46c, [], @p_u16=&(0x7f0000002940)=0x9}}) r6 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r8 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r8, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r9 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r9, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = gettid() tkill(r11, 0x1000000000013) r12 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r12, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002680)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000002780)=0x76583835c1013bc4) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r14}}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r16, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000003000)=ANY=[@ANYBLOB="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"/264, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT=r16, @ANYBLOB=',group_id=', @ANYBLOB="eeb3c5f4ad6ee3598eb589bcdd4fafc73b4e7e16721cc1c173d4cbff304f17ffd154b81a747553aaca48e923a6bc62930bf639b664324cf2cabe62312a9265fbb0b3c6ef74c0dd15c041fe77191b9a566f3fc4094f798f4ca5e7649c9fbba5ffe8e9bd157e6d269704d2123c37b2e11048aa4fa567f65fa0ba1b", @ANYBLOB="00e9"]) getgroups(0x6, &(0x7f00000027c0)=[r14, 0xee01, 0x0, r15, 0x0, 0x0]) sendmmsg$unix(r2, &(0x7f00000028c0)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000080)="be45a3e9f9f6ce8c13bf08eb5a2f76d7d72b68e08f6f5cfb02bd64b3ca5f61fda2e6ff3b9b0998109b109ab96cd9945fe06a46b468bf8246e70c789422e27165188ba8761f95cabd14a171c33e72549f4af239304c320660c488d436eb289711c84d106155ac773897fe5ce3abb816dff1fb3a948320ea2e03ffd1a72dbd29d68a85b9ddf196d658498c35472039589625966df999321401720ee806dd530d60ef57041156333c05c8ec6b2ab893f59d1ef6c77dd8947092ca97c6aee2ebfea1800bcbc33a0acc8bb896cec65da50a8e03410435cb5b23089b7b67e96265fbf649960652939b0cee5a87ff81d6eeb75c38874003207074a1", 0xf8}], 0x2, 0x0, 0x0, 0x40020}, {&(0x7f0000001200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000001280)="7945e8efd1ee27b26e79a4247b32353159650edf9caf83fb32331f44bfc3c735699b4e14f9e3f77bac9a68fc4d7772a4ef862d065b818554d14c46cad4108a57aa70f67aa03cdcd4373bc73366ba88026d6f5f4e6060fd28130db3208aab44ae42f32e5aa5f8ac433adcaf0a633d9d6abf3d364884dfca9681912fb3e3190a90590c0e367217f1ee14998f48", 0x8c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="8986d118c014efe631728241ad902acdfa325d95a12ac188b6aad97f0784ac225d4cd8248a7047aacb5cb908eab53fd17ac31c40c7af237e93fd65da00dba515564254f2a082f888301c19d3ee4f86ef4343bcc3f71618e484d44c390632c9d8ddd8376ed41b878924cccdb95b74e5dac2817b40a6223c4d0eed9e2744cc5aecd04c69148cfed1796ee1d3a1d534fd0d4baf9ad68cac2fb7773884e93db5e9cc2c2e2bd81552a8d36b9274021d10d2567c16cad33e933cbd6c639bd90f7d49b5c30f0d96bcc1306423fbc938352184bf81bccb702e4f426fd235bf", 0xdb}, {&(0x7f0000002440)="6615ea13b0f52c70e6e7f906bb8a73f16382a49bf2e849d1c825b02cbdde8217d3afa0256f39a82d4de88e449a98a8e609eca3eac843d434d2fdfb85e2c80571be2f612c14d48853502689", 0x4b}], 0x4, &(0x7f0000002800)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x30, 0x1, 0x1, [r6, r1, r7, r8, r0, r9, 0xffffffffffffffff, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r17}}}], 0x88}], 0x2, 0x40000) 18:31:27 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0xa8, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xf0ffff}}}, 0xa8}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'vcan0\x00', r6}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000001680)={@rand_addr="a9320161d72a4d36d2493f60587b2ff3", r7}, 0x14) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 18:31:27 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 272.840583][T12183] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.873202][T12184] IPVS: ftp: loaded support on port[0] = 21 [ 273.121801][T12184] chnl_net:caif_netlink_parms(): no params data found 18:31:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 273.256045][T12184] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.263505][T12184] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.272503][T12184] device bridge_slave_0 entered promiscuous mode [ 273.310998][T12184] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.318419][T12184] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.327414][T12184] device bridge_slave_1 entered promiscuous mode [ 273.419490][T12184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.433632][T12184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:31:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 273.490538][T12185] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.508711][T12184] team0: Port device team_slave_0 added [ 273.521964][T12184] team0: Port device team_slave_1 added 18:31:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 273.678221][T12184] device hsr_slave_0 entered promiscuous mode [ 273.704933][T12184] device hsr_slave_1 entered promiscuous mode [ 273.746384][T12184] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.845650][T12184] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.853051][T12184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.860920][T12184] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.868195][T12184] bridge0: port 1(bridge_slave_0) entered forwarding state 18:31:28 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 273.890060][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.933828][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.159548][T12184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.208918][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.218170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.233651][T12184] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.266035][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.276056][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.286068][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.293497][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.302021][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.311740][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.320859][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.328104][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.377943][T12184] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.388940][T12184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.435556][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.445638][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.455763][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.466558][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.476150][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.486138][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.495907][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.505280][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.515156][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.524552][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.539084][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.548297][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.584156][T12184] 8021q: adding VLAN 0 to HW filter on device batadv0 18:31:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:30 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) rt_sigreturn() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xe088000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r1, 0x0, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400000000000}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe80}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x800) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x48000, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000000)=0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = socket$inet6(0xa, 0x1000000000000003, 0x7c) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) 18:31:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/|e\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x2a13}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f0000000700)={'eql:\xb3\x87\x00\x00\x00\x00\x00\x00\x00\x02\x00', @ifru_flags}) 18:31:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000140001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1, 0x0, 0x342}, 0x0) 18:31:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="6829d37e7322703a5fb9c116586dd45c19063c0c9a1aa7fe02ddd7895ee66673f7eeb3fe6223015a4f5399e0461026f877b76ff9cd1403f5283881dce710561e585ee65e4d5b8af0c2f4a13ffc9984f6dcdcd1f80ee269783a2f7330149c2159fa3c27d2420913cf04428cdd9f0da616290606e866c31b1c7052924b46cb24ff65cec07380cbf99986a52e1cb78073d0c20165e3d2f8abd08502ca8ac1136907004aca6d2504", @ANYRES16=r1, @ANYBLOB="ff02000000000000000001001c3afa00000009410000004c001800000000696200000000000000b8ec1d68108efac6114fde86067500"/112], 0x3}}, 0x10) r2 = msgget$private(0x0, 0x8) prctl$PR_GET_DUMPABLE(0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x18000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r6 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r6, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r7 = fcntl$dupfd(r4, 0x0, r6) ioctl$SG_SET_DEBUG(r7, 0x227e, &(0x7f0000000180)=0x1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c58726f75697919fce2d79f6d83f9ba1515e93d9664bd0000", @ANYRESDEC=r8, @ANYBLOB=',\x00']) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r10, 0x0) r11 = getgid() r12 = getpgid(0x0) r13 = gettid() tkill(r13, 0x1000000000013) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000100)={{0xe0, r3, r8, r10, r11, 0x8, 0x4}, 0x2, 0xff, 0x1, 0x9, 0x8b1, 0xfffffffeffffffff, r12, r13}) r14 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x20082) ioctl$PPPIOCSMRU1(r14, 0x40047452, &(0x7f0000000240)=0x6) 18:31:30 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KDSKBLED(r0, 0x4b65, 0xb2a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x31, 0x0, &(0x7f0000000140)=0xfffffffffffffcd1) 18:31:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:31 executing program 0: r0 = memfd_create(&(0x7f0000000140)='#! ', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ftruncate(r3, 0x5) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="737461636b203a3a00d09cd372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a230514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec736202c100a1a0689c60948f3cd9c5f318fe02a98cbefad7c7e6f3f4cd05f5f1e0d23b6e3d245fc76153e613ae187222e4d5f2352378cf0443fcd24b9a4c42931dc0bc58c3bf53ca2b0f34d84557f9ba4d79a9e877734d42aa63a9d670026ea166ae325820354f616deb57144f837f5839b0b3901c315f72c8733dc6b5b3"], 0xe6) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:31:31 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6de39f34f9e263d0}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x91, 0x2]}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={r6, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast2}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x1000004d031, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 18:31:31 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:31 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000040)={0x4}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)={'syz1', "eac2cdcb9cb5fe5a015da0"}, 0xf) 18:31:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0)=@int=0x100000001, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={r3, 0x48, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x5, @loopback, 0x4836}, @in6={0xa, 0x4e22, 0xc61, @mcast2, 0xcb80}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) 18:31:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:31 executing program 3: unshare(0x20600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000100)={[], 0x4, 0x0, 0x2, 0x4, 0x80000000, r5}) ioctl$KVM_SIGNAL_MSI(r1, 0x4008ae6a, &(0x7f00000001c0)={0x4000}) 18:31:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x90) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0xfd17}}, 0x0, 0x4}, &(0x7f0000000240)=0x98) 18:31:33 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r1, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @mcast1}, {0xa, 0x4e23, 0x1, @loopback, 0x6}, 0x100, [0x6, 0x5, 0x2, 0x1f, 0xfffffffffffffbff, 0x8, 0xffffffffffff181c]}, 0x5c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000140)=0xc) setreuid(r1, r3) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl(r4, 0x1080008913, &(0x7f00000000c0)="4a06a12069bddf5b886eeac68fc3aa127c065e3e9d9e54b9007d78c7a3b56ee794e43e94456117e704d65b12c6fd3097e030bac9e3fb9dade38267fb967419442fc86156f5120fb2") r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="24000000210007021dfdfd946f61050002000000fd00000108000800080006000400ff7e280000001100ffffbaffffaa1fde0e000000000000000000000000cff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:31:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff21}]}) [ 278.836233][T12288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:31:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fcntl$setpipe(r1, 0x407, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) exit(0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:31:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xf026c7919fdfa194, @hyper}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)="53ea9e5de2c27b5043ff20c18be12ed69a72c92b1814a827c528d890e5f12f96bb10918a6180ea4a6eea2a73196605f2ba5458b3db2bdb53176162268c7e5ab1befc3aa5b794dd200b831ac3087c2258ed69a8853d19eabffb3ee29996666e9abc03a85e463c26f44fbafeceaff09cf062de427502b86840ea56c599a0bf5f5f9350", 0x82}, {&(0x7f00000001c0)="98fca19d2ddfd508c2c90d73eef8d684ba5aa103b5ab31776a78be8d7f01e3c183e0980ee211b28b00a2985e341c73cd67e4637eca292cfe5c49f3d47eab310662163bf95cc0c93574fa878922c8d602a953f6e783a6f5c9a8a369507d95c61264b3f19eceb788485ec05b5789d6615de6c65c030ccdbddf9a9a4299e9adc351f4ea46af911484d7775c036c678ae768851e1a8de19d180998aac571240d7c0517fae260e261e667290ef8818f983723bf08c18c2378ddbaa66ba9364b8454ec62f8f9665945f13c8ce2291c14f8a85bd6d9dcbea78008c0426c57c19f5e686b0f363764a9c9973b2ebf3b", 0xeb}], 0x2, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x1150}, 0x8) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x100800, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpeername$unix(r2, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000480)='attr/.rev\x00') 18:31:34 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @empty}}}, &(0x7f00000000c0)=0x84) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffdfffef, 0x6ef0fecd033bc2a2, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x6}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) close(r2) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000240)=""/126, &(0x7f00000002c0)=0x7e) 18:31:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:34 executing program 4: socket(0x10, 0x802, 0x0) 18:31:34 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0xc, @raw_data="e58be2a0acfe702f8bc17716c8b532fe520724386e63b2b018b04eb6203a0f1285f3a49ce3808103ac753a67e2bb799b7084f540f514cf04c8fbf33804fb55f654eaf299f36daf463977b8521842af31429c2b222f5556d4900dbe399efbff726b3c7ad94bfa65fe2021f73ce156e80a62f6797f25c7c3fad94edced6c079dc44790fe5f5842ea3a91f76f0057dad122bc8e7f32ff277c4c2e4405bbf9ab876831cc796757d9979e57fddf536414006b78c1552414bbf4c1901868e0a9b39e2e91f8ae1e5da5fc72"}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 18:31:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:34 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x9, 0x1, 0x3ff]}) r1 = socket(0x10, 0x80803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='\x94\x00', 0x400000, 0x0) write(r1, &(0x7f0000000200)="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", 0x59f) 18:31:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="e187a48d30b3aaaaaaaaaa000800450000380000000000119078ac14ffbbe000000100004e210024907801000000020000000000000002000000000000000600000001bd000000"], 0x0) [ 279.587160][T12326] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 18:31:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000140)=0x3) ioctl$KVM_RUN(r6, 0x8004ae98, 0x70e000) 18:31:34 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40000) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0xff, r1, &(0x7f0000000080)="94433e83dfda578ebe65ce", 0xb, 0xf7, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0xfffffffffffffe00, r3, &(0x7f0000000200)="354855841fbbd842e82df6fbb83e0ad7fa93d8efcc85bc3debb57f5aa1fce738d25e7ee1bc47e93d68a312cb20a9d860283366474ef661f73524ffcba204cb512518a2f3bacc81dd93b8169a9319602b7450e7eb5d0f5dc6be4540dea172084005b47573b7d6ab111fa1b0c9784d767b56173bb084a36a81d32a690e80281b6da5ec41bf3ad31fbb9f67aecd1ac08e02f2c062b0d046ad670ea79a147d80fac3f0adc3aa52fd125ca9febf55aae848e78c6f4911f257c96bafca5d65e2c268e9f51b6851fcff8b421d82e0e8", 0xcc, 0x8}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x400, r4, &(0x7f0000000380)="0c2a6f8eebee3395baab75b9aa53eb37b99dce74c048cd8085543a489fdabf7ef517f54f910041083092bf9202d22c63060110a095a63d9278cf5b99dfcb46", 0x3f, 0x3, 0x0, 0x2, r5}]) io_setup(0x1e, &(0x7f0000000440)=0x0) r7 = add_key(&(0x7f00000004c0)='cifs.idmap\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="257a3481747b03be59f129485c91d6cadfb08732b3137edfc8e9e9b3ff4afa0431036c50970d3b326c7eee4b714afb5daa2fe2fd6355f57d8d2f3399de117d622108a24141cffb691c563e46ca7c59b0272b99fcb865d61c54b0dc036a65e7ea2ba9611f38bd6a10bdb812e7a00357a515f4555fb28b4a82dd4f27b36009f755274b3cdeaa45f4544de327da4de24a666973e9f95604abf3b087bb874fa4679a1fbf2f7cfe5c497f1f448fd57bdbb5d40973683a3114e066c06917e00794decbc7e1ee6441c8aed5a592614866405eac8247b1d1736ea94e", 0xd8, 0xfffffffffffffffd) keyctl$get_security(0x11, r7, &(0x7f0000000640)=""/55, 0x37) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'\x00\xac\x88\xc8%\x7fX\x02\x00', 0x9202}) r9 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r9, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, &(0x7f0000000480)=0x8000) io_submit(r6, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r8, 0x0, 0xd00}]) 18:31:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x8000a0ffffffff], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xda, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x1}, 0x8) r4 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) syz_open_pts(r4, 0x400) rt_sigsuspend(&(0x7f00000000c0)={0x1}, 0x8) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000080)={0x2, 0x0, {0x4, 0x1, 0x2747, 0x70}}) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty={[0xe0ffffff]}}, 0x1c) 18:31:35 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e21, 0x1, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x4018) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) getsockopt$inet_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000780)=""/199, &(0x7f00000004c0)=0xc7) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000480)='{{nodev\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x2) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 18:31:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 18:31:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c50d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@rand_addr="b2c830ee24c9db26dc4e3d395f7bed28", @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}, 0x8}, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x4) 18:31:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:35 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000cc0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r0, r0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x1}}, 0x29) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 18:31:36 executing program 5: inotify_init1(0x800) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x100) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={{0x2, 0x3, 0x97, 0x8001, 0x5, 0x1}, 0xfc000000000, 0x67, 0x7}) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x141080, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x1ad7}}, [0xfffffffffffffff6, 0x5, 0x9, 0xffffffffffffff3d, 0x6, 0x1f, 0x3, 0x101, 0x0, 0x1, 0xfffffffffffffff8, 0x8000, 0x8, 0xaa54, 0x401]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r3, 0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r3, 0x401}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x9, @remote, 0x4}, @in6={0xa, 0x4e23, 0x7f, @local, 0xfab5}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x100, @empty, 0x8}, @in={0x2, 0x4e22, @broadcast}], 0x94) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x400081, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000580)='-&mime_typewlan1^:)[cpuset%\\vboxnet1\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000600)=r6) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, &(0x7f00000006c0)=0x8) io_uring_setup(0xbce, &(0x7f0000000700)={0x0, 0x0, 0x3, 0x0, 0x100000000}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000800)={0x10, 0x30, 0xfa00, {&(0x7f00000007c0)={0xffffffffffffffff}, 0x0, {0xa, 0x4e20, 0x400, @dev={0xfe, 0x80, [], 0x22}, 0x8000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r8, &(0x7f0000000840)={0x11, 0x10, 0xfa00, {&(0x7f0000000780), r9}}, 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000880)={r3, 0x0, 0x94cc4de2c7f5ea71}, &(0x7f00000008c0)=0xc) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000900)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r10, 0xc0045627, &(0x7f0000000940)=0xfd) r11 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r11, 0x111, 0x1, 0x9, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000980)={{0x1, 0x0, @identifier="fb320c4fe97ff1ed3054083e543abfb4"}}) r12 = syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0x47, 0x1) ioctl$VIDIOC_ENUMAUDOUT(r12, 0xc0345642, &(0x7f0000000a00)={0x5, "e01b418ebfd3546834fbaf3e3ee5369599a9e30aed71ed7ac87d368fce00db62", 0x3}) 18:31:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f0000000080)=0x98) mmap(&(0x7f000001f000/0x3000)=nil, 0x3000, 0xfffffbfffefffffd, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) r3 = gettid() tkill(r3, 0x1000000000013) syz_open_procfs(r3, &(0x7f0000000040)='status\x00') 18:31:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xffffffffffffffe0, 0x0, 0x1, 0x0, 0x0, 0x9, 0xa040, 0x0, 0x0, 0x0, 0x8, 0x3, 0x200, 0x1000, 0x8, 0x9, 0x0, 0x7, 0xffffffffffffffc1, 0x0, 0x10001, 0x2, 0x0, 0x66, 0x0, 0x10000, 0x0, 0x80000001, 0x1, 0xfff, 0x343, 0x9, 0x7, 0x4, 0x3, 0x0, 0x0, 0x2b55, 0x3, @perf_bp={&(0x7f0000000140), 0x2}, 0x8000, 0x6e68, 0x60, 0x0, 0x7, 0x9, 0x1800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x1, 0x0, @identifier="4910bbbc7516e9f056e00b762aaffab7"}}) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x80000) ioctl$TCGETS(r0, 0x5401, 0x0) 18:31:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:36 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8e62ffe"}, 0x0, 0x0, @offset, 0x4}) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x5}) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x54, r3, 0x111, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="0cc921edc0ba2eeff93c6ee10713682d4d89502300f973d72671154cf12732240aa06c6593e12eae0872d9bc9bf75fa53fb8f7547cf7cac5c55ef15e7a44d5574cdacf40fbf3e3a4af20234db688a55e442ea8580c1d141d1500b0d3ee94a6791aaa9a861fe1112f90b75ae79a4d83d816ed7fe4e6fcc69845d2675576b8d31cd917882820b42d93625e510b7dfbffe88dbe08dd9f28", @ANYRES16=r3, @ANYBLOB="000426bd7000ffdbdf2516000000780004001c000700080002000900000008000100070000000800010006000000140007000800030000000000080001001c0000001400010062726f6164636173742d6c696e6b00000c00010073797a310000000024000700080004000700000008000200faffffff08000100030000000800030001000000"], 0x8c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000140)={0x9, 0x4, 0x10001, 0x0, 0x20, 0x3, 0x5d, 0x1, 0xddfd, 0x1, 0x80, 0x5, 0x0, 0x100000000, 0x27f, 0x4, 0x2, 0x8, 0x5}) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) r4 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000340)={0x1, 0xffffffffffffffe1, 0x1765, 0x4, 0x4, 0xfe13}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 18:31:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 281.554561][T12399] Invalid UDP bearer configuration [ 281.554621][T12399] Enabling of bearer rejected, failed to enable media 18:31:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a4824ff352777825bff9dd256f453d6823a6593853de952b5", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 281.625409][T12400] Invalid UDP bearer configuration [ 281.625477][T12400] Enabling of bearer rejected, failed to enable media 18:31:36 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:31:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000280)={0x1, 0xfffffffffffff638}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000200)={[{0x9, 0x8, 0x38b, 0x81, 0x0, 0x7fffffff, 0x0, 0x41, 0x0, 0xadfd, 0x1, 0x0, 0x7}, {0x100, 0x80, 0xfffffffffffffff8, 0x100, 0x6, 0x0, 0x400000000000000, 0x0, 0x27, 0x3, 0x6, 0x3, 0xffffffff}, {0x0, 0xf6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x84fe, 0x27948fb0}], 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) renameat(r4, &(0x7f0000000600)='./file0/f.le.\x00', r5, &(0x7f00000005c0)='./file0/f.le.\x00') r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r6, 0x0, 0x0) accept$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdirat(r7, &(0x7f00000003c0)='./file0/f.le.\x00', 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000018c0), 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, 0x0) r8 = open(0x0, 0x0, 0x0) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', r9, &(0x7f00000007c0)='./file2\x00') mkdirat(r9, 0x0, 0x0) accept$packet(r9, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000018c0), &(0x7f0000001900)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001940)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x6, 0x4e23, 0x100, 0x2, 0x40, 0x0, 0x6c, r10}, {0x8, 0x6, 0x3, 0x5, 0x1, 0x0, 0x7fff, 0x100000001}, {0x6, 0x1d, 0x424, 0x6}, 0x200, 0x0, 0x2, 0x3, 0x1, 0x1}, {{@in, 0x4d5, 0x958f07e70454f131}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3503, 0x4, 0x0, 0xb20, 0x7}}, 0xe8) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r11, &(0x7f00000003c0)='./file0/f.le.\x00', 0x0) getpgid(0xffffffffffffffff) getegid() r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="082000000a00020000001a00"], 0x3}}, 0x100) fcntl$getown(0xffffffffffffffff, 0x9) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) getegid() setregid(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/61, 0x3d) [ 282.037013][T12418] IPVS: ftp: loaded support on port[0] = 21 18:31:37 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 282.348523][T12418] chnl_net:caif_netlink_parms(): no params data found [ 282.403050][T12418] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.410494][T12418] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.419357][T12418] device bridge_slave_0 entered promiscuous mode [ 282.428274][T12418] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.435593][T12418] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.444349][T12418] device bridge_slave_1 entered promiscuous mode [ 282.467437][T12418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.479785][T12418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.504676][T12418] team0: Port device team_slave_0 added [ 282.513912][T12418] team0: Port device team_slave_1 added [ 282.576754][T12418] device hsr_slave_0 entered promiscuous mode [ 282.644011][T12418] device hsr_slave_1 entered promiscuous mode [ 282.723696][T12418] debugfs: Directory 'hsr0' with parent '/' already present! [ 282.746878][T12418] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.754405][T12418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.761976][T12418] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.769264][T12418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.829600][T12418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.847519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.857295][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.865999][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.877555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.895543][T12418] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.909183][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.918324][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.925548][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.946220][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.956100][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.963507][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.986167][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.996007][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.021420][T12418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.032249][T12418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.048376][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.058325][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.068062][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.078225][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.108484][T12418] 8021q: adding VLAN 0 to HW filter on device batadv0 18:31:38 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) socket$bt_hidp(0x1f, 0x3, 0x6) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @mcast2, 0xffffffffffffff6f}, r4}}, 0x30) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) io_submit(r1, 0x0, &(0x7f0000000600)) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f0000000240)={0x1, 0x3e4ac5b52ebcee02, 0x200, 0xd81, 0xff, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000002c0)={0x2, r6, 0x0, 0x8001}) r7 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) dup3(r5, r7, 0x0) 18:31:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/60, &(0x7f0000000040)=0x3c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:39 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:31:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 18:31:39 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x30, 0x2c, 0x8529b1086c24935, 0x0, 0x0, {0x0, r1, {}, {}, {0x1, 0x7}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 18:31:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$unix(r0, &(0x7f00000038c0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="efc5661b92636af4db3fcec8fd96268316174cfabb00e5eff813da3e1d327da4e46b677f6354fc8d2ab9ee7b6c4cc33da65fc78f7286e91030cfa1e516af924d7c6b489ab7123ec635bcc62c25037d7829932abd8c45570bd30228f883f7d46cda65ce9fb901660f8e5bccc7e319ad420d9391ace3ac4d5d1b3e8fe9eac2a59bd5f7115f3b64bb4433ecca28b7ac78d3a068f0d96b582e9eb019f9b7", 0x9c}, {&(0x7f0000000300)="31e22e20ac6ae9d0b7792dab2a31ef08feacbddd9cf20f237af1ac6219659cd5fb7da4f002b5e5350d2e53e77af75b19cf5ee2519f9cd6df13eecf6b59b7cd", 0x3f}, {&(0x7f0000000480)="515c2ed6255f5d5bb9bc382ffb6a46b61f1643d599e91f6c7cf789b14486667b01b218da9ec8f9a0cd", 0x29}], 0x3, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x8000}, {0x0, 0x0, 0x0}], 0x2, 0x40010) 18:31:39 executing program 2: r0 = mq_open(&(0x7f0000000140)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000100)='eth0\x00') close(r0) [ 284.256931][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.263196][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:31:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:31:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 18:31:39 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048080000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 18:31:39 executing program 0: clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0xffffffff}], 0x1) 18:31:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x701, 0x0, 0x0, {0x6, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 18:31:39 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x3080008002, 0x28ac) r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000100)="d508197ee1f0cb00f763497e6e3e366b93e7e61178697f5190a414204544e8d1e9793b7d9ffcf3a48e8cf46768cf76e5b994a4bc88ab34835bb9674328df4416576f61f68f7c42093af55c3aabacf84905959871466fa9793e5d196193f768a598240244509395e8c07a600040874262772cd4571e01c47fbb5440f4511d438005e8d5097fd1ebddbd38b0976fa0eb3aec7454fb2263f67c221ee9a860410419188af38fa68472ef18c0ec2fa5d7363cc448406278a3926288648061851be738ac05afbdfc96b1e672ad91512a25d046d9ff4aeaa50b04d9357385", 0xdb}, {&(0x7f0000000200)="0f91ed7cdf5f5981", 0x8}, {&(0x7f00000002c0)="9489c32236f1a9d42dbd3c046297c067869ab788538b93e5f4969246c9ae9b742126a66dbb0045a931f856a27dd773f5a280e89357ff3e8a6c31098788617244245dd583c9bafd42de9204534cb8b49655fcdb0cd3ae0aa0ade4a4b8616a41ab80d1a6d1bfdd3332a3e95aa6ea8623de185be0f950b71985ac85a883b643a152c950595af99a2f3fa00c3b9141edb469052579cef3f046d6a18274b4bfdaa95ef185c0935300d194bfaef73039f3b9298be47eb641bf07204d7c648166bd51d065113d790325c5fa5fc08f53813d8b3e07a6173bf06ffcaf13026c098bb71ec0d761179bab0378d121f93c5d7ae8431b60547c3de966193ab88c8b980e3ae841053fcaf6000228839953e56e05ff2aad5e065014ac6403c4386b072a84d76312d86a6dec65d5bb775632501b948d44ad0f4098debd4e3b6a35442b43ecfc99ee3c013d84e30a1bdb00134f9925a3f50a7e74fb558923f2a1207cafb0687db04154c3e6f5602559cd3a85312f7eecfb74646681be879bb23c4b22cb4a71ea7d872796c91e30bb4b006cbdfd120308d44666e9959d42ca83a87a1eac3784e67b415e6c8e4845d9aadb7b5e0b1fe9433563c635ada0d86a5741f6b63e7372432dae85c68f2aaf8bc49cb8bfc2d32adffbafe9c6a534e1a9bde9fda41022e969fe059e07e69e7d53e728846b216dce0a727300ccb235df2c0960a72b780d4958a57cccf8c41d2924528e8eb3aeef8e8a5d062baea00bfa191ab37728f96ae1f418eb9a8eac274be8294b049be3aabce760c79239ef88d49d81c126142ee6cd7b00f13f606bbeae04273bb420ea3648c5320c74001b469475f897ba5f6cd0ebc0bb89944196324733f71f5e5d81114728e536db0c4c3981f40a4e63ccccfbde1a601d9a0ad43cbfcc45e435a2c44822e5e01f07102a211e6e46b83275448674754cf8a33c6d5f58400d623b7f72f8ef397dd13e397861f74f7957c01f176d8a2beeb6346c066d7d0c9cfb2a505c28f99621460966c0dfe2c810712161437916cc31c4ff43219ecf10e85ef63835520f9dd3032a17d6da8fc42a89abf820e148786964f8c0600635b1c1c80f9e5cb101028131604aaf06dc3044a00bf23514acdf5bc3186827a431bf137a73067c7ba86c321f92b2c99d9747973c4e71a56f61dba83728aad59b8c4c6fa3ba6372a9ce10966146bc9e5525c83ee0c840b8f8713007384c3ef61c48bdf991eb9fce71d0166e1a8fe45642964af7308a668706e9ab3bbda149f8b10e3c6b6180b3e8608822c7705e33e9928bfb367b2860e6b144bcd31c2044950d2c394946cb810e69296980cb6c9f92f7824be12ddeea30da76a07ad295242ed986511db3ddf14f9559869f531cb62a8e083049e81ef59bce13771e48dcd385f09a2ec97d2e1e734781eb1298ae95e0646952b9637da36fba388bdf3170b8601bb33a9fa5e8b71809247edb2f9aa66039718df2b77e4e12cff42fb006f8f0755e91a1ccfc5fcec660f4a88e4489bd9d084eefa9111f832966e5a672d127795147f17f701ca76fde737ad44fa804dbdfb4c796ad17ce3370bb02748d62590ad9c7797757cd94762f4683ce3733e6ed4af135637071bae40aaf66e90108a83c0ba12abf95fccc6e1044ee4972cef791d2cc4e90fd9175af99b5db881406d1c9f19896b236eb9b13972e7677c9481d3c8a298225d004a63852fa29e4f3140c03d1d92a7a6a408a60fc78035cd756dee15eafcd91a08080a9ec2db0baa3395ef0f3e95a4e147f8be23dbeb3f396255906f5a35fe1e6fbf272a4e8bdcee4b6d41bf439a476b4f4e3ef9c5ff4b65c1d6ae91a586b2d915fc5ff25a3351234109ba113de460e891c08db760b661675ba6db8cf5726a212ed5da347dd2c256d8e87ab5c6c19364ea04955d63803b8aa9ce9fe53e10b1b091c14c75127ebe339476964e11565885fbdb52be472bd83a5eead0910b5f8bd1762c0c98bdb26de91509b0d917cb149dee3773760b21c990993bb72d9a3e9c2fbe46d71dd711f96809b78cc2d5f19be33b8f4e85968c671e95ac2701e1660d493fe2b540b085e7eaf15871358d3e77cb6bba474aa231097fe83f86245682321abf5a61266e5233f1a799fd7936dec38f221346909754f772b016d47827ee591c93de07194827a8710b76aee1422dca927b17d00dcce513d9951556612778486a493df13ca13006e88f24299c3a0a988e16e5114957f2ad46551c6c62f1c0e90f6a712a3aa8a82845e528df2a96a85f01f400cd1eac8c83ebd1b23680fc6bfd29acc43b90f0fc4e3ea1b554919071baac1f1d42dd175a5c712d3eeca9e52a25840de0bc8fad9a16e8a9ede2267a156c4ba7730862a7f84b5231b0e3816df6b5a5afd67a19d45598e6b310c0cb9ca225adea3534be557456e3e84765880f5f5c7d502eb65a35bdc53d443659b38978eb8a227755b9b8fd796b19502d1058d3758ed71a0ae24100d11a0a7bf04046f27b91d7764b756542e960d110a71a4e2fdeaca68d1cd1ee4fd637efdcb5edf19311b7c6450779f0bfa43cf2df3f5189747acadcde9d0fb05b34551a55427403df1efc72ff3db8bce6fd7c567d4a0489031490961183e424539cd0ec342b9b0896a230f828a50615d7e19a9b8598395094b6bec11b3b1b9a796acf4923717a2b33c74c67dbbdf1803c5200055056fa18434ad0a86f0f9d10688dad7ae7402a9e4602c7448b982d460ef1628f757ad7a8e4468b2171a776457a5f143aac66aa52f16bafaa4523dd9a1fe042b542f60edc5e52b76f36ba473d13b7fb6a8e9586de67d54848b2dd0d761df8242814c76513055a61a62f10136c16d68e64da3944eb6d7153b65a8006140aa16a55b1a98a7ed31239d8ae8422876eaaf3186dd37d0bea030a3bf512a36e556e7be406de97540edc41aa8b85c7ffe89a95856414bc8ff13fd68524293f40b9db2c84a089990645e9ce56e4159c1af0d8950643f670d35c9246b3dcb21b391bd65cf7b0bc537951b3360eff31ed3dce58ed014a66da571b2721d69128f7f0be42ffd4af94a8e263ae107a59186f218724e1343eec8104b0d151c5c9b8678fbdbee2b9e74a41eb77457d387ec630d57e54e68b6e90018ff7e63a9bee905402d96630c6613d5306401b0863e5d624c9d84e81f809e4867096fa61c4a203c1a18984d53a57287ab103ebe328f5327aa79cf692020a4b418a7f40f1d4be91c81bb769084f486b973ba113213a3064546bace1547b268d363ca470fc7f1d6ce9a6ee52934a8de5d2cc58576328e25f48612392a2b23dca68104f890eb8f0353eb57953b3f5b2846d90057006f090066a4011d3d5a884f0c09b71d7c13492598aeef451b9a5bd6e4490a1f948d3c0bea06b1f53b629adaebde68b19898b1679229cd1fb4bcc309be04ec1e6040073a0d94335036d55172398780160110fb811c5562f037b5e7e3375942951777349addcbb2c9e9b26e58252d89db84d95dd84ec18b708f06c1397e09646b6a755c6fa2acd6d98bf5447eb5896dd8c82e421e756612be853d24f040cd9bb67a2d0d44f243a2f370fcc7a71c6c0c3db307ec1227889a8ff86177ce1e425c10a72638c24d7326acba3b4b5f2be98a740cd665e1e0e744bef96a7712569848f6be033296499fd5ed9bd11d004c43aa1a09015f5ffd5566957bac77992dd6d6aa13f2dd913a1559bf7b88e3ef76fdb0159366170a62a74f18c3997421f7fa3bdbbb07fc8c4d0e989e76a17793a6a2ea3bc253de6741cf5c98b37bd084502bcc2dcb40510de791b377780bfd0fd2be18ea87b2829a2e1932e61981deeb029de61cfb6f515542cc63ec409cf54ef16c2267005442554d6e88189865bd3390ba48bd3c74cc7cab2aa61a41a3ad2fdff0bcd689d487ebefad9106d7d6ee8e0ddcc34ee06dbfc9108ed860d1c82ced018bdbb1d2d6c894bced1e911e0f716bc6d3e163103af34f1f7e6de8f8af4a78e71ec0bfb9650f3d027a0989b9204e209090ea3bfa4a33c72d7d6b2cde7a08bf7a5f08ef1308246fb1623823404144a5ac5d82694c9954870a7625d0b69b502bb1d5cbe5c85edcf912f58cea44700e9d63310ee228376c5d501c76645f75014884c2414aa3addeca26bcf3c2d31f7fd5c06c27606e5178d3ed540886c3d658760554245c195b44a4f93e26eeb7d43444e8d215195990b3e93f30376f40a1d1ebf4babb62304595ea0332117e869c72d998fc8cb7f43c5f2c5bfe64c47a333fa811f86ce155eddb5fa678495bd604ad6b34cb0f1c17900f958023fec8dc294827158df2c55edbefdc1e737e1016b9ac63464321f2280670a6606fb707438d6796994faf653d6e134211abeffcefbae9c9824b8a2b3415d5b2ead954957ffd9f04aafd68b2693d68a92d3f3cf16a026b488d1616831d214c16b25455a91f08e86012b89a357038ac7c10a4051e312e6a6e6e0de5720c0121296d38a146258fcf3a86eea51ab88e184c4494da70ced78857e1ccb8ff4ed543286afcaa8f93f120cc196b873161ceb1752954e983323b70854ddbff374ff6ed7fba52fea1779ac4ab4198e8a97f719a15908e48fa09b4c2c8e52f96766a2cd2e2f89cd1881ffe2f197b82384e0ad3a3a0fbb897173f4bb88fd4de263821a6fbc2f159f0c267d3137f294cb596cf992b3dafb2091849bb154bc5fba9ee35b03131a8815fbfac0b079ed069aa21466b5cbe15e9874f6c01c0f751e20debda0aebbe6cb8c530a09ce9c8ba3e2113ffbc00c5607be02c6b6e8bace06e4c49202906793706a00eb996f06cd369c7e859e6b50904d0e574b89074af34f41cab706488ccfb7e8dfece7ca7518c2fcd9fd71c3f24a477c25b6774b05fca7129a065ec5646cab0c1b8ebd79702b7e9bccb087244f48ba220ebd0d897cc299bd4d4cbb656bbec4f24a01f8367225b18c1c7962bf0ff74463d4212863827dc507b11e0ecceea3206f3a8700afd468a277a392349f6f99fec5ea4a79fd3ef86a3e2a6a083a791f4043e5bee98c2bde4f83a3f94664bf5011748a7969b18fc523f660f2783826a6ee6224ab91aa60a05805ed934ca9b3463b9ffe55b1ee49f9a5c209f5ea697b8bd79ad0283acaad2f0bdc362d9b56a9137b6149b354d081d94c95a38a30e5181e95f43bd56b396a139d333ab24100524ecb616b6c766f936b0f55bf0efca8c1578bbd8290120270efee45a591a83a69a77ea7b7cb8b845299c165a02b4adce29fef90c415806785a5d332493ddcd95848507a12bbb561f2419cd6cd9ec5588f748e14b3ff3b939a984c4d1450c7733665ff16e55ce89f1d52f408acdc8b7555e37168c62d2e1c0be16816b33a0f938137f0d76c27ff862de134326c90f677161f5497cf295c76bed5b0dd4447451f9d0e5de8771965e1d0f99e330893681e50547ffb9bf425a465a943be8e680c19912f9b6e02bff7ce38c3a9cf7c90606ad93d035421ee48b386021d3ab2b73024693705490ed4d3b3c7eb016f5e509d4785bea27787b6f48cd316a49602ad2ce4c0033f2778d786bfe5b9de3c1685c5642aea64b75c3c1ce05caa05b17a25b4b88a1feff0b442ac21778f10ccf3464054212533c1a1c19a1800067be2a5abeb5732fa5de2677b0e4b258c8aa7c44bce447cd8b26155bc2abc3f38ee0b6c6c0a25e8dc72e5504d068686e9da17041a995432ee5ecf03cd175da7e05fddf62ea08dcf9d5fa71f4d783418a2f4022d01ff73f03c340c5619916fb19c8d00f2f3b545cfc0315344dcb2c9395882fe1a0fbca0ce51f097ea6f4fd80", 0x1000}, {&(0x7f00000012c0)="abc7b427805a4c8542cb457a8222aa104dc9d24eaccb19ec5f5135fcc36eb3b5d51b12fdff4c802ed9e9bdb87abe0304794bae1a943b97afaf7e8510f92077ea568a4c55c9797232cf0f1787452071d05987ad5439bbe7553c31", 0x5a}, {&(0x7f0000001340)="04dcfcbdf532f78aa668a531d1e1a66e9f26c1fa7548f304451aab018ef1d4940835b46ea8e9ce9679c967d74f6921bf14cac1f6cd6910365c8ee99b7c2a4686ec2cfc55a155c2083383a1dcdcc2bce274e8e9d1a5904cb7d7489f575724f7766752f7fa8ac55030ba186069a8f4179e7695600094", 0x75}, {&(0x7f00000013c0)="daf3e13ccafa4fde9fbd53d3009eb57bc50a656c81b8b93b14e735aafc84c44ba5dd4f55280604d618595975ee172e306cd7", 0x32}], 0x6) r1 = msgget$private(0x0, 0x60) msgsnd(r1, 0xfffffffffffffffe, 0x0, 0x463a767eb84cace5) [ 284.619711][T12470] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:39 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x701, 0x0, 0x0, {0x6, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 18:31:39 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 18:31:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000003c0)='./file0/f.le.\x00', 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000018c0), &(0x7f0000001900)=0xc) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0/f.le.\x00', 0x0) getpgid(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) setregid(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 18:31:40 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b00030000000f000100cf", 0x1f) 18:31:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 18:31:40 executing program 0: r0 = open(&(0x7f0000060c80)='./file0\x00', 0x10000, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x0) 18:31:40 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:40 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0xfffffed0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) [ 285.081758][T12508] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.140768][T12508] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 285.226107][T12508] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 18:31:40 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 285.275447][T12524] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:31:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r2) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:31:40 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000200000000000100cf", 0x1f) 18:31:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) 18:31:40 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000005e00070200"/20, @ANYRES32, @ANYBLOB="c4f29976f91ca36db4cd842b7568d3d259f1fb059fad868d48702d6c3946ac87f246dbb0c83b155a0bee902b2cff5fc503ffffffffffff5ae29c3edf73432b6b79731923cba31e70e8910d457c5b000000000000000000"], 0x24}}, 0x0) [ 285.481219][T12536] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 18:31:40 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 285.586960][T12536] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 18:31:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:31:40 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='.\x00', 0x8080, 0xe9d3dc23843c04a8) 18:31:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="933f1c6f38783cd029a9ca15c53d891b0f01a780b6"], 0x0, 0x15}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb79b1fb00"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x6}, 0x20) 18:31:41 executing program 4: socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) open(0x0, 0x0, 0x1) creat(0x0, 0x6857b21ff1155d90) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae92b8ee0d174684524938bce425cb17199732403fe15547b3b4a8e338393deaceb3a4db2ac54b18637863fd8b0693af12ff035567cdb5365f16da2377922e13089e9eeccaf959382cde38afd05519ea9f6d86135d99b1227389e42d364135ad52cce7db780fff079df6ff2ee9286087d48a390000"], 0xbc) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) accept4$unix(r0, &(0x7f0000000280), &(0x7f0000000340)=0x6e, 0x800) sendto(0xffffffffffffffff, &(0x7f0000000140)="1200000012", 0x5, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 18:31:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10024}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:31:41 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 286.215720][T12584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x701, 0x0, 0x0, {0xd, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 18:31:41 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) [ 286.350851][T12590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000003c0)='./file0/f.le.\x00', 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000018c0), &(0x7f0000001900)=0xc) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0/f.le.\x00', 0x0) getpgid(0xffffffffffffffff) getegid() fcntl$getown(0xffffffffffffffff, 0x9) setregid(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 18:31:41 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x19, &(0x7f0000003700)="0e", 0x1) 18:31:41 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 18:31:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x111}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 286.801831][T12614] ptrace attach of "/root/syz-executor.3"[12613] was attempted by "/root/syz-executor.3"[12614] 18:31:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:31:42 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:42 executing program 3: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) open(0x0, 0x0, 0x1) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd"], 0x41) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:31:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0xffffffffffffffff, &(0x7f0000000100)=0x0, 0x0) 18:31:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 18:31:42 executing program 4: sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xca) 18:31:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4000, 0x0) 18:31:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:31:42 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:42 executing program 3: r0 = socket(0x10, 0x802, 0x0) epoll_create1(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 18:31:42 executing program 4: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x37e49e05671e9c09, 0x10, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 287.758245][T12674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x1, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 18:31:45 executing program 5: r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2df99eb69973807dd0e05a0ba02c8ae"], 0x48) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 18:31:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0xfca7) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:31:45 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x701, 0x0, 0x0, {0xe, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 18:31:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x12) 18:31:45 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 18:31:45 executing program 5: socket$unix(0x1, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setns(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d606442cd606f6c2"], 0x39) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:31:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:45 executing program 4: semop(0x0, &(0x7f0000000340)=[{0x4, 0x6}, {0x4}], 0x2) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/86, 0x56}], 0x1) 18:31:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002840)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x8}]}}]}, 0x38}}, 0x0) 18:31:45 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 18:31:45 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 18:31:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:31:46 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}}], 0x1, 0x0) 18:31:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:46 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000f5ffffff0000000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x1}, 0x70) 18:31:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c2878", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:31:46 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r1, &(0x7f00000017c0), 0x35a, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0xc36d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xe5d9}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f00000003c0)={0x10000, 0x0, [0x64, 0x2, 0x0, 0x4, 0xbd3]}) r2 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) getresuid(&(0x7f0000009cc0), &(0x7f0000009d00), 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x6, 0x0, 0x0, 0xad5, 0x0, 0x5, 0x0, 0x0, 0xe5d9, 0x0, 0x0, 0x7f}) 18:31:46 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000340)=[{0x4, 0x6}, {0x4}], 0x2) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000180)=""/86, 0x56}], 0x1) 18:31:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 18:31:46 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 18:31:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r4, 0x3, 0x6, @local}, 0x10) 18:31:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) [ 291.621979][T12781] device lo entered promiscuous mode [ 291.640049][T12780] device lo left promiscuous mode 18:31:46 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 291.694360][T12785] device lo entered promiscuous mode [ 291.746226][T12780] device lo left promiscuous mode 18:31:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:46 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b15, &(0x7f0000000200)='wlan1\x00\a\xd3UM\xe1\x04\xbeK\x19\x9e\xe7\x0f\x00\x00\a\x00\x05\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:a\xad\xef,\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\xf4\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb\xb1\xdb\x9aP\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82') 18:31:47 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f000000e000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) [ 292.118193][T12802] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 18:31:49 executing program 5: 18:31:49 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 18:31:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x8}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendmmsg$unix(r0, &(0x7f00000038c0)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="efc5661b92636af4db3fcec8fd96268316174cfabb00e5eff813da3e1d327da4e46b677f6354fc8d2ab9ee7b6c4cc33da65fc78f7286e91030cfa1e516af924d7c6b489ab7123ec635bcc62c25037d7829932abd8c45570bd30228f883f7d46cda65ce9fb901660f8e5bccc7e319ad420d9391ace3ac4d5d1b3e8fe9eac2a59bd5f7115f3b64bb4433ecca28b7ac78d3a068f0d96b582e9eb019f9b7", 0x9c}, {&(0x7f0000000300)="31e22e20ac6ae9d0b7792dab2a31ef08feacbddd9cf20f237af1ac6219659cd5fb7da4f002b5e5350d2e53e77af75b19cf5ee2519f9cd6df13eecf6b59b7cd", 0x3f}, {&(0x7f0000000480)="515c2ed6255f5d5bb9bc382ffb6a46b61f1643d599e91f6c7cf789b14486667b01b218da9ec8f9a0cd", 0x29}], 0x3, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x8000}, {0x0, 0x0, 0x0}], 0x2, 0x40010) 18:31:49 executing program 2: 18:31:49 executing program 5: 18:31:49 executing program 2: 18:31:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:49 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840), 0x0, 0x0) 18:31:49 executing program 4: 18:31:49 executing program 5: 18:31:49 executing program 2: 18:31:50 executing program 5: 18:31:50 executing program 4: 18:31:50 executing program 2: 18:31:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:50 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840), 0x0, 0x0) 18:31:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:50 executing program 4: 18:31:50 executing program 5: 18:31:50 executing program 2: 18:31:50 executing program 4: 18:31:50 executing program 2: 18:31:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:50 executing program 5: 18:31:50 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840), 0x0, 0x0) 18:31:50 executing program 4: 18:31:50 executing program 2: 18:31:50 executing program 4: 18:31:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:51 executing program 5: 18:31:51 executing program 2: 18:31:51 executing program 4: 18:31:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:51 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:31:51 executing program 2: 18:31:51 executing program 4: 18:31:51 executing program 5: 18:31:51 executing program 2: 18:31:51 executing program 4: 18:31:51 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:31:52 executing program 4: 18:31:52 executing program 5: 18:31:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:52 executing program 2: 18:31:52 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:31:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:52 executing program 2: 18:31:52 executing program 4: 18:31:52 executing program 5: 18:31:52 executing program 2: 18:31:52 executing program 5: 18:31:52 executing program 4: 18:31:52 executing program 2: 18:31:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:53 executing program 5: 18:31:53 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{}], 0x1, 0x0) 18:31:53 executing program 4: 18:31:53 executing program 2: 18:31:53 executing program 5: 18:31:53 executing program 4: 18:31:53 executing program 2: 18:31:53 executing program 4: 18:31:53 executing program 5: 18:31:53 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{}], 0x1, 0x0) 18:31:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:53 executing program 2: 18:31:53 executing program 4: 18:31:53 executing program 5: 18:31:53 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{}], 0x1, 0x0) 18:31:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:54 executing program 5: 18:31:54 executing program 2: 18:31:54 executing program 4: 18:31:54 executing program 2: 18:31:54 executing program 5: 18:31:54 executing program 2: 18:31:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffffffffffffffe1}, 0xc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:54 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) 18:31:54 executing program 2: 18:31:54 executing program 5: 18:31:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:55 executing program 2: 18:31:55 executing program 5: 18:31:55 executing program 2: 18:31:55 executing program 5: 18:31:55 executing program 2: 18:31:55 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) [ 300.723161][T13022] debugfs: Directory '13022-4' with parent 'kvm' already present! 18:31:55 executing program 5: 18:31:55 executing program 2: 18:31:55 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) 18:31:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:55 executing program 4: 18:31:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) 18:31:56 executing program 2: 18:31:56 executing program 5: 18:31:56 executing program 4: 18:31:56 executing program 2: 18:31:56 executing program 4: 18:31:56 executing program 5: 18:31:56 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x0) 18:31:56 executing program 5: 18:31:56 executing program 2: 18:31:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:56 executing program 4: 18:31:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) 18:31:56 executing program 5: 18:31:56 executing program 2: 18:31:56 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x0) 18:31:56 executing program 4: 18:31:57 executing program 5: 18:31:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 18:31:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff4", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:31:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:31:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 302.154707][ C0] hrtimer: interrupt took 33511 ns [ 302.282239][T13118] mmap: syz-executor.4 (13118) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:31:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) 18:31:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r2, 0x0, 0x10003, 0x0) 18:31:57 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}}], 0x1, 0x0) 18:31:57 executing program 5: msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x7b, 0x4, 0x4800) 18:31:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x31d) 18:31:57 executing program 2: r0 = socket(0x10, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef077b2dea1808000200e4", 0x12, 0x0, 0x0, 0xfffffffffffffc7b) 18:31:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x1, @multicast1}, 0x10) syz_emit_ethernet(0xfd48, &(0x7f0000000c80)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 18:31:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @dev}}}}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:31:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='comm\x00') write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 18:31:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:31:58 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) 18:31:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x2}}, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00'}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xa}) 18:31:58 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000080)='./bus\x00', 0x0) 18:31:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:31:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @dev}}}}}, 0x0) 18:31:59 executing program 4: 18:31:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) [ 304.014062][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 304.020368][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 304.043417][T13180] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:31:59 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x2, 0x0, @dev}}}}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x35a, 0x0) getresuid(&(0x7f0000009cc0), 0x0, 0x0) 18:31:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() gettid() r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000001c0)) [ 304.416107][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.422324][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:31:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 18:31:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:31:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00'}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:31:59 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) r4 = dup3(r2, r1, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x2001}) 18:31:59 executing program 4: 18:31:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:31:59 executing program 1: 18:31:59 executing program 4: 18:31:59 executing program 1: [ 304.895122][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.902336][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:32:00 executing program 5: 18:32:00 executing program 4: [ 305.064817][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.072388][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 305.236200][T13226] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:32:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:00 executing program 4: 18:32:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:32:00 executing program 1: 18:32:00 executing program 5: 18:32:00 executing program 4: 18:32:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00'}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:00 executing program 5: [ 305.773921][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.780223][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:00 executing program 4: 18:32:00 executing program 1: 18:32:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.997257][T13262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:32:01 executing program 1: 18:32:01 executing program 4: 18:32:01 executing program 5: 18:32:01 executing program 2: 18:32:01 executing program 4: 18:32:01 executing program 1: 18:32:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:01 executing program 4: 18:32:01 executing program 5: 18:32:01 executing program 2: 18:32:01 executing program 1: 18:32:01 executing program 5: 18:32:01 executing program 4: 18:32:01 executing program 2: 18:32:02 executing program 1: 18:32:02 executing program 5: 18:32:02 executing program 4: 18:32:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:02 executing program 2: 18:32:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:02 executing program 5: 18:32:02 executing program 1: 18:32:02 executing program 4: 18:32:02 executing program 4: 18:32:02 executing program 5: 18:32:02 executing program 2: 18:32:02 executing program 1: 18:32:02 executing program 4: 18:32:02 executing program 1: 18:32:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:03 executing program 5: 18:32:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:03 executing program 2: 18:32:03 executing program 1: 18:32:03 executing program 4: 18:32:03 executing program 1: 18:32:03 executing program 2: 18:32:03 executing program 4: 18:32:03 executing program 5: 18:32:03 executing program 2: 18:32:03 executing program 1: [ 309.053771][ C0] net_ratelimit: 14 callbacks suppressed [ 309.053785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.065953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.213917][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.220039][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:04 executing program 4: 18:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:32:04 executing program 5: 18:32:04 executing program 1: 18:32:04 executing program 2: 18:32:04 executing program 2: 18:32:04 executing program 5: 18:32:04 executing program 4: 18:32:04 executing program 1: 18:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:32:04 executing program 2: [ 309.933969][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.940472][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:32:05 executing program 1: 18:32:05 executing program 5: 18:32:05 executing program 4: 18:32:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:05 executing program 2: 18:32:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:32:05 executing program 5: 18:32:05 executing program 2: 18:32:05 executing program 1: 18:32:05 executing program 4: 18:32:05 executing program 1: 18:32:05 executing program 2: 18:32:05 executing program 5: [ 310.654108][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.660562][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:32:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:32:05 executing program 4: 18:32:05 executing program 1: [ 310.973880][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.980281][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:32:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:06 executing program 2: 18:32:06 executing program 5: 18:32:06 executing program 4: 18:32:06 executing program 1: 18:32:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:32:06 executing program 5: 18:32:06 executing program 1: 18:32:06 executing program 4: 18:32:06 executing program 2: 18:32:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:32:06 executing program 1: 18:32:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:07 executing program 4: 18:32:07 executing program 5: 18:32:07 executing program 2: 18:32:07 executing program 1: 18:32:07 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:32:07 executing program 4: 18:32:07 executing program 1: 18:32:07 executing program 5: 18:32:07 executing program 2: 18:32:07 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:32:07 executing program 4: 18:32:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:08 executing program 1: 18:32:08 executing program 5: 18:32:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000002c80)) 18:32:08 executing program 4: io_setup(0x0, 0x0) personality(0x0) modify_ldt$read_default(0x2, 0x0, 0xfffffffffffffef1) syz_open_procfs$namespace(0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 18:32:08 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:32:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') syz_open_dev$evdev(&(0x7f0000000200)='/#\xe5\x00\x00\xe7\xdaf\x01\x12!\xca\x10\x00', 0x0, 0x2000) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) 18:32:08 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) 18:32:08 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 18:32:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:08 executing program 1: 18:32:08 executing program 2: 18:32:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:09 executing program 5: 18:32:09 executing program 1: 18:32:09 executing program 4: 18:32:09 executing program 2: 18:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:09 executing program 4: 18:32:09 executing program 5: 18:32:09 executing program 1: 18:32:09 executing program 2: 18:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:09 executing program 1: 18:32:09 executing program 4: 18:32:09 executing program 2: 18:32:09 executing program 5: 18:32:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:32:09 executing program 1: 18:32:09 executing program 5: 18:32:10 executing program 2: 18:32:10 executing program 4: 18:32:10 executing program 1: 18:32:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:32:10 executing program 4: 18:32:10 executing program 5: 18:32:10 executing program 1: 18:32:10 executing program 2: 18:32:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:10 executing program 1: 18:32:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:32:10 executing program 4: 18:32:10 executing program 5: 18:32:10 executing program 2: 18:32:10 executing program 2: 18:32:10 executing program 1: 18:32:10 executing program 4: 18:32:10 executing program 5: 18:32:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:11 executing program 1: 18:32:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:11 executing program 4: 18:32:11 executing program 5: 18:32:11 executing program 1: 18:32:11 executing program 2: 18:32:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:11 executing program 5: 18:32:11 executing program 2: 18:32:11 executing program 4: 18:32:11 executing program 1: 18:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:12 executing program 1: 18:32:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:12 executing program 2: 18:32:12 executing program 5: 18:32:12 executing program 4: 18:32:12 executing program 1: 18:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:12 executing program 4: 18:32:12 executing program 1: 18:32:12 executing program 5: 18:32:12 executing program 2: 18:32:12 executing program 5: 18:32:12 executing program 2: 18:32:13 executing program 4: 18:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:13 executing program 1: 18:32:13 executing program 5: 18:32:13 executing program 2: r0 = gettid() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') gettid() chdir(0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) link(0x0, 0x0) tkill(r0, 0x1000000000016) 18:32:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:13 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:32:13 executing program 5: 18:32:13 executing program 1: 18:32:13 executing program 2: 18:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:13 executing program 5: 18:32:13 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x3c) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f00000000c0)=""/111}, 0x18) 18:32:14 executing program 2: clone(0x4002102000ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') sendfile(r0, r1, 0x0, 0x1) 18:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 18:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 18:32:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x2}, 0x20) 18:32:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:14 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x807812f0, &(0x7f0000000200)) 18:32:14 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, &(0x7f0000001380)="ff", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) 18:32:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x3102009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:32:14 executing program 1: inotify_init1(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 18:32:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a002c000100f5fe0012ff000000078a151f75080039000500", 0x27) 18:32:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.741685][T13738] IPVS: ftp: loaded support on port[0] = 21 18:32:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpgrp(0xffffffffffffffff) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r1 = getgid() getgroups(0x1, &(0x7f0000000380)=[r1]) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000a00)={"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"}) r3 = fcntl$getown(r2, 0x9) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) tgkill(r3, r4, 0x40) r5 = geteuid() lchown(&(0x7f0000000000)='./file0\x00', r5, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) fstat(r2, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000000c0)=[r8, 0x0, 0xee01, 0xee00, 0x0]) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x6, {0x6, 0x2, 0x1, 0xfff, 0xffffffffffffef1d, 0x186, {0x3, 0x0, 0x3a8, 0x7c, 0x6, 0x0, 0x6, 0x1200000, 0x0, 0x6, 0x0, r5, r8, 0xfff, 0x1}}}, 0x90) getpgid(0x0) r9 = geteuid() lchown(&(0x7f0000000000)='./file0\x00', r9, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000000c0)=[r10, 0x0, 0xee01, 0xee00, 0x0]) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x6, {0x6, 0x2, 0x1, 0xfff, 0xffffffffffffef1d, 0x186, {0x3, 0x0, 0x3a8, 0x7c, 0x6, 0x0, 0x6, 0x1200000, 0x0, 0x6, 0x0, r9, r10, 0xfff, 0x1}}}, 0x90) r11 = getgid() getgroups(0x1, &(0x7f0000000380)=[r11]) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x100, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0xa2900, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r16, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001cc0)=0xe8) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r17, 0x29, 0x48, &(0x7f00000004c0)={0xef4, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r19, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 18:32:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000280)=""/112, 0xf9}) 18:32:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x7) [ 319.995553][T13757] ptrace attach of "/root/syz-executor.4"[13756] was attempted by "/root/syz-executor.4"[13757] [ 320.052080][T13738] IPVS: ftp: loaded support on port[0] = 21 [ 320.251322][T13754] debugfs: Directory '13754-15' with parent 'kvm' already present! 18:32:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 18:32:15 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:32:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x901, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) 18:32:15 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) 18:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x2}, 0x20) 18:32:15 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:15 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:15 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) 18:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 18:32:16 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$P9_RATTACH(r1, 0x0, 0x0) 18:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:16 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000002740)='/dev/snapshot\x00', 0x123001, 0x0) 18:32:16 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x100000000000001}, {}, {0x6}]}) 18:32:16 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401012fc, &(0x7f0000000200)) 18:32:16 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, 0xffffffffffffffff, 0x0) 18:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:17 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:32:17 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, 0xffffffffffffffff, 0x0) 18:32:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 18:32:17 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffec2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 18:32:17 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, 0xffffffffffffffff, 0x0) 18:32:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db2563365", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 322.368330][ T32] audit: type=1326 audit(1568917937.423:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13845 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 18:32:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x61, 0x11, 0x1a001000088}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 322.652898][ T32] audit: type=1326 audit(1568917937.703:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13845 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 18:32:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:17 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(0xffffffffffffffff, r0, 0x0) 18:32:17 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) [ 322.764487][T13892] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:32:17 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:17 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(0xffffffffffffffff, r0, 0x0) 18:32:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 18:32:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:18 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', '/proc/thread-self/attr/current\x00'}, 0x2d) 18:32:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:18 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(0xffffffffffffffff, r0, 0x0) 18:32:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 323.429884][ T32] audit: type=1400 audit(1568917938.483:36): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/current" pid=13915 comm="syz-executor.2" [ 323.453786][ C0] net_ratelimit: 4 callbacks suppressed [ 323.453810][ C0] protocol 88fb is buggy, dev hsr_slave_0 18:32:18 executing program 4: r0 = io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x100000000000001}, {}, {0x6}]}) 18:32:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 18:32:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:18 executing program 4: r0 = io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) [ 323.812512][ T32] audit: type=1326 audit(1568917938.863:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13940 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 18:32:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 18:32:19 executing program 4: r0 = io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:19 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:32:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:19 executing program 4: r0 = io_uring_setup(0x40000000e, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:19 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000080)='./file0/file1\x00', 0x10241, 0x0) 18:32:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x80002, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:19 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:32:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 18:32:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.562858][ T32] audit: type=1326 audit(1568917939.613:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13940 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 18:32:19 executing program 4: r0 = io_uring_setup(0x40000000e, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:19 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:32:19 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:19 executing program 4: r0 = io_uring_setup(0x40000000e, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:20 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) semget$private(0x0, 0xac53f8c04ad2bd96, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xbd6}, 0x1c) getresgid(0x0, &(0x7f0000000340), 0x0) getegid() r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)}, 0x0) dup(r1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000100)) 18:32:20 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 18:32:20 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:20 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, 0x0, 0xfec0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='threaded\x00', 0x38b) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x3, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc237, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a00)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 18:32:20 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:21 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 18:32:21 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:21 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 18:32:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:21 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000180)) 18:32:21 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, 0x0) dup3(r0, r1, 0x0) 18:32:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:21 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:21 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, 0x0) dup3(r0, r1, 0x0) 18:32:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:21 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, 0x0) dup3(r0, r1, 0x0) 18:32:21 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:22 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 18:32:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), 0x0) 18:32:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:22 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:22 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000040)=""/200, 0xc8}], 0x1) 18:32:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:22 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x91, 0x14, 0x8f, 0x40, 0x411, 0x12, 0x565f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0x54, 0x74, 0x24}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000e00)={0x14, &(0x7f0000005bc0)={0x20, 0x23, 0x1002, {0x1002, 0x0, "0aa6318b0033680f09263cb413a559ce17219452946a9e9e179f13298d67582ba66c61fe48c77a579e255775233a367656973bef77b87f698231575406e259eb2f9fa21bcbd727033139d49ca81d361d3dd401a1d8a49b6f5a350b317a04d2221885898986112f1bff811c5d090eb5a58b7c5b4653e51aa35f3fd243a1ca0524fc98640eb6ad60fb9eee735faf181e941088ae6ef0152ec80c5f00968abef22d943513de0cc634905b3087d8c95853f1970f3558a2837c6a43d8bc7b85e4aeddcb07f9fe17c944b927f39e8186f8223cb7209153a1560759b9acbc2d89445c150049fca7307a0d9259347d25ca637d49a889accffe7941326aef9f7e130ac8933a88d1fd4cbb8ff3703f7912144fd1d7b8a5f8f30b847715165252c9bedaa646c283800d9965bb00fdac3a7083982b3846605f5f10a1d2ea6131dc91d6958b3827a78230bc890dbefa46ee4c320324cc76b466f044494242a1d33720e0d5d58f16d544cea65b12e2c6e84d5efdfcc18d10be10fa26db6e3d1fc6411f4775f37e6a6d67b55baf8b8f9c6172e9d40ee76a67ea1438580f9df938ee4cdba0d1bc71cb35b5c44881cdb416c52066c6c2525ce164534a5d9d7a74deaf8f34cceeb364a9d66c9d7c9c5beb99a6af64bc0a1135fe2c7b92278d99bd20810bf06fc3c872af1a02f4ad2e272e24b692d25fc2a42b04a1705a8dd92cb4e420b028d1d321942b4690f27d380200d935d1a1b25b8added5963457ef849c15e071f6258e379b909ac546d7e3cbcba92b7f08c6ae56980a30dcdc0b7ccec485952b8a58ace3086384de3c2bb2ff3f49daa77f99ba9459f4031b48d99586231b62bc275962fc42f72a83f6623ac594b69de884bc63aa4ecb0aa28d83945f92981d911dac6562767fa71bc59c2a0330d63773b645a7dec4a16a65dde6edb190dc0f3b678cb2ef9170a0a05df0f8013cf320d8af4f8d7eff945cdd68d69e4f128e922f69b6b99e46be26aeeda5b8cb87af5fa0d994382943ee0051dbf83973fbb2a6be9512fc22f0dce633b3240888838ac93e1bb098d58d9fa5d89f20adbf7338d244c1d9151ef386018807d20c26988e56bf97a8125c4b8a4619e3375f9a346d896b05785613855e4e7577a0fc2b170b5fd89a55a7a2030da9afff6c3869575664ee479d1c6fb6aca9fb4fd3bc45e457cd77782090718d910e51de23bfc625ee43d288a03643d7f28122e0049284cd3712f3ed7c468067cd46b9b4beb9bc26f9ebba747256d80667030b7c23df445f7d6bc4a9472f18e6ec859d1cdfb958b943e3f0812f9e5b614f198d619687b991454af3fe87cf0fa70cb70fa492951c3b4a26a2e6bcace6606cf899b7ce87bc7b7103681f4972c27f429f36514b5c9cad840361a540e3701ffab48ba786f0e26dc1c9d55be5f172d97f8e29b9441de81c126f86e828dc6fe230eb022d274d78f0ef9ae8b13dfe4aed09db462dd1a9b364737759fc56834896e8f10ff1bd0d0e53cec88fb6d629696378260797f08a980d1f1c1eef86923edcf4bdd8fac24ebb5b92bf921443c75f2000c3afa42d7677943652dff49552a9c441fa1d79a1a3efc3b93b5dedae58d422ad88b58acf992eaabda909196ba3d210f2828d81a87a75554278e47112d8fee24733ef16f8e293d9f498e62d563a378c6bbac1c8cfcee8a293eb538a4bb3e85f645a5257072cbac503f1724d617401f6d180ad71ef6829d2c922bb5f5a66eba17b0f762d4c2e2a549912111474abe942166e64c27b4e9d72e4f7b9b74d2fa8117a509272853881ce7cfd21521ec592e37a1fdc1aa1555adb4cfb1ed67597cbf43f1e53d8cb666ff7930f049f6adc44f903b8b8fbd6ad3152c42440ee347fd726973acd082b30f8c10a8d6da2a2f91a4649abd92ba0891e12d65d27cf885c1fce72dd4cf99881b1f43de7816b3952bae52188cb81a0440ef5fae5ea7806e1ae341a6bed44d93be84d5d2430d643b1ee327113006686fab02a0a96436ec10db6efca9281f9ca11c1dbca30c0818d728f9b8c4283c2c34ed6fb976c1116cdc7c7d88acd88e57895e4c6e6667403c08f9bead0974a66f99bf9e1d7f7deee93f1dbdf4d8b456c3bab8f23ce73a72db6226d52b4868baa0c907da7c05dbb68438d82c5d7a38b348bc407e166d588d955a880e73af7b238fa4ed9c70960fbb9212e7c9f9a89c47eafcd8094f1ffd1cb735c0828fcd8c6226087e1e10b0b1e4e023d4b87983a0a0458735ab55635d991c1a48fc1eb12e253f91d9eca8adfe943a415d289d473551d4988a520725d45509be84e50b9850a64470182918f1698cf69743fc4b077b6ad3b63b8827d44e2310b5f7897352a6d9a41e79fa715eceb16ffbd25565878bb00f11f07df461975c9f0ffeabb9d938d5438856d649b5c550448ec92805f3be6b1394ae30d4e6760b679679c19c298373a996869ae023454126ca4b2497396120a001836a79ae1113a927612de61db1cfdd6b0f0d1aca2f4b9f6a514b496a39d848ca07a7240b68b01a28b09fe80996c5af374669bdcca6fc49d4e07f5419d5eb955b513ddb88bbe6d3d23254e20480bb3e6d9a049c7bd4f2c225f0d733872f612409adc7af32c1f82e9fb7f51f5fd0c7542e5f63fbd1fed26c179b5fa227d95779c7aec1bb7bc32081936f95ca9a08e06629453f21b8123bae867ec8d6f1d5dd5daa70915a083b6039bae7d437d79639d5a6cb67cb6ce2316b0d2761fd1f22288db4aa8aa34738f8e000a037ef231a46b8a0f21de2c7dd90e2610ce5d88ea9d25d5fa799b4c1cb78e6703c1c4192abd86f54830ddf328df779817abb685bfed006671a5c6d2430a97d44ad7236c740c9904b042313dde4fe2484955dd70e3c4d70fa88cbb126d34823c864090f71a6650d3639c01ee61cd48d97a5384bc197ee4e0e84b4cf240ce30543928d88c8c0448555f96fbd5976a525f090262c965a4375f760d6ecd6edaf55e9fb1c1f9c41cf2b2ce42acd8be8453107cb146f5713188494ac75d1545f932df4260e0f1d4a68fb66641f58cb375632685d693e67e2f3dd3f33955e1fd5ca716e090e956353fce5dbc880410ced1c840d736058d878dbc00a5220ca2806ff4cb30a46132b4561ba66a05337a2db733a3e293d7e2475efde43f2f943b71ce74e6746187e2935ed427689bf8b1e4ec2102a6c8824bcfd7f8faadcabe12d569eac710aed0d0e35a2ee80628bba3bd5a0a5509913fac2774fda81c8f985ab3a840e222f4f3710e47fd5c6d0d280777618d6edf16afdcdddb9fabb660da794f1846b07584162cf344184d4a964d8146633ad506729c7eae9604608bf731dcf6d20cc861e7643dd6538af85047ba11c228d1aa635448659758a9932d30835353c036de1a7b41e061cc350cafe69417851a9680d747a28e509e0c44da43fa714b20a2864bd406dbe2220617743d010321198f061453c95c4c5780592a278b203041cbb3b0292c028a0cd0a1f6e4ef2c8fb7216e813ac6eec83be2968285ccffbc25d07aad3f3d88705dc19248214b256f2ca6dcd2f1d0953069298b307e3c8c77f877cf8fea460bbf5d2255a12a818c45fc1abd4d2070c2f37c257980a06d3f334b6a045878936140830efcc9eabc0633b1de61b0808dde0e241df7d6085944cf05d88130a32fca9a64c0e7dc84540358b6b05e5c2c09c609f3ba99f30168809bee3775bc39df107b37aac4b2cd35102cd91a462e4f5847f2bd6333750b6a1746446567eb044b62dbe82c0d2f3f2ef520aca9a121af375b6f56bd2d47fcd8d4d5b56ecfa9bfd43e8298e35bebc62991eb9d7fbb88aead6c8029817c14d30a7fee26681eb7e65d9d794f0a5e9bd6f039b483524875072ead4412562b6953fa2515c28673cf622cab9557f258d8780280651f4c66414115aba7ae21b4db9e0338720643977dbc4805d4feb6e603349f0b5e30394ef59567dd896b6dc787bdcd11ec3ab75b61ae5335290f129f8eb42a8af666ff4c98306aeac03e773e2c6e262dd4a8a842c33863212ce25b8683ceca4e20e0087f59b2eeef92836f7eb29aa7396d338dc10d2cfcfd2038ebb0b2aeb515da96334116ebd5f69568efb7544b27f8b87dcb4d4b11b0568ff019d0309d12e188d3b3347e9ad1293e7b83d27df9a86e1d675d2f3547cc3aaf779407b3858e1f48009a7532462e72c487097f531d931063e855e192fcec73c01b11d1c3cef4cca8cfc0db72f04be4e612d2379f2f2a5409eb617cb3b6e79079791ef6020d6b8f3fac435dcb71f07d49a19ccc9cd2e95da117a5884a481d07ddadb595f1dca13451f10c57fb4708945d5557e11d8e64cf4d29e3f9782197f1ea5a0d64bc66da4cc91d994886288d2b610ba5a5155bb3e6a0c6e19c8bd5b8db3881d0bf5f6783855a8b857b3493cda39a566d8c04c05b323698bf9859afbe9e4cc4d900993416ed2587f0cae18dfff06945b27c611fedf86134aa8bb9ba5d2679a455a9a200515bba96df7bcdc8ffce7aade7efd899d1e1e75164e3e79e556b9e0f536056c20d0124cdc5b94b4f1dd62e5a0187191c1619fd7f8646bf016699ba6f4bcc4c982dcff98e2e8420eb44df31334e96ed2de64b110e27bbdfbe6317dd02200166be145b00a39c831bfb1246e7369666f2dae24144ae6bfd0d9fa073163cfd8882c664d4eb10c33e36e7b4ad315f29da78fc5c9f5aba1fb44e48d481e367b3e3b81dc82952af62590096ceec14307576b8b69bf01f5f8168aab2d4228363547e1d27dc18f5ed3d22dda17150795a36ac5d629ff58bae12f3278ca9a2a2513c70c093cbb9627fe7a52db18d4809aa9c60ce56460317ecd3527944c318ff8bd531308baad45f508132bc14951d64e0d27217c83e25f452d9a2a430fa2ca0c6347bbea2d802d1ffc0ce96c68df7eefd7e060afe0b6a34b28ed2d6483c3e0f1a1ac435de31e0b030c0ad2285080bf29a2690076490e63db4cb7995e141c4df4b038f34001f7f1ec4429646b0e7919360d49e0b1f2c21b26dc2c1dad825b1ce7b3e59fc70fa2a51df23ae432c02750a2fbc509625e6d8bd4102662b135b84b84320eda97db9055f2b9582b48a3dcaa4c59f4302e261c204b42c261ff8374865232677741435dbac62bd4cdaab301dc4102ff14106757d30ab75777afaa95f0e3ef028890e96f1f697f60e3a3020f707fa325a0f256318d356695fc6c5b36792170f48d7a8a31f10a125698b06603424a520ea8ce4624b9b30fd0d0874ffdd9f35a031e99b4d98a189de1e4671d484731e52393c09d51e9b81882a6e5564cabcc80e173a21db30f2257d6060d638a573c1867be413c693255abc7a577fbb81a05843c8a058b04b7d1d30993295afcc72b72aec2915e1f6c083a82a24ac1c8590e6d13b60081050ef88171e00f8be541bd0025766029af7a9e815d2bfb9c5bcd455ebf8f8c3e5d056ebc523516ff29cb806ea0e1b9fb8ca0376d7754117a20accc4c6f5f1273d7275a1473811324f1e7f0b9a295266657a8a086fbaec8b1e564ac1a8a2c7b5db609df3e9bc5f3fa7daae38197914d59df1ac165c44571eb2045ebbddfa67c74eb5c835bf69f695a1c798079dc7ff7398c26ea219d01c5f28f39779134e1268fd6838d863daae89d57937d5d1fda48990c936b48d05aae01486d5bf9f12dcf7c3478e7336a5ebeb9d7e754938cc7d8024f31dc587e6b523ef382158f2b7078ee825f3a69d789efc9d106282ca5b80ee8eb4ae56cfd4da3cb25082a722e98f0118c3e691424ef0a2a40b731eecdc396b7245037e5afd564d26b"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x814}}}, &(0x7f0000001100)={0x34, &(0x7f0000000e40)={0x40, 0xf, 0xd2, "e2638b9356ba162d2152d58ffd04863121046f40d99bd55869a4c80b759ada6a2e6eef01875f7124ed8ae8e98a1906a04dfbac4602ddf15c2e6ddeaed2d41a900ce84d966c9fdfee0ecd9995379e46bcf522dde06face8f01ec354f35251bfef47b5c7ced03b77a645497d62e13be4feed547e8d3a827fe6afc4b7b97613cc2c735cbe71c7118099e483010a69df7c30d6b9f433f858492106520af45a4433f12ed256803dd52338f9b79da8366f0b3a5fd8eca2c5602b4b3f6de87204e8c650656aeb1357ee4e06ef3641fa4557ecba0a45"}, &(0x7f0000000f40)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000f80)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000fc0)={0x20, 0x0, 0xbf, {0xbd, "39ee2aa7ef492886bec4b1895e4e4ecc8233956009ac3964c2dd52740c5bb9800b45fb78902a7af240021df5b367031ca42be4a2c4cecc2da257e4877f756740ace9b0fddac04bb8925342a9f6f80665cbcabd46e61f00b02be7ed57476b3cb74c2478c6717ed31629fa7ee63f4b6ea28708fa62b90f3f0082a4c0ef4b12c7d01913c5d0284e7d16841afc94d94d6db7f99a2c7aebc6a321a3ff86421fd6a9f2e7d22870bc1a113409a3d27adbd7119d5f7d035d84f12716596f5d8dc4"}}, &(0x7f00000010c0)={0x20, 0x1, 0x1, 0xc590000000}, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000023c0)={0xac, &(0x7f0000000180)=ANY=[@ANYBLOB="0000110000000c5c15568454cdea21e54dc63c05d5359987095c03547f1c8349cff8001b7902d40b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x9, 0x2}, &(0x7f0000000000)={0x40, 0x9, 0x1}, &(0x7f0000000000)={0x40, 0xb, 0x2}, &(0x7f0000000000)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x1e, 0x1}, &(0x7f0000000000)={0x40, 0x21, 0x1}}) [ 328.153546][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:32:23 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 18:32:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:23 executing program 4: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(r0, r1, 0x0) 18:32:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:32:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:32:23 executing program 4: io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(0xffffffffffffffff, r0, 0x0) [ 328.517572][ T12] usb 3-1: config 0 has an invalid interface number: 206 but max is 0 [ 328.526491][ T12] usb 3-1: config 0 has no interface number 0 [ 328.532742][ T12] usb 3-1: New USB device found, idVendor=0411, idProduct=0012, bcdDevice=56.5f [ 328.542966][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.655911][ T12] usb 3-1: config 0 descriptor?? 18:32:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a00100001c}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:32:23 executing program 4: io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) dup3(0xffffffffffffffff, r0, 0x0) 18:32:23 executing program 5: socket$inet6(0xa, 0x80002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) [ 329.356827][ T12] ================================================================== [ 329.364962][ T12] BUG: KMSAN: uninit-value in _mix_pool_bytes+0x7de/0x960 [ 329.372092][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.3.0-rc7+ #0 [ 329.379650][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.389731][ T12] Workqueue: usb_hub_wq hub_event [ 329.394809][ T12] Call Trace: [ 329.398297][ T12] dump_stack+0x191/0x1f0 [ 329.402637][ T12] kmsan_report+0x162/0x2d0 [ 329.407139][ T12] __msan_warning+0x75/0xe0 [ 329.411642][ T12] _mix_pool_bytes+0x7de/0x960 [ 329.416489][ T12] ? register_netdevice+0x1eab/0x2690 [ 329.421872][ T12] add_device_randomness+0x776/0xfa0 [ 329.427175][ T12] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 329.433323][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 329.439228][ T12] register_netdevice+0x1eab/0x2690 [ 329.444438][ T12] register_netdev+0x93/0xd0 [ 329.449040][ T12] rtl8150_probe+0x11f8/0x1550 [ 329.453816][ T12] ? pegasus_set_multicast+0x640/0xb00 [ 329.459268][ T12] ? read_eprom_word+0xde0/0xde0 [ 329.464299][ T12] usb_probe_interface+0xd19/0x1310 [ 329.469506][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 329.474815][ T12] really_probe+0x1373/0x1dc0 [ 329.479499][ T12] driver_probe_device+0x1ba/0x510 [ 329.484675][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 329.490592][ T12] __device_attach_driver+0x5b8/0x790 [ 329.495979][ T12] bus_for_each_drv+0x28e/0x3b0 [ 329.500825][ T12] ? deferred_probe_work_func+0x400/0x400 [ 329.506548][ T12] __device_attach+0x489/0x750 [ 329.511316][ T12] device_initial_probe+0x4a/0x60 [ 329.516348][ T12] bus_probe_device+0x131/0x390 [ 329.521203][ T12] device_add+0x25b5/0x2df0 [ 329.525743][ T12] usb_set_configuration+0x309f/0x3710 [ 329.531215][ T12] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 329.537291][ T12] generic_probe+0xe7/0x280 [ 329.541793][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 329.547531][ T12] usb_probe_device+0x146/0x200 [ 329.552394][ T12] ? usb_register_device_driver+0x470/0x470 [ 329.558287][ T12] really_probe+0x1373/0x1dc0 [ 329.562981][ T12] driver_probe_device+0x1ba/0x510 [ 329.568531][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 329.574512][ T12] __device_attach_driver+0x5b8/0x790 [ 329.579897][ T12] bus_for_each_drv+0x28e/0x3b0 [ 329.584743][ T12] ? deferred_probe_work_func+0x400/0x400 [ 329.590602][ T12] __device_attach+0x489/0x750 [ 329.595386][ T12] device_initial_probe+0x4a/0x60 [ 329.600430][ T12] bus_probe_device+0x131/0x390 [ 329.605290][ T12] device_add+0x25b5/0x2df0 [ 329.609809][ T12] usb_new_device+0x23e5/0x2fb0 [ 329.614674][ T12] hub_event+0x581d/0x72f0 [ 329.619133][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 329.625038][ T12] ? led_work+0x720/0x720 [ 329.629368][ T12] ? led_work+0x720/0x720 [ 329.633765][ T12] process_one_work+0x1572/0x1ef0 [ 329.638848][ T12] worker_thread+0x111b/0x2460 [ 329.643651][ T12] kthread+0x4b5/0x4f0 [ 329.647720][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 329.652919][ T12] ? kthread_blkcg+0xf0/0xf0 [ 329.657539][ T12] ret_from_fork+0x35/0x40 [ 329.661953][ T12] [ 329.664266][ T12] Uninit was stored to memory at: [ 329.669369][ T12] kmsan_internal_chain_origin+0xcc/0x150 [ 329.675078][ T12] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 329.681057][ T12] kmsan_memcpy_metadata+0xb/0x10 [ 329.686070][ T12] __msan_memcpy+0x56/0x70 [ 329.690477][ T12] rtl8150_probe+0x114c/0x1550 [ 329.695233][ T12] usb_probe_interface+0xd19/0x1310 [ 329.700564][ T12] really_probe+0x1373/0x1dc0 [ 329.705230][ T12] driver_probe_device+0x1ba/0x510 [ 329.710333][ T12] __device_attach_driver+0x5b8/0x790 [ 329.715704][ T12] bus_for_each_drv+0x28e/0x3b0 [ 329.720545][ T12] __device_attach+0x489/0x750 [ 329.725297][ T12] device_initial_probe+0x4a/0x60 [ 329.730313][ T12] bus_probe_device+0x131/0x390 [ 329.735193][ T12] device_add+0x25b5/0x2df0 [ 329.739690][ T12] usb_set_configuration+0x309f/0x3710 [ 329.745139][ T12] generic_probe+0xe7/0x280 [ 329.749632][ T12] usb_probe_device+0x146/0x200 [ 329.754582][ T12] really_probe+0x1373/0x1dc0 [ 329.759278][ T12] driver_probe_device+0x1ba/0x510 [ 329.764411][ T12] __device_attach_driver+0x5b8/0x790 [ 329.769784][ T12] bus_for_each_drv+0x28e/0x3b0 [ 329.774635][ T12] __device_attach+0x489/0x750 [ 329.779388][ T12] device_initial_probe+0x4a/0x60 [ 329.784399][ T12] bus_probe_device+0x131/0x390 [ 329.789246][ T12] device_add+0x25b5/0x2df0 [ 329.793734][ T12] usb_new_device+0x23e5/0x2fb0 [ 329.798580][ T12] hub_event+0x581d/0x72f0 [ 329.802993][ T12] process_one_work+0x1572/0x1ef0 [ 329.808016][ T12] worker_thread+0x111b/0x2460 [ 329.812770][ T12] kthread+0x4b5/0x4f0 [ 329.816840][ T12] ret_from_fork+0x35/0x40 [ 329.822432][ T12] [ 329.824955][ T12] Local variable description: ----node_id.i@rtl8150_probe [ 329.832061][ T12] Variable was created at: [ 329.836486][ T12] rtl8150_probe+0xdce/0x1550 [ 329.841160][ T12] usb_probe_interface+0xd19/0x1310 [ 329.846339][ T12] ================================================================== [ 329.854567][ T12] Disabling lock debugging due to kernel taint [ 329.860704][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 329.867284][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.3.0-rc7+ #0 [ 329.876027][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.886185][ T12] Workqueue: usb_hub_wq hub_event [ 329.891210][ T12] Call Trace: [ 329.894513][ T12] dump_stack+0x191/0x1f0 [ 329.898848][ T12] panic+0x3c9/0xc1e [ 329.902768][ T12] kmsan_report+0x2ca/0x2d0 [ 329.907268][ T12] __msan_warning+0x75/0xe0 [ 329.911769][ T12] _mix_pool_bytes+0x7de/0x960 [ 329.916561][ T12] ? register_netdevice+0x1eab/0x2690 [ 329.921939][ T12] add_device_randomness+0x776/0xfa0 [ 329.927244][ T12] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 329.933403][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 329.939296][ T12] register_netdevice+0x1eab/0x2690 [ 329.944508][ T12] register_netdev+0x93/0xd0 [ 329.949112][ T12] rtl8150_probe+0x11f8/0x1550 [ 329.953947][ T12] ? pegasus_set_multicast+0x640/0xb00 [ 329.959397][ T12] ? read_eprom_word+0xde0/0xde0 [ 329.964425][ T12] usb_probe_interface+0xd19/0x1310 [ 329.972328][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 329.977697][ T12] really_probe+0x1373/0x1dc0 [ 329.982378][ T12] driver_probe_device+0x1ba/0x510 [ 329.987507][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 329.993400][ T12] __device_attach_driver+0x5b8/0x790 [ 329.998777][ T12] bus_for_each_drv+0x28e/0x3b0 [ 330.003630][ T12] ? deferred_probe_work_func+0x400/0x400 [ 330.009437][ T12] __device_attach+0x489/0x750 [ 330.014205][ T12] device_initial_probe+0x4a/0x60 [ 330.019237][ T12] bus_probe_device+0x131/0x390 [ 330.024089][ T12] device_add+0x25b5/0x2df0 [ 330.028621][ T12] usb_set_configuration+0x309f/0x3710 [ 330.034111][ T12] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 330.040188][ T12] generic_probe+0xe7/0x280 [ 330.044686][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 330.050404][ T12] usb_probe_device+0x146/0x200 [ 330.055351][ T12] ? usb_register_device_driver+0x470/0x470 [ 330.061247][ T12] really_probe+0x1373/0x1dc0 [ 330.065930][ T12] driver_probe_device+0x1ba/0x510 [ 330.071149][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 330.077131][ T12] __device_attach_driver+0x5b8/0x790 [ 330.082513][ T12] bus_for_each_drv+0x28e/0x3b0 [ 330.087358][ T12] ? deferred_probe_work_func+0x400/0x400 [ 330.093076][ T12] __device_attach+0x489/0x750 [ 330.097876][ T12] device_initial_probe+0x4a/0x60 [ 330.102902][ T12] bus_probe_device+0x131/0x390 [ 330.107762][ T12] device_add+0x25b5/0x2df0 [ 330.112275][ T12] usb_new_device+0x23e5/0x2fb0 [ 330.117139][ T12] hub_event+0x581d/0x72f0 [ 330.121596][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 330.127480][ T12] ? led_work+0x720/0x720 [ 330.131797][ T12] ? led_work+0x720/0x720 [ 330.136127][ T12] process_one_work+0x1572/0x1ef0 [ 330.141164][ T12] worker_thread+0x111b/0x2460 [ 330.145953][ T12] kthread+0x4b5/0x4f0 [ 330.150015][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 330.155216][ T12] ? kthread_blkcg+0xf0/0xf0 [ 330.159804][ T12] ret_from_fork+0x35/0x40 [ 331.482568][ T12] Shutting down cpus with NMI [ 331.502262][ T12] Kernel Offset: disabled [ 331.506630][ T12] Rebooting in 86400 seconds..