[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.556640] audit: type=1800 audit(1551856488.613:25): pid=9852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.576249] audit: type=1800 audit(1551856488.613:26): pid=9852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.596048] audit: type=1800 audit(1551856488.643:27): pid=9852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2019/03/06 07:15:03 fuzzer started 2019/03/06 07:15:08 dialing manager at 10.128.0.26:38547 2019/03/06 07:15:09 syscalls: 1 2019/03/06 07:15:09 code coverage: enabled 2019/03/06 07:15:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/06 07:15:09 extra coverage: extra coverage is not supported by the kernel 2019/03/06 07:15:09 setuid sandbox: enabled 2019/03/06 07:15:09 namespace sandbox: enabled 2019/03/06 07:15:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/06 07:15:09 fault injection: enabled 2019/03/06 07:15:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/06 07:15:09 net packet injection: enabled 2019/03/06 07:15:09 net device setup: enabled 07:17:16 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getresgid(0x0, &(0x7f0000000340), &(0x7f0000000380)=0x0) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, r1, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) syzkaller login: [ 225.969712] IPVS: ftp: loaded support on port[0] = 21 [ 226.107490] chnl_net:caif_netlink_parms(): no params data found [ 226.171806] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.178435] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.186801] device bridge_slave_0 entered promiscuous mode [ 226.195766] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.202320] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.210581] device bridge_slave_1 entered promiscuous mode [ 226.243456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.254784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.283372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.291715] team0: Port device team_slave_0 added [ 226.298426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.306799] team0: Port device team_slave_1 added [ 226.313723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.322096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.497005] device hsr_slave_0 entered promiscuous mode [ 226.753035] device hsr_slave_1 entered promiscuous mode [ 226.903262] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.910891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.938061] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.944651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.951718] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.958296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.036995] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 227.043267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.056931] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.069280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.080545] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.089539] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.100250] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.118713] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.124986] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.140315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.148266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.157027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.166335] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.172870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.189304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.198262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.206949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.215276] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.221727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.234776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.249202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.256811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.266213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.280474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.288259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.297259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.312652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.324635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.333487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.342147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.351111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.359954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.369386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.383038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.393033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.404626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.410745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.419391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.428147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.450534] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.471777] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 07:17:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'gretap0\x00', @ifru_flags=0x6000}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) write$apparmor_current(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7065726d686174203078303030303030303030303006303030305e2f70726f632f7468726561642d73656c662f617474722f63757272656e74008d0e6600cfd66432c917fe01c9ee20eee6c34637abf8bdd6f2437778c51a2fbdcb07cca7c07312ac153336a7b3899820f5976dd8fc7aae20ff2ae69e00670212fa3ff8b5601efa87a31c8b0251a8d4eb0938f55ab95b5f848762224297ae67516ef640d72d68602aab405707951ff8f0799ceb582324c97dd721c6b8cc421b0a0fac8fce8ffb674a5ffec1f2f752873e13da38553c4510e2e74e93071f1e3a22"], 0x1) 07:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x5, 0x0, &(0x7f00000000c0)) 07:17:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x34d, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) timer_create(0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:17:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x141000) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x2, 0x100000000, 0x9, 0xfffffffffffffe00, 0x101, 0x7fff}) r2 = socket(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @ipv4={[], [], @rand_addr=0x7fff}, 0x100000000}, r3}}, 0x30) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]}, 0x4a1) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000180)=0x8) 07:17:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 07:17:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 07:17:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x103000, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000200), 0x4) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "21f8472851715f5ff14f15e14cbfcf467a8b89e9"}, 0x15, 0x3) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='ext2\x00', 0x0, &(0x7f0000000080)='-\x00') umount2(&(0x7f0000000180)='./file1\x00', 0x1) 07:17:19 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4000000000000080) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) unshare(0x20400) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x8f, &(0x7f00000000c0), &(0x7f0000000100)=0xd6) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x101, 0x6, 0xc8}, &(0x7f0000000180)=0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000240)=0x8000, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x3, 0x35d309a5, 0x7fff, r4}, &(0x7f0000000200)=0x10) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000100)=0x103) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) 07:17:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getgroups(0x9, &(0x7f0000000180)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x0, 0x0]) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000280)={0x88, 0x7d, 0x2, {{0x0, 0x45, 0x3f, 0x7, {0x61, 0x1, 0x5}, 0x82810000, 0xf8, 0x8, 0x0, 0x0, '', 0x2, '-&', 0x10, '*md5sum%)keyring'}, 0x2e, 'posix_acl_access{proceth1-GPLwlan1/\'#})ppp0!+)', r2, r3, r4}}, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) ptrace$cont(0x7, r5, 0x8, 0x2) r6 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x2000010) inotify_rm_watch(r0, r6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000440)=@ethtool_regs={0x4, 0x8, 0x8d, "619b120a5c909cb17d37e83e7a3e1017a6259434426cb77686bafb726c1f21e9df10191757687700a38d159c382947a6e730fe0da11d326ade9c8bdd65c867bfd1d52dd27e0cdd7e6dc3dedb9f2dcd0a1684cac116113e527024937ab15f013403ef73c3e075f368b7f9a8de82708c569257d09214b1767d946ae74e13a54625d888d6d85c489b0c28550ff0d5"}}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540)=@int=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000580)="cf7885", 0x3, 0x8000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x9, 0x4, 0x20, 0x6, 0xeee, 0x100000000, 0xfffffffffffffffa, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x3ff, 0x5000000, 0x7, 0x4}}, &(0x7f0000000680)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000006c0)={r7, 0x1}, &(0x7f0000000700)=0x8) setpgid(r5, r5) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000740)=r7, 0x4) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000007c0)={0x0, 0x1, 0x2, [], &(0x7f0000000780)=0x36}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000800)={r7, 0x100000001}, &(0x7f0000000840)=0x8) r9 = getpgid(r5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000880)={r8, 0x3}, &(0x7f00000008c0)=0x8) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000a80)={&(0x7f0000000900), 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x8c, r11, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x77}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffc01}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000ac0)={r10, @in6={{0xa, 0x4e24, 0x3, @local, 0x3}}, [0x3, 0xffffffffffffa698, 0x5, 0x5, 0x1, 0x80, 0x9, 0x7fffffff, 0x6, 0x3, 0x800, 0xfffffffffffffffa, 0x5, 0x8, 0x375e]}, &(0x7f0000000bc0)=0x100) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000c00)=0x9d) ptrace$cont(0x18, r9, 0xfffffffffffffffa, 0x10001) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000c40)={0x2, 0x34424752, 0x3, 0x7, 0x0, @stepwise={{0x2, 0xfff}, {0x6, 0x8001}, {0x8, 0x3}}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000c80)={@loopback, @local, @rand_addr="8833a9677aeb377e3a0c5d699ebee799", 0x100000001, 0x6, 0x5, 0x500, 0x1, 0x280284, r1}) ptrace$peek(0x1, r5, &(0x7f0000000d00)) 07:17:20 executing program 0: r0 = socket(0x848000000015, 0x805, 0x87) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/138, 0x8a}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f00000001c0)=""/36, 0x24}], 0x3, &(0x7f0000000240)=""/96, 0x60}, 0xffffffffffffff01}, {{&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/223, 0xdf}, {&(0x7f0000001440)=""/209, 0xd1}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/66, 0x42}], 0x5, &(0x7f0000001680)=""/43, 0x2b}, 0x2a2c}], 0x2, 0x21, &(0x7f0000001740)={0x77359400}) 07:17:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3016}) 07:17:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) unshare(0x20400) r1 = dup2(r0, r0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) 07:17:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x405, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) getsockname$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) [ 229.623766] IPVS: ftp: loaded support on port[0] = 21 07:17:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) vmsplice(r0, &(0x7f0000002340)=[{&(0x7f0000000040)="30a2880e2b5c7e0e236670eb4249524a4240b4224f9262115220f0e576b929243f5add972ec395d4262f467e8f92c3d6938cb2304f6fd5674b0e3d24c5b093f2a0b2ee97d97826dd33ba829eacdf47d9e7a88d66228db124b2f620b268d00f9c8e1041532d9d7a7009976fc4e6abbddcbb6f574d6748d8c6f55ded88b591a6c9eadcae7a", 0x84}, {&(0x7f0000000100)="0c3cd37ab705612b7dfeb808e7440fa4f131e0edfc0158af319833f630461777f98f73ff257ab17c5108806e6cc4c1e71b8e5b81433ad9cb79c35608ac4c84fa8bb8f4468db3bce73d3766b0bf35bc2035433f4ec86934e84a2cc37daaef2772173f6748df4dd355b10b6e5a5345e1667100cc1ef8b1c133a10ba45c9217133cdb71e883a3228846ebbf3081fdb93b5f810204c9f3b3b0251c92a12817efd9be15ba116a0342a39f15a053187756bedf6c7d62739fea498185d6", 0xba}, {&(0x7f00000001c0)="de31fc7522c2bc69956c582faf048f88e30c1b6fc5eb69183d8dab8f824ad510e486782586ddad8b83ef59d7f265e554c9c8d0839e791bc838631a7091feee058a2144316ae6099875ce6784aa1bfeb81029a02ef8688111dde601aabaf37b36a71aac", 0x63}, {&(0x7f0000000240)="797791115dd535bd243b75a71ca6c435983dee5f7bcea23a90d3d832dc4785df3bb8460b", 0x24}, {&(0x7f0000000280)="431e4ae3a9a1250a95dc5e376f990898bb91cd1804db6d551dd3f98503e68dcafc289a372902b89f84d302d5dc0f4e417166af6c4637896013d54fb49b23c3709b9ec6fde4683309f55c4217ee049415bb4c461d204b8b9227c8b5a4049a3db505b4b73c3dd345b35614a27361e28a3385a4061edefb3308a5bd6f9adb0ddb26693ee1a96be1faf2ad844ca68df188d13713bae5", 0x94}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="22a3bc00c5b2e1adeda500ed748337c2b4942e961856a59130f6bcd98b1c32c659f7b2f9da8f56557c5a55027dbde97d18c6bf09a1a6f46142eda8b2f88dbb1cd16b77b1a8fc1db32f95895402744c85d5b647b92229c52c6c7ed16e8cf4c2bf5bf17a74394bdacddd54dee1e76de8b271b99aac5942af013d789c905ae513bcbb0aff75dd47c7c6dbe4b601bd606912e4ebc1658ae1d4d30c72bb243e6b9ebe319e3cc306ed6ad52e5ff6e70f269eaef67f114d409f8396a8a3bf586b12ea86c8e0c9c71e17bcbbcd9ba0ab44f74ca361461574a3db810b09b326c4aadb1c0029f8b045b9ac2c0efe1f7fd310d73ed6a5917997325f2aec22a38961f200f79078fbb4e696e18b0bf6d41bc6cd8ea0276fbd5e563f4e4fb83f51738dab528461980cae9a13c0595d618d082d5549b3bcc3254ae4cbd1eb769b155987524a535753ee8b3daac54135b4235feaa31859420a3f264f8168f5a174f6785b7bb2cd6ec2a01ce485fe049b93d1c9b6601768a67a6efe0fefbffbb13124fd37d395d14b04518ac01082d53b74d00351d21bf1a951334c83a45adc16ca25fe3225e35814bb89dd5cb2a41d1cd0813a20abc9ca38c7a4babf0199f1658c6260352e0a471ef8fb6e296f184805e88797c46317f055728bf02903b8ab409df0d90050a7e118ba58f59b1e450950a58afa7a7c627df55fe79bcb9de4886523dd2016cb19f9b50774ca4712173a05c3949d894bdcf0dee11ec2f5eb1de4968adf1c60526d86636ecb7347bfb8dfcd23f9f9b2b3d8881e43052abeeedef45519649da479c4e40393d07296e1c3272384394469007d33f5e20f52586f77354a3c671cc9e56b9c7be5c63feb026315e34675e3ecdeb2758103f137353a2b90359150ab54d393dec29e2c67d89e4614770c87277af5bd13e911c35b2c6604e418291c83fbde8d37c314c9e4f580c20d0bac547a01a771692dcb0343008677d1899ba2efc6146e8826294118f40bdb66ceb96b4448a317bcb8d793a8c86c1f19857e8517f2aa77d4ac607201ce70cb7f872553f29760bab9c5047bbd7f7df31915c361ae38e61b21ae949baaa2b807b9b7c419c42f3c69c7ef3519c20be795aee2a983ed099c3662b8beabe6e00ca8d8b2312a8b61579e11e7aa833f162341c4e98049bea48dcfd9b117f34be46b1bedf3749938ad7bb89b89950d68a4f60bb04ac70e9b3769f70eabf196f5e839fb822b1f582eea5786920c39441d7f3a511b5434b9028e3e62140e8eb18c4af59388f2c29a7e009e864fa1e8e91033a98abcb08c660e79c5491467d89d0106f1a739983c8807261437d041023a19665d7563820225aff5b474e02ccee7e7c9fe8b13655a645950de7d150394285007b3078c97f3b7a317dd7562c00a6253b84b415a8e5681d6e90d9b2126dfacf6a5284de24aac2386177bb9cf754fe2d870249a10e996fe815a01b053e8524e5bab3baa6c4619254ff3398487bfeba3423123309b976a404851208d8cd544afd4ea99b8e976a30b2adc0839b7cb40a01f5e5c2c9269737ac33a060bc53898b3bfe8c8f38110d095af03c7746ea2fd5f557abc301173df6598e6145ad6f0cab38be1051e910d0b3bb88057dee901d7ac8cdc37191f3e4d2e6cb567c7815813b9707b28eae9a256603ef8c4828ae3725a7ff1f6d1ae41e9d1cf0ef7f83ef7762af5717d26f276005852ec91b0b3b60841261bc97259aaf7e5128da829f6e41d051c22f48fc0a4b505b92de3bd40b42ffc00ef4ec87e991e1a3199d5f05e7484658eb9bd2f5a84abd97db577445e35efc4a1766836598e9f26252e89e4e69a7893e35fe8f623ab8c86c596c98ad67d296b426787a27826b15d6df30af53c5f52936bae513db5191c8132f2c8f539ec48457e45b5183f0eca95a28b96c2ffbb47fe1f9c51754256ca22b3aa5528ba59d4435578ef81ab452a95c4ec6c8e64a3bbc06b3c106a13baf7cc6e351d7713959bb0949889ded0c337969c101f69c5948517c3af1efc029f870cd3fa854078984b5e9ddb9615de5e3b8e0dbab05f0b1ff0daff76fda61b75508409390606a4308e6c132f6c005211cf2e43a97224bcecfa25c0616de4c68e64f97451f0bd388495aa4f12b67c81833f340657b4335f289d402faa790b780bff2d94f7e2ea583711856c8060f7c7960cb20091ec47866170082affeccbb85bb34f1cd9a26a11b5815f5ce2eafb5b7e10e6d6a314de8d6aa57a72f66e143a6cdd54754a686db646c1a54cb7f0abcc0c9bf36a408ee91b19983eeaa7939863ec3150ad1e4466374f9e1f6e4437615fd8544c7cb45aa9100da830ef91225cc8c46a7a89fe70f44d5047fef28f6cac017dfb3f1d8fc2a94d5744709a2d51735473ce6272a54ad6340534a47520dbb066761a4b47da054a78114b0a4665cf1826aef3eb91d42f1f02097f4555bba60e1afadae86b1d94dcf66ee31a4e194dfd0d5e4c87ae9a875c2694998602f87b8c2314bcd0afdb1872154b3e062578fc9f1fd7e37e2ccbd93e16d1831d32267b274c62ddcf3c8cef21e1ce6207f6eaa7526dc8ef5e9f9242a0fd8fa29724f4714576af41c5ddc503994e2fba9e825071aba01184ca13b9615492bd67a669c1beedad58870fed4a3bc7e23aac505f09e64a2f77e518a8e284ed1f0add3ab453ddec260213567f36032b00afe2817e563a5a0dec5e19e3453f31263a78ea9776339b827922d76d94f3ac54a0e3b2ad43cc22c51efe2d31e684fc96959cc3b6504690811f0971ee096749927c045441c7961e063098cef59c02bfa44d54a18336e77a5d5044b8d8fe6393c2bec9ea826526bac912c7491e8995a771921f78b3d8f71ec145f4e998ce034df1abab5d3520f47e2caa218fca341b900a61aadbe2bc8edafe5b66f138dd2be55e06ac83932fcd979d9de7e608429394516f3b753663eafa643df6320812b6ff8df8b463f891d938d3daa9b516cd823b1de4d90ab038cdf22edf458a21c7ecc07d2ffd9750e3cc37f8ad861b06d03594fef3bf19d1bf00aee03c29e6aa95290a4e90130739a11e9648d9512f3021a114e0820f3e63695195d91ed235bdf724cd9cccb5ebe0058a6d075fce9722d501aaf31646306a9eef982f6111696dbfcfa0152fd3876a49e8a97cb270b68f33709e99319c72987829f5f75a7d1582504512cd4c7d4432a592af3fc8cacdb648f3b1e309bdbc7aee112737c452e4d9e033e2ffb603baa5044b4c928fa7678ee2a538532650217d11d15bf447f5686ad07f94a2566cf041b2d4b489f146f8c668fc2deede4c013f393ee891788553049d1e89033589898e8361f858b0c5a5cc906fdd94267eb75c731efc4c90ab59912f3f98865bebff82add8ecc9125d7255fb060391014d30bdcc0b1999d67cc2a8f6f1166260fab60378126e76cf9bc978ed35279af02737fcaae79546899f2ef533bbef439b21918fd415f2a75de8e6ee1e4cb68a03721eac9ff238c68e6fbce25e9ce3e4a066a53a50e91f101579ba4cf2acefabf36988da48360fac8f09efed925e714e7bb21bc9d2d336e25574605ac2816c4d453714bb6640142961a03761aaf54751c7bc6aff4611d74536f283ca5dddc9779b79b90bec94cc6b9b019571f62c38b4577a91e8132fd78b8d15eb046c9024e2f7f8ef27282d3204cda91ff629fcbeebb8c9ce6765f407fa59c1a4dd9944901c23ad3c6186a2223d4d9a5d73d0de60893f83b4d751f24ba66d20768dacbf4af93137cdbb1187d6473003964f80e0650a3e84e05f8b63a9b681bd85053b8a43869ed63019ee7376ab6d01a4db2fecc2204e5420c9d5e3bb6fef3eb6fc776ed9d41da5d1ca5cc744d1ece80aaedbdec9e6889ac20279d6ebe54daa758c17f39ad7a3b937653affc95b39fb244f76fdfb7fbefaa32af9de7ee9febf39118ea73ff35dba16841b68ac54b48b31587e8f1d390230181a45d44774f7f9c30d6354e95d97f82608eedf403857a060439afef2f84b23e403f496107fdb5291c8e194c56951ca120a1109263209a2983b4a7e5d705f3b2a94b9d86cfacf9b6067eadae0c8a97443bd798c2bcb4c3d9a84107c43461fdd5341acd234b2e5b5294018083186d96101c6a8ace6929cd68a460d4162a16522788090c511c88e28caff4baece435640c31a9d73f5213cd4c12224c58e79102764b47be6cc277112ce354a0c81e99f06b094e8d12f4c1b48cfe53c0ff535bf1c287ea24990562f5e3e05b5df70cb33b8588f0e926fc1620f536b7e2e56fbd25abcb077a97599f7037311859d97eca7f5f74e118e2407882db46dcc7eeada14ef49ea990d0f0a3d9b7950a4351a20ab21ddb70c7e9ad6e3b4db21a9473889c43c3277f10df055b211ec52f08aa9e662d4fe2c390342a088cb40232752e3401b6c93e5de48eb7ca66afd5abdb7cca3a874f691d4ce01ce9a07fd0a5d322ca78513738acf51d262bdd008f861daf3dfc0d9e840d5783ed0b37b261f6c50bd89016b4a15f6803873a788dbf7d7312359995449a1adc2cade72ad1ff4fb0a9a860c25a7280ea56e4ee2e0b15b67b4e2b1264d89ea579d2419c2ce859e13ab95c06d53dd018633789d6c91d67ca58709266c8cd839067891c15ac6aebfe51ae9ae4f1418e3f2b749f17ee8158ef6c2b4f4d20374ab23ee55e29b9bdea2fe47bde640c7bfcc31ccfe14453f292cdca552077fe6b9a6b1dddefcf24749552e6e1ca2ba6e24578df763e7815941f315441fdc43fca16c76bb692951d7616250eb0967e105fef70bb7ec415fc2dccfca664641fb31f1ae4d8a9da007d8c27ceadaf0ced4c08e3c651c42f9c85d14615e4690c39fab1c626a0f8a29021e14a3f654d33f02a5dcddd6e6f71a23444407b432b90e5313765b1e1db241163fc4257634a28395c4e802791abc9a7ad21509cedbd343fa50e321b53a70bb8c7d65c2d7aafa028e7a8e36bd8c4f09ceec0f9ea745326f226e1a86ae6cc51474f7d8e3bd07296e48e40c68ff174120e924c5f96db35d40ee132eb557e7d986c5400a3954843bc41c36b8ef91ef16c6f56ad129af7f315cecf15ba79d61181a5d1525663cd1da1124a7655cf042340e5b314cfe349f394f5a13fd32eafdb9c6f7d4c5bf216b40f13700ac1916ec55612dc4e9e600e7d8b05dd853108630be756e142fa84db5405b30451c8bbc5d95db3b812967b104fb9cefb1789bba00f326ada47fbea897d05400d2230e6f5a653d3bef70052da03a351301d115e0198780e563686b599773d57ae7f954a40a9a59ac139981dd42d74af88b56bdd07be957a178dd733cfb8358576edab272889d2e8c9476c79ccb8abbdb77ba64affc5d0385f40c7bef65cf33da6c841107e6e06c9d4feeaf15e161c2c39185ba2ac9f6b3cd0818c004083a6a66963c3d5bc635bc66779c71ed36366212a6210f8cb609d9957b08e4d445409eb0caf3e1da15ff85ab3491caed45f8469efce06bd581038ed409f032181e4d896472f6efea33ef37ae0c63bc81d55f12f5ababd0086bcff0fd0b67e72ebece18781da485dc854404b497400b4ea0bdc041eaecce699b59872285d758d6cda6b50b130806921ee77480ee979403c8731451a23e99cad984b6149c52c1f137071b3b11f9ddcccc5ae643c23233d29fd96e076b9646de42aba2326f8f835bce10ac0b86c8bbda1374b1b4b6d93cbaccbf230473d044c1fcb29f4ca0386c1b700a8d60b854914aa7178047c9fcc0aea973224750c8a32eb928f7ab617564e4b764f687ac94ffd4e7647186e312e79bd74b35ba", 0x1000}], 0x7, 0xb) [ 229.795688] chnl_net:caif_netlink_parms(): no params data found 07:17:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x0, 0x2000000002}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) [ 229.895094] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.901617] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.910032] device bridge_slave_0 entered promiscuous mode [ 229.923177] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.930251] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.938661] device bridge_slave_1 entered promiscuous mode [ 229.976409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.997791] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.026576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.035103] team0: Port device team_slave_0 added [ 230.041958] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.050412] team0: Port device team_slave_1 added [ 230.057434] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.066256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:17:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xb8, 0x402000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f00000000c0)={0x5c5de1e69162f2f3, 0x0, 0x100, 0x1, {0x3f, 0x5, 0x3, 0x9}}) ioctl$KVM_SMI(r2, 0xaeb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r3) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000001c0)) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000040)=0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x18000}, 0x8, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r7, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x41) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r6}) sendto(r3, &(0x7f0000000100)="baaa14fdbc55851f3ab17bfd8252a9c9e865f38f217f0d8b41c8fa726a80e912fa09b323f752a3741de7245bd74188566a005d842182bbcd392255347482d38a21bff5", 0x43, 0x4000, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @broadcast}, 0x0, 0x2, 0x4, 0x3}}, 0x80) [ 230.166889] device hsr_slave_0 entered promiscuous mode [ 230.223454] device hsr_slave_1 entered promiscuous mode [ 230.353533] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.361162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 07:17:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x600000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) [ 230.402990] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.409534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.416699] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.423258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.544988] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 230.551159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.566426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.582586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.593635] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.604160] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.618138] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 230.635379] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.641499] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.658029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.666521] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.673069] bridge0: port 1(bridge_slave_0) entered forwarding state 07:17:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x600000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) [ 230.707670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.716315] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.722873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.775686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.784834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.793552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.801713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.816750] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.823074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.851656] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.887718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:17:21 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0x100000000000000a, 0x0, 0x8) getsockopt$inet6_int(r1, 0x29, 0xb, 0x0, &(0x7f0000013000)) close(r0) [ 230.909903] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:22 executing program 0: unshare(0x24020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x84, @dev, 0x0, 0x0, 'ovf\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) fchdir(r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) setresuid(r1, r2, r3) 07:17:22 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2c0}], 0x3b6, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1b11c58, 0x80000001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x40, @loopback, 0x1ff}}, 0x1, 0xc3, 0x12, 0x400, 0x1}, 0x98) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e20, 0xffffffffffffffa9, @mcast2, 0x90}}, 0x4, 0x2, 0x8, 0x100000000, 0x5}, &(0x7f0000000300)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x0, 0x3) close(r0) 07:17:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0xff, &(0x7f0000000100)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x20}}, 0x0) 07:17:22 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x20000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x412, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) 07:17:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x6f, 0x0, &(0x7f00000000c0)=0x2fe) close(0xffffffffffffffff) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x4, 0x8, 0x7}) 07:17:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000140)=""/219) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x2c000) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/62) 07:17:22 executing program 0: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000140)='/dev/vhost-vsock\x00', 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x80000001, 0x0, 0xcd, 0xd798}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200080) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="f52f48d3", @ANYRES16=r3, @ANYBLOB="01022dbd7000ffdbdf250d0000002c00090008000100260000000800020001000000080001001f00000008b859cfb8f956f50ef800020003000000f40001000800000024000900080001000200000008742f26314b481b64011b2c000200ff7f000008000100e1c96da8f44e540fe42022dc7400d410"], 0x64}, 0x1, 0x0, 0x0, 0x40884}, 0x8000) 07:17:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0xa35, @local, 0x3f}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x868}, &(0x7f00000001c0)=0x8) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000700)=""/4096) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000580)) 07:17:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) pipe2(&(0x7f0000001340)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001380)={0x0, 0xf3, "0bac8b55c8ec7fa101cb2c1cba6df8546c22b1f0a88eba3aafc36b1de4cd9ac2afa22583ea923e78ce964a4634c8d6d9c5af75bc4a151d7eb7d2c84909b13b3f6bc8cbc649ac2f3bf4d6f6d9d0451a66a9cf9654ba713857436c6d09c6db71119152b3862e810f23c4080bbba1bc1bcd0c0637235815b3f3ca8070d27f41d557027153351800c3d43f1054fd9a49e0fb4ec2ff5e67a820fe905cdeda2c70b9aa2eec3998bd817cf60723fc57741ea3fa9b23b3e4960967011a908f87eb25b13a68beb951eb4ef04bed20a9ab8d8bd91a082c3165d8a0bc718ec440a3467f602a8063a19f44dd5d03b2113a70cdc73cb6e79181"}, &(0x7f0000001480)=0xfb) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000014c0)={r4, 0x2, 0x3, 0x8}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x418, 0x0, 0x0, 0x0) 07:17:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000280)=""/163, &(0x7f0000000140)=0xa3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/245) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2aeb4800bb21a971, 0xffffffffffffffff, 0x0) [ 232.137643] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:17:23 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2aaaaaaaaaaa0008004500001c00000000973db3f5bac2b1e2620a7c"], 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x5, 0x2) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 07:17:23 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x18}, 0x10) open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0xac) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) sendto$unix(r1, &(0x7f0000000080)="19af76802586abbbf37ce06ce257b96492aced1fe1f56450216e1afbaf5aab4a17b8de3fe851645b0ca28da3d90d88640659c26224bb74017d7bce0de3a717de38e70186dcc32ee2f72c2bd100dac755ae998e9f052181ab3c8a5596a7a8af336d76e5faa2d28dc2170b2be54a560e48462c1a8d0574b453675a88ff7cdeadece7b6807e9d21", 0x86, 0x801, &(0x7f0000000140)=@file={0x1, './file0/../file0\x00'}, 0x6e) mkdir(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x111c00, 0x0) syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000200)={0x3, {0xaa37, 0x7, 0x98, 0xffffffffffffff7f}}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) rmdir(&(0x7f0000000480)='./file0/../file0/file0\x00') 07:17:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000680)="4d6aa824d354ef34ce27cb8f8d329ce7165ad7d16b062c41c0f152bd3207aac664d51d1161542f8c481776616fb3a844af6cfc2e0e9199abca27130665fc1624263cbc443f3fe33f5727eca51bdef41721144af6e860ab2eb9724d9585f875f11fdf484eedff2bfbc02bfef9f940ee9074148b02fb7ec69ade744dc88104626063f0b0fb", 0x84, 0x0) 07:17:23 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)=0xffffffffffffffa3) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000040)={0x4, 0x99, &(0x7f00000000c0)="f56fd005c07b5617439a950fa2a04f072ac2601d884c8a84ff8375736baa02d9d6406b6bef8c361bc55e99d70a111205a2f3802566a478d6d180cc234d3829978970f5f157fd15a072041f4018c29be084f376f6f9199eed50b99e1c60e9066925123704d10b55954e12d1e1ba7b6ce4ca82616b8d93af3e306759c06e8dbab2afe9e428572fd12a8c7bb6b43e808bac39101dba16f9b4487d"}) 07:17:23 executing program 1: ppoll(0x0, 0xb47b03fc08684996, 0x0, 0x0, 0xff88) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4000) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='%vboxnet0{@\x00', &(0x7f0000000100)='/dev/admmidi#\x00', &(0x7f0000000140)=']eth0em1/posix_acl_accesstrustedtrustedcgroupsecuritywlan0\xe4\x00', &(0x7f0000000180)='keyringselfuser=nodev!\x95vboxnet0\x00', &(0x7f00000001c0)='/dev/admmidi#\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/admmidi#\x00', &(0x7f0000000280)='^-{,selfposix_acl_access\x00'], 0x1000) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5941, 0x8001) fcntl$setpipe(r1, 0x407, 0x5) 07:17:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) r2 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x12}]}]}, 0x28}}, 0x0) 07:17:23 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0xfffffffffffffffe, [], 0x0, 0xd}, 0x47fca0e9d75316c8) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10041, 0x0) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001700)="27deb9cdd7a5229f24ede419442f0fc2d959adbacb0dafb8fc98394daf6fa0b15a356f9e0b171b271bf8c960baccf01d2cb92d363e60298f4ebfa9c480389d5a8df3080a9e74f19ea6bd08a46e1e13bda579f892d09ea2cf4bfac164ed07", 0x5e}, {&(0x7f0000001780)="f12b2d2a8d4288b40c61ddbec10392a6959da4222bd1b647bd5be6dce525c5af6330eec23998cdb17e4e35e3136fbe0b9cb73975d146f29e4a1ee5a967a540d0fcd14682fdc97824e5cc0528b90509b6a96de0e80672b41c41f51ef41b20a16d", 0x60}], 0x2}, 0x40000) sendmsg$kcm(r2, &(0x7f0000001640)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4c3c32962693a86515e6e237bc4411e7c75c7629be6864cd7aa1bf1e35729cecd63e6b600624de4d95aa6c1f4ecf65d4f71ee7aaa8dc03fd866ddfd73e888afc5bdf7ecea8cad5fadc55369da766707825a6979e6cc37975f8cdd9bbbb8ad8844ca28648ccc839568759f876cc7d8aa4dd7fb51aefed74c0ac0b3f4e920bf84ff51f16f3e5387d333d75ae39559753f665e8d270936f4766025c858514895aeb1981de5e7838331503170c66b88fc1720157aa7d11724bcab32b16727cd3145a598055a214db83d555da5c1a44eefb35310769902b288bc7c912f8e", 0xdc}, {&(0x7f0000000100)="c05c83", 0x3}, {&(0x7f00000003c0)="da042f2107bc89de14487511694f5c68412edf7944edd7a68050752649a60e2e5ef83ce9052c94bb43b18f7323fd765705006bad88c3bd003e6daa9f0cd2245d57d074694597486cfee964bc799ff3e6413ae8487637606296816289166fed5c819ce72f6b39005138ae138ced99846342fb14a1a66e17d0319c2f3555564adeb1f8a628fad98e1cda52a3f814cfe8e0e2e3c62ffd854227bcce036cadf5839e3882d7d07f341e9eebfa95c56abce0fb756e4c32cdaf65f4a85e1833e784f3cc810cc5f62d4916907bdf1e1ea68974e2fd23f5356f7289880668800a970c", 0xde}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1148}, 0x40) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcs\x00', 0x8040, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0xa, 0x2, 0x3}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000001980)=0x3939, &(0x7f00000019c0)=0x1) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) [ 232.854655] sg_write: data in/out 170459119/2147479510 bytes for SCSI command 0x12-- guessing data in; [ 232.854655] program syz-executor.1 not setting count and/or reply_len properly 07:17:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xff, 0x2400) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000400)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000346fc8)=ANY=[@ANYRES32=r1], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4000, [], 0x0, 0xfffffffffffffffe}, 0x48) 07:17:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000200)={0xd8c7b9be87986090}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:17:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, &(0x7f0000002180), 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x200000000005}, 0xffffffffffffffe0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x100000008936, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x624, @ipv4={[], [], @rand_addr=0x3}, 0x1ff}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @local}, 0x7}], 0x38) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:17:24 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x2600, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0x8) syz_emit_ethernet(0xffffffffffffffd3, &(0x7f0000000000)={@random="175b4b359e98", @empty, [{[], {0x8100, 0x100000001, 0x4, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffa888}}}}}}}, 0x0) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f0000000080)) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000180)={0x6, {{0xa, 0x4e23, 0x1ff, @remote, 0x7}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x4, @remote, 0x7f}}]}, 0x110) 07:17:24 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x4, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, &(0x7f0000002180), 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x200000000005}, 0xffffffffffffffe0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x100000008936, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x624, @ipv4={[], [], @rand_addr=0x3}, 0x1ff}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @local}, 0x7}], 0x38) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:17:24 executing program 1: seccomp(0x200000001, 0x0, &(0x7f0000000080)={0x112, &(0x7f00001e0fe8)=[{0x6, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x7ffff7ff00000}]}) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x400080) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) 07:17:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x8000) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x800000002, 0x0, 0x60, 0x4, 0x7}) 07:17:24 executing program 1: unshare(0x20400) socket$inet6(0xa, 0x3, 0x3f) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x145000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x0, 0x318, 0x0, 0x0, 0xe0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'sit0\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xe0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfde2) 07:17:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x531e9cfbf70e8a77, 0x10) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/26) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000700)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x2) 07:17:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x7) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) 07:17:24 executing program 0: socket$vsock_stream(0x28, 0x1, 0x3) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x4, 0x100000000, @l2={'eth', 0x3a, 'vcan0\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 07:17:24 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1a5cdfd"}, 0x0, 0x0, @userptr, 0xff94}) 07:17:25 executing program 0: mlockall(0x2) io_setup(0x7ff, &(0x7f0000000000)) keyctl$session_to_parent(0x12) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 07:17:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x280, 0x4) write(r1, &(0x7f00000001c0)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f00000000c0)={0x10001, 0x7fffffff, 0x8000, 0x5, 0x401}) 07:17:25 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x8000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x300, 0x0) socketpair(0x1b, 0xf, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r1, 0x110}, {r2, 0x40}, {r3, 0x1}], 0x3, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={0x1}, 0x8) 07:17:25 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) bind(r0, 0x0, 0x0) 07:17:25 executing program 1: move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000002000/0x2000)=nil], &(0x7f0000000200)=[0x1], 0xfffffffffffffffd, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x1, 0x4e20, 0x0, 'wlc\x00', 0x0, 0x4, 0x2e}, 0x2c) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x10082) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x20, 0x12, 0x4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) 07:17:25 executing program 1: move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000002000/0x2000)=nil], &(0x7f0000000200)=[0x1], 0xfffffffffffffffd, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x1, 0x4e20, 0x0, 'wlc\x00', 0x0, 0x4, 0x2e}, 0x2c) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x10082) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x20, 0x12, 0x4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) [ 234.431514] IPVS: set_ctl: invalid protocol: 0 0.0.0.1:20000 [ 234.440763] sctp: [Deprecated]: syz-executor.1 (pid 10251) Use of int in maxseg socket option. [ 234.440763] Use struct sctp_assoc_value instead [ 234.457706] IPVS: set_ctl: invalid protocol: 0 0.0.0.1:20000 [ 234.576925] IPVS: set_ctl: invalid protocol: 0 0.0.0.1:20000 [ 234.586516] sctp: [Deprecated]: syz-executor.1 (pid 10255) Use of int in maxseg socket option. [ 234.586516] Use struct sctp_assoc_value instead 07:17:25 executing program 1: move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000002000/0x2000)=nil], &(0x7f0000000200)=[0x1], 0xfffffffffffffffd, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x1, 0x4e20, 0x0, 'wlc\x00', 0x0, 0x4, 0x2e}, 0x2c) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x10082) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x20, 0x12, 0x4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) 07:17:25 executing program 1: move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000002000/0x2000)=nil], &(0x7f0000000200)=[0x1], 0xfffffffffffffffd, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x1, 0x4e20, 0x0, 'wlc\x00', 0x0, 0x4, 0x2e}, 0x2c) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x10082) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x480c0}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x20, 0x12, 0x4}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) [ 234.720943] IPVS: set_ctl: invalid protocol: 0 0.0.0.1:20000 [ 234.733170] sctp: [Deprecated]: syz-executor.1 (pid 10258) Use of int in maxseg socket option. [ 234.733170] Use struct sctp_assoc_value instead [ 234.867478] IPVS: set_ctl: invalid protocol: 0 0.0.0.1:20000 [ 234.878230] sctp: [Deprecated]: syz-executor.1 (pid 10261) Use of int in maxseg socket option. [ 234.878230] Use struct sctp_assoc_value instead 07:17:26 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x30b8, 0x9ec, 0x2}, {0x7f, 0x2, 0x4}]}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400000, 0x0) recvmsg(r2, &(0x7f0000002580)={&(0x7f0000000140)=@generic, 0x80, &(0x7f0000002440)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/47, 0x2f}, {&(0x7f0000002200)=""/186, 0xba}, {&(0x7f00000022c0)=""/100, 0x64}, {&(0x7f0000002340)=""/194, 0xc2}], 0x6, &(0x7f00000024c0)=""/165, 0xa5}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/autofs\x00', 0x10000, 0x0) pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000002640)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xcdc, 0x9, 0x7, 0x4, 0x5}, &(0x7f0000002700)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000002740)={r5, 0x6}, 0x8) socket$isdn(0x22, 0x3, 0x26) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000002780)={0x1, 'syz1\x00'}) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000027c0)=0x1f, 0x4) write$P9_RLINK(r3, &(0x7f0000002800)={0x7, 0x47, 0x2}, 0x7) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000002840)={0x80000, 0x0, [0x1, 0x5, 0xc66, 0x6, 0x0, 0x20, 0x3, 0xffff]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f00000028c0)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002900)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000002a00)=0xe8) clock_gettime(0x0, &(0x7f0000002a80)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000002b80)={&(0x7f0000002a40)={0x1d, r6}, 0x10, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x6, 0x40, 0x2, {r7, r8/1000+10000}, {0x77359400}, {0x4, 0x2, 0x7, 0xf206}, 0x1, @canfd={{0x0, 0x2, 0x55a, 0x7}, 0x20, 0x2, 0x0, 0x0, "cd0dd9d65751c023aec24b4ea54560c957643ec2d9c5839c8e9cc727816efdd1dac612ee2d3b9152d572a4ca4313e04a791021436240f0c02dfc22a12bb6bf2e"}}, 0x80}, 0x1, 0x0, 0x0, 0x810}, 0x40000) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000002bc0), 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000002c00)={r5, 0x95, "21e328f064eb820ebc203098f174cefd973b04dbb38d16648b2ad7a3bc8445348b58c8e7abf58d20c9a99d72350439fff9a4f8a9023372312f35ae4494d9c80920abf1fcff877edfe7a72c7cab42026a6a61f003fe66565f0c84ac96911de8d1c2863638cb2bd5dd89ea576eae7e9601de00dedfe7ed56174009b326656d58b30cee680995db2e5015d3a5dfdd820af6f1ebf5f0fd"}, &(0x7f0000002cc0)=0x9d) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000002d40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002d00)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000002d80)={0x15, 0x110, 0xfa00, {r9, 0x48, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1f88, @ipv4={[], [], @empty}, 0x8}, @in={0x2, 0x4e23, @empty}}}, 0x118) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000002ec0)={r5, 0xace9}, &(0x7f0000002f00)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000002f40)={r5, 0x93, "ac0ee53d6d625aa36b68d3e6065b1906fc6ed673a8d1b78dec50bfbb27bc75175fec334f5714f7c4919eebd72546af73db246a56e1a4fd1dda70bd7c10615be413568b23c4a45bf6d9cef4d04a7a47a7f64baf4f4bed12b4649cb871072f76ad7bee24a32d4a273349ec3758c0ed96a59e1bf838b010911b5f5ea87d9a5fbadc167ddafab1700991fedb6c49fe889a28c5c5f8"}, &(0x7f0000003000)=0x9b) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) exit_group(0x8) sendto$inet(r0, &(0x7f0000003040)="ab35649f99fd589cbdf65c15e571a57a00b172abb8a4c0f26a2863cc14479b101f49d0b09f5f177e431d623764472e429623063c86804cf97fd1f64131e7d81e73e8aef872ec4cd15c82a72941b40eeef4365fbabdccfd741c048a2d8e496b3d7244c13d880f5e970f4598f4535e362e9933d8be1ceefb7c354ddae42e2e6df0fece69a2981b631ac96c4729d864400fed659ec42db6cce58b79a89d60bfc6e4a18750ce329995523904d6d3108ea1413d701597af2699a1f27100d36e567d2296d45d80d677ddc60062", 0xca, 0x8800, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000003140)=""/224) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003280)={0xffffffffffffffff, r1, 0x0, 0xb, &(0x7f0000003240)='/dev/vsock\x00', 0xffffffffffffffff}, 0x30) ptrace$setopts(0x4206, r10, 0x8, 0x30) 07:17:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0af528028ca07000000000") syz_emit_ethernet(0x47, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x11, 0xffffff84, 0x0, @dev, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b00"}}}}}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000100)=0x10041, 0x4) 07:17:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl(r0, 0xdffffff7bffeffc1, 0x0) 07:17:26 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0xe00) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x8000, 0x401, 0x7}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000140)) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x5df22060, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 07:17:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000001041501ff0080fffd1d48e2ae0000000c000100010000007f2000010c000600ebff210000000000"], 0x2c}}, 0x0) 07:17:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800100000003) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x40, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 235.489720] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 235.525928] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 07:17:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x2, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, r1, 0x0) 07:17:26 executing program 1: setxattr$trusted_overlay_origin(&(0x7f00000011c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x80000000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x4000) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000001200)={0xa4f1, 0x5, 0x4, 0x1, {0x77359400}, {0x7, 0x8, 0x18, 0x200, 0x2, 0x1ff, "a467cbaa"}, 0x0, 0x0, @userptr=0x3, 0x4}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={r3, 0x1, 0x6}, 0x10) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x41}) r4 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x40) bind$xdp(r2, &(0x7f00000003c0)={0x2c, 0x4, r3, 0x39, r4}, 0x10) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000001340)={0x7ff, 0x5, 0x4, 0x10000, {r5, r6/1000+10000}, {0x7, 0xc, 0x7, 0x8, 0x7f, 0x3, "d7c02b8e"}, 0x9, 0x3, @planes=&(0x7f0000001300)={0x7, 0x77e, @userptr=0x7, 0x9}, 0x4}) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000001080)={0x0, 0x7, 0x5, [], &(0x7f0000000400)=0x4}) connect$inet6(r1, &(0x7f0000000000), 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x80, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xbd4}], 0x1) sendmsg$nl_route(r0, &(0x7f0000007440)={&(0x7f0000000100), 0xc, &(0x7f0000007400)={&(0x7f00000010c0)=ANY=[@ANYBLOB="4000000010001303000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000d5a6c35310000100697036677265746170000000ba9c010008000200000000007c6adabe82597f5236adfd28dc17f871ea53c40d2c838393b96da7b69fce521968944f62d30cce70d144a74f034913e154a99feb2025d593881ca18c0749ff56f401c32622eb8dcee273df003b1721c02f542c12b3ce19fb3a7d9ce6c97c97f3fa460981d7af6aad0448857ea4f91cea5dd4d37b190ce3935f6980e3d65acc02c044164eabefeb3bf207ddc99d"], 0x40}}, 0x0) [ 235.658030] IPVS: ftp: loaded support on port[0] = 21 [ 235.741633] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r3], 0x2da4df39) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='veth0_to_bond\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 235.963941] chnl_net:caif_netlink_parms(): no params data found 07:17:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4040, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x8) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) [ 236.093251] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.099894] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.101700] device bridge_slave_0 entered promiscuous mode [ 236.116298] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.122990] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.131305] device bridge_slave_1 entered promiscuous mode [ 236.163749] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.176569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.206100] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.214788] team0: Port device team_slave_0 added [ 236.221454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.230049] team0: Port device team_slave_1 added [ 236.237394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.246160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.317101] device hsr_slave_0 entered promiscuous mode [ 236.424193] device hsr_slave_1 entered promiscuous mode [ 236.573550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.581238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.615816] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.622435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.629498] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.636095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.740066] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 236.746831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.763916] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.782010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.804246] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.817912] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.829008] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 236.850900] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.857265] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.879442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.888379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.897649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.905893] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.912421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.931708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:17:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x1000, 0x0, 0x0, 0x0, 0x3, 0x7ff0bdbe}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x3, 'veth0_to_team\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="51d66d873485eec9efc241e86cdf8a9c18036ff2bc3db717b2f275d131a3d37d6a33cf46ab4bf76ebcff990d8526f7548494f62c29ee235a0b0fafa2b46ffee0bdd03d3cc68de61ae6acf43f47dce5ba55202c6f4da8e2db8c2c2148ea12c936cc57e2f2ba8ef2aeaa5cb26fb99eaf160c0346b7dd0aecd112808a165a5b542d8ae6c67a69945f0d701e96ce3fc388a3887fb25e4fc123ce9a7c84b03455400d58", 0xa1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0xd, r1, 0x100000000, r2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) [ 236.951155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.960102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.968556] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.975091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.005540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.018333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:17:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x1) [ 237.049853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.057103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.102514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.110838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.120028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.144918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.152334] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 237.165897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.173159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.182296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.209217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.222702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.225148] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 237.231058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.258688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.265778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.274225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.287861] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.294745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.320216] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.340047] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:28 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl(r0, 0x7, &(0x7f0000000000)="bf2eb5dc817b97460dd66980") r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 07:17:28 executing program 1: capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x120, r1, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffb14a4458}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xec}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf000000000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xab1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3456}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc4d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14f304588567"], 0x14}}, 0x0) r2 = shmget(0x0, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) 07:17:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/188) 07:17:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001140)={0x6}, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x400000) ioctl$UI_DEV_DESTROY(r2, 0x5502) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) listen(r1, 0x8) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 07:17:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000100)=0xb) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f0000000180)={0x1, {0x0, 0x22d, 0x0, 0x800000001, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 07:17:28 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000200)='mou\x01tD\x8dl9s\x00') r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x203, 0x800000002009) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fcntl$dupfd(r4, 0x406, r3) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f00000000c0)={0x102, 0x100081}) sendfile(r0, r2, &(0x7f0000000100), 0x800000080000000) 07:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09e0938879df") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x55c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.\x00\x00\x00\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r8, 0x1, &(0x7f0000000100)={{}, {r9, r10+10000000}}, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d9531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a000000000"], 0xea) [ 237.898143] usb usb5: usbfs: process 10345 (syz-executor.1) did not claim interface 0 before use [ 237.941691] usb usb5: usbfs: process 10345 (syz-executor.1) did not claim interface 0 before use 07:17:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80000000000000bd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c7, 0x0, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 07:17:29 executing program 0: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x1) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x8000003) mlockall(0x5) [ 238.095737] hrtimer: interrupt took 28511 ns 07:17:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [0x488]}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000001c0)={@ipv4, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@rand_addr, 0x0}, &(0x7f0000000280)=0x14) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0x355) r9 = request_key(&(0x7f0000000580)='pkcs7_test\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='%\x00', 0xfffffffffffffff8) keyctl$revoke(0x3, r9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @broadcast}, &(0x7f0000000540)=0xc) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockname$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14) accept4$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000a80)={@dev, @loopback, 0x0}, &(0x7f0000000ac0)=0xc) accept4$packet(r1, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001e40)=0x14, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002300)={&(0x7f0000000b00)=ANY=[@ANYBLOB="80040000", @ANYRES16=r2, @ANYBLOB="00002abd7000fddbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="b40002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="40000100240201007473000000000073c45eb9370016ba19d9c38e110100000000000000000a0003000b001600080004003f0000000800060000000000696a476d0000000000000000", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000101000008000100", @ANYRES32=r6, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="c000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004008354000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000008000100", @ANYRES32=r12, @ANYBLOB="ec000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ffff000008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000004000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r14, @ANYBLOB="a40102003c00010024000100757365725f49f1b3fb75705f656e61626c65640000000000000000000000000008000300060000000400048008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="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", @ANYRES32=r17], 0x480}, 0x1, 0x0, 0x0, 0x20000040}, 0x40014) 07:17:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x80000000000000bd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c7, 0x0, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 07:17:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x1, 0x5, 0x100000001, 0x0, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 07:17:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09e0938879df") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x55c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.\x00\x00\x00\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r8, 0x1, &(0x7f0000000100)={{}, {r9, r10+10000000}}, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d9531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a000000000"], 0xea) [ 238.500223] mmap: syz-executor.0 (10369) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c09e0938879df") r1 = syz_open_dev$sg(0x0, 0x0, 0x5) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='memory.low\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4000, 0x28) write$P9_RSETATTR(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x55c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.\x00\x00\x00\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x45, 0x3dc) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000440)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r8, 0x1, &(0x7f0000000100)={{}, {r9, r10+10000000}}, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabec2e020017000000014078404d0816001384f19efa00c809e59387bd4a3dd8000000000000b8188e23061291cdaf72dd9a000892c682730e590849d9531ef0cb726d5fb94f641f68227f6a568618e8276fd8449e5b43f005810ab04da789327187cd780c552863a2657a4151a0e6869ba3e0cc0c44a7d52cdd5dfc6756d31c351b56c6dc48a9a5f905d17b616e975be049beabde8adc83a342f78dc8ceb2589565f8ef9a691a31428ab9fd9a2e02ac1d165aee146de667b4f79ba9d408ba9e3ca1a46a6af465887b5c82871d96224f1135231c27ade633602b8737c1d2a000000000"], 0xea) 07:17:29 executing program 0: unshare(0x20400) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fsync(r0) 07:17:30 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000013c0)={r3, &(0x7f00000002c0)="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", &(0x7f00000012c0)=""/226}, 0x18) listen(r2, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4$unix(r2, &(0x7f000046f000)=@abs, 0x0, 0x0) r5 = dup2(0xffffffffffffff9c, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x95ae) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x12}, @mcast1, @local, 0x9, 0x80, 0x2, 0x400, 0x7, 0x4000100, r6}) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000200)={'veth0_to_bridge\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000001400)={0x0, 0x8}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001480)={r7, 0x4}, &(0x7f00000014c0)=0x8) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000240)=0x5, 0x4) 07:17:30 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x7ff8000000000000, {{0xa, 0x4e24, 0x0, @rand_addr="80719e9fe58299554f2512ef6f06d1a5", 0x1}}}, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="9146409e12449c2215553f6234418dd2057660704282b29d62e2190f1a653a579e35fc893b50012fafd507d5e97dd7d1e30c5b77a888550409f4431d7d9276adf9119a91b131dffe2f6ab789139f77e9168079a140818225c3cb4b32cd2474ccf822e61c575b7554e4a850f1e10c6b1cd5090000000000000059334fd9dc552940bb58c9efc70d2c4acbc4e529b31515f21f79153bb3") openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0xfff, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000dcf000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 07:17:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x1f, 0xa, 0x1, "1760550f2b6f740400f0eb0300000020000400"}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x800, 0x400) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) 07:17:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000100)=0x20, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000340)={0x10000, 0xdb, "5b615248efe6fe993d52b7ceb8041d2ee44629f33fdc07c9e906595da14d312df54f42e55b95ebd361700c50bcaffd8f3eb1859495831d7be69ee8a87257be9c5b2c1c499b881b988002c91c0ed8522049a581db8d9546a7d9edece81bdece73ec1ab56e26f074d7502afc710421e06716f909afc1b558bc88f87dfc770e2bfa3b49935f864ec142b99e7a9823c28b53d5761004ed0239933c30ae819b7ce07e62a180de06f80865baca0f7363e4f6fbefa0b360f349cab975a94d4f6e9afa3552691b80cdfebf487264bf5da75e8fed30f20a4a04bacadd963665"}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 07:17:30 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x19, 0x0) 07:17:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000140)=0x825) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000340)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r2, r3) 07:17:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000001c0)) 07:17:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000000000000) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:31 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000045b800000000000000000000000000000000000000000000000000"], 0x58) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x200000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffffffffe00, 0x1, 'wlc\x00', 0xd, 0xcd, 0x6b}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e20, 0x1, 0xfffffffffffeffff, 0x20, 0x8}}, 0x44) pwrite64(r1, &(0x7f0000000100)="752d378fd4c1d85a7b116e44235ada2868d6b1cdc733f0c1815c2286c65aefad45dab1c42433a804e8f38d7125f0d124bc0635cd42893da269fd84147b050228e88cb063b53d5d14157f9d300173e74d99877bb391c8c27b181092a5bd264476b0327fc83c4fca4a528ab1dd667b33fbd1ad5e4d8e5ffd136550438f07be0513", 0x2b0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) [ 239.926120] kvm [10414]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 239.965110] kvm [10414]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x20000000, 0x0, @rand_addr="0f26d575d568be8809a8d1b54e27e224"}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x101, 0xffff, 0x2, 0x2400000, 0x3, [{0x0, 0x7, 0x6, 0x0, 0x0, 0x1100}, {0x80000001, 0x7, 0x3, 0x0, 0x0, 0x4}, {0x9, 0x3, 0x6, 0x0, 0x0, 0x180}]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r2, 0xb431}, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) sendfile(r0, r1, 0x0, 0x8000) 07:17:31 executing program 1: unshare(0x20400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b93c564b86c1490d5f9ef9ec63ff2d3822e10008004ecf6d", 0x18) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000016fe0)={{}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_gettime(r1, &(0x7f00000000c0)) 07:17:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000001c0)) 07:17:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x20000000, 0x0, @rand_addr="0f26d575d568be8809a8d1b54e27e224"}, 0x1c) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x101, 0xffff, 0x2, 0x2400000, 0x3, [{0x0, 0x7, 0x6, 0x0, 0x0, 0x1100}, {0x80000001, 0x7, 0x3, 0x0, 0x0, 0x4}, {0x9, 0x3, 0x6, 0x0, 0x0, 0x180}]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r2, 0xb431}, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) sendfile(r0, r1, 0x0, 0x8000) 07:17:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000001c0)) [ 240.473280] kvm [10437]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b3fdc)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = syz_open_pts(r1, 0x2) r4 = dup(r3) ioctl$TCSETA(r1, 0x5406, &(0x7f00000001c0)={0x0, 0xfffffffffffffff9}) write$P9_RSTATu(r4, &(0x7f0000000200)={0xa2, 0x7d, 0x0, {{0x0, 0x8c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x9, 0xd2, '/dev/ptmx\x00', 0xa, '/dev/ptmx\x00', 0xd, '[mime_type~@[', 0x38, 'loppp0}@prockeyringposix_acl_access^wlan1.-wlan1#!user{,'}, 0x1, ')'}}, 0xa2) [ 240.531723] kvm [10437]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 240.612620] kvm [10447]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 240.627016] kvm [10447]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:31 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = fcntl$getown(r0, 0x9) process_vm_writev(r1, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000000000)=""/30, 0x1e}], 0x2, &(0x7f0000003200)=[{&(0x7f00000010c0)=""/75, 0x4b}, {&(0x7f0000001140)=""/51, 0x33}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/68, 0x44}], 0x5, 0x0) 07:17:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000001c0)) 07:17:31 executing program 2: socketpair(0xb, 0x6, 0x26, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/209, 0xd1, 0x10000, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x3) sendfile(r1, r2, 0x0, 0x8080fffffffe) 07:17:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) fadvise64(r1, 0x0, 0x40, 0x7) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0x100000000, 0x2, 0x6, 0x3, 0x0, 0x8, 0x0, 0x8, 0xff, 0x2, 0x1f, 0x4d, 0x1, 0xfffffffffffffffc, 0x4e, 0x7ff, 0x6, 0x40, 0x8, 0x0, 0x2, 0x7, 0x1, 0x401, 0x1f, 0x8000, 0xff, 0x1, 0x6, 0x7fffffff, 0x70b, 0x3, 0x7, 0x9, 0x20, 0x4, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x1f, 0x4, 0x7, 0x2, 0x400, 0xfd26}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001100090466001b0081080000070000001419001a000400230007009183aca50002000000000000000000e863260bcce6f298d24dcf", 0x39}], 0x1) [ 241.046963] kvm [10458]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 241.060609] kvm [10458]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x503100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x5, 0x0, 0x10000, 0x4000000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0x1ff, r3, 0x1, 0x3}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x2, 0x80000001}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000080)={0xd8d8, r5, 0x0, 0x80000001}) 07:17:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="e8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)={0x10f000, 0x0, 0x4, 0x800, 0xff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000001c0)) 07:17:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x19, 0xb05, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xc, 0x10, {0x10}}]}, 0xc4}}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="20010000100000002500fcdbdf25f4020000000000000000000000000001ac1414aa0000000000000000000000004e2200014e2400000a0020dc23000000f4ca4343a32c7485e019723304cd4727c4", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="7f000001000000000000000000000000000004d5000000000000000300000000000000000000000035a800000000000021340000000000000008000000000000958e0000000000000000000000000000ef519a730000000005000000000000008000000000000000040000000000000020000000000000000000000010000000040000000000000007000000200000000800000025bd7000033500000a000400000000000000000030001100fe880000000000000000000000000101ff0100000000000000000000000000012b070000003500000a000a00"], 0x120}, 0x1, 0x0, 0x0, 0x4000893}, 0x4003) getsockopt(r1, 0x0, 0x3, &(0x7f00000006c0)=""/4096, &(0x7f00000000c0)=0x1000) [ 241.564657] kvm [10478]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000019c0)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) r2 = socket$rxrpc(0x21, 0x2, 0xa) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x8, 0x0) close(r2) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=')', 0x1}], 0x1, 0x0) [ 241.620956] kvm [10478]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x181040, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000480)='F@', 0x2}, {&(0x7f0000000540)="9b9ba841", 0x4}, {&(0x7f0000000600)="f7663bfd2ea8a3186e83c73966f140553cc0ec2b034a272652280280bbacdc1fc2d6d2938236a4121e0bbda088ae10b646212ebaa059295c6d23e0c03398bad8b3b68494b55a612a66e8ab55da1ec4a088cb28b511736d7fcadebd46e52708b36ce17cb2dbd51c4786c4f2fce7fd6edfd504656b064a72952863b72dc91beaed12f08b56c23b3a559ffa9428f82bd1a5b1376d0b3138fa0701928e5e877885468059b3f35cea5e8a1c5daeb4acb2baa7b2f47a38d464cd313aad201f490186cf", 0xc0}], 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000000106066d000038be3d6aec0100000000"], 0x14}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x80) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000080)={"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"}) socket$inet_udplite(0x2, 0x2, 0x88) 07:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000180), 0x4000) 07:17:33 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/hwrng\x00', 0x4a40, 0x0) getpeername$unix(r0, &(0x7f0000001600), &(0x7f0000001680)=0x6e) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001700)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x0, 0x348, 0x348, 0x348, 0x4, &(0x7f00000016c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0x20}, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x8001, 0x5, 0x2, 0xdd2f, 0x0, 0x3f, 'bond0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x104}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1000, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001b80)={0x0}, &(0x7f0000001bc0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001c00)=@assoc_value={r1, 0x193d}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001c40)={r1, 0x1000, 0x0, 0x3, 0x8}, &(0x7f0000001c80)=0x18) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d00)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000001cc0)='O\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001d80)={{0x7, 0x3, 0xff, 0x9b, '\x00', 0x3}, 0x1, 0x230, 0x5, r3, 0x4, 0x6, 'syz0\x00', &(0x7f0000001d40)=['/dev/hwrng\x00', '\x00', 'cpusetselinux-{\x00', '-loself\x00'], 0x24, [], [0x7, 0x3ff, 0xe6e7, 0x2]}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000001ec0), &(0x7f0000001f00)=0x4) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000001f40)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000002780)=""/177) ptrace$getregset(0x4204, r3, 0x6, &(0x7f0000002880)={&(0x7f0000002840)}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000028c0)={'filter\x00'}, &(0x7f0000002940)=0x44) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002980)={0x1, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000029c0)={r4, 0xff000000}) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000002a00)={0x0, 0x8, [{r0, 0x0, 0xfffffffff0000000, 0x10000fffff000}, {r0, 0x0, 0x0, 0x100000000}, {r0, 0x0, 0x0, 0x8000}, {r0, 0x0, 0x100000000, 0x10000}, {r0, 0x0, 0x16000, 0x1000000000000}, {r0}, {r0, 0x0, 0x0, 0xfffffffffffff000}, {r0, 0x0, 0x10000, 0x1000}]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000002b00)=0x9bc1) r5 = syz_open_dev$sndctrl(&(0x7f0000002b40)='/dev/snd/controlC#\x00', 0x100000001, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000002b80)={0xa, 0x1, 0x7, 0x401}, 0xa) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000002c00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000002cc0)={&(0x7f0000002bc0), 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)={0x28, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000002d00)={0x2}) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000002d40)={0x1, 0x3, [{r0, 0x0, 0x1000000, 0x100010000}, {r0, 0x0, 0xfffffffff0000000, 0xfffff000}, {r0, 0x0, 0x4000, 0x1000000004000}]}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002dc0)={r2, 0x25a, 0x0, 0x10001, 0x0, 0x4}, 0x14) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000002e00)) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000002e40)={r2, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x3}}}, 0x84) getresuid(&(0x7f0000002f00), &(0x7f0000002f40), &(0x7f0000002f80)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r5) socket$inet_udp(0x2, 0x2, 0x0) 07:17:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="6b361d2bb739dab0b0dcb422903957c74075dd67d1708a3be84ef8f175b627ff5015d3a9719a600060fa09b3ee354ff49b8f00e49a7038b8dd8ee7be36e03d60851bf9a8881b7196acfeb3408a8aa2bf48a7ed1fabf2446d96d450491e961f8b7d19950b178be11cc5f3cfccbd6c9abcfd0c6a5126c4b8148f542094ee98311a46be84f9d8944e922c2571ba9506a4c1620fe55f9b8080aa87f9b5a79515fe4ddb612048061fa3b537b2f23d94ed208e45cb93687c2f6169f36013195b4641016ff729f9a1db681f04f01eb6ec39e58d3152dd650d83", 0xd6}, {&(0x7f0000000280)="69584f1deed624a57813c861f4870e482abea589a844ff9139222dff8ef2f284a70d4b5570e7533964442fad86c84189336021fae2efa06e9dff34ec77593c1a0390a3abe7fbc271edea1836eb1df3c089ac3602124304b2cc61b255e8f577f906560557fd3a2da09fa93a2c9db77858b192835ade2238ae46135fe485491a3ac46c3708c4f193009ee3ad0cd6f68f94bc27784c9f52cb679cdc6cddaa0d17c1d711da895ef549ccb4538b80e165113eebc24374afcccad51f713b7e6d49a9f4578c5a65ebe0c2850398b0875092f41807c39465dbfb25568ece02c5b9fa78d17e39b62f91d41dfc24a098", 0xeb}], 0x2, &(0x7f0000000380)=[{0x70, 0x1, 0x7fff, "0a1984f79ea4595990184b1432115ed70414d218b47af0f36aeadd7c754fa9ebf86c7c5450726dd2471c543d55f6b939eb16a7386357c0b5e1ba6c75bae9da097f850c4a7db29656abcd739f412a84178273a26794aa5bace4138d98a8"}, {0x88, 0x11d, 0x404, "d18d09d0d1205188319f444e84d936425267a6586ea84653fa8152a2b7c776b58d6fcb71ca99be35faf7eee6fd705f8b3108de05b51d9611dfdd8dae9d2e739ea2e13b464d073eab6e12cb8b0010d85291d9cd98eefcb89942a025aaf924b10f51e6cec8fa56f004f5a7a79816e507aa286a722243a3ccbe"}, {0x50, 0x0, 0xfffffffffffffff8, "eb99e58da6d5bf6ca04bf623ca4dd22a6776c75c86fcc500fd1d770f03a2571a7057e3add38acbcacb14261eefd594204336a09453c23c74a69bff00dbca"}], 0x148}, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="1c501f91e083eaecc182a844c200c7e9", 0x1d}, 0x1c) sendmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x1, @remote, 'rose0\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)="4ef57d7e11df682e4c7ec0623ea71e420a0aaf37d05f12440cd9ad90a4f5c18a7cb7abd606f57188dc2ee2749c99b716232b6eff5d42f3fb50fe879192e46b22fd1ef3f73ca13b8ad26889c4b1af7278516e42ed9c36fdb6a47568d0e2fd4b06f3318208c58bb331f2f333a904d847eabd98f92eac7f9f0a3eba14dfa0dbd69babc64e1f2f19995b53e5f0e09d817c4fce141b5877909abd97977d7bd45418131a877ef3f6a9c2983ab1c2419126dbcd78768cabd650f77d7e235625", 0xbc}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f00000007c0)="463e8602c654ed2526bb6d0a81bc271dcdbafc988aaf4f11439519648442733f0c79655a9f8e46047c5155380abab1bd30362a41f44c41b57bfcb75aa4676924d2decfcb5ba3cbe28eef5aec4882cd8acf802109a36ae8d3f30e7e9eb548c865306dec761a6fb700fb2fa2e62c4897d648e55e0ce7aa1822d892f769aa8fd98c6889579257bbf3c7d33f71b740694d5ffcb83dd9872156b20af8e49c84e7dbdf0a31e1be408bf20c4bf15c30bb36324db6920f", 0xb3}, {&(0x7f0000000880)="cb08027967e26ba3bd55186f90e62294bbdc95b832842991b100c7896706bb66069889be33f6bb226426978109a47850fde1", 0x32}, {&(0x7f00000008c0)="3d828a718d73f7f79f5d6ce07e3733057cd7b39adb70efe4f8a3e035f96b0a6094ad2df3c5ac75eb06a2d193a73a055c48e01c68ee6bede91531e603340124329be1d41088", 0x45}], 0x5, &(0x7f00000009c0)=[{0x30, 0xff, 0x3f, "d4383b232cd3048c87f378bc8ddd3571dfe0b17eb520c2d922ee39b4686c"}], 0x30}, 0xff}, {{&(0x7f0000000a00)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x3, 0x3, {0xa, 0x4e23, 0x4d2, @remote, 0x3}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a80)="f0aaf598e07107e485e66fca31a8d26313374d15cdf52c47ee1a2811d228", 0x1e}, {&(0x7f0000000ac0)="d03276437c7117358b368ec36a7580911608448d4952e15847b3eeb545a06e5f0a2cedada92c2bdd59bd037a", 0x2c}], 0x2, &(0x7f0000000b40)=[{0xf0, 0x0, 0x100000001, "8cff4b433965c590cdcc8705e55e8cc1c94124dd1fbd7520346561a0f0d75193798f567bdb2181877dce713d57bb3cd3bf494c555cafe8c0f2ba6e2aaf41aa1fe4c88f3444bb00051ae3c4c4a731fe2d87000083d252fb0bbc58a713db1609c5e84f3422d1136225261f37807b75b0fe48aaa6beea291317ab1f405cc9c27ffc89c12593939c0df675214a57063243b6c70eb44a7ac9767c418c636f48fbca52a4f31a7dd824e6d9c33f47506c135c520dbe568edfa0be34c518027baa4f6eba63d9b04788acdb9d7e83ba6c46b6a51b2341740ed520c4a67a5ba288"}, {0x30, 0x11, 0x0, "106aa370cde4dba99c4c0e872d27fde0d8ac6928a5ea83b34d340bc7fb5fc061"}, {0x28, 0x10c, 0x100000001, "287e5b7bfe6f98134660dbfa26172a95c442a9"}], 0x148}, 0x9}, {{&(0x7f0000000cc0)=@l2={0x1f, 0x6, {0x400, 0x7fffffff, 0x0, 0x9, 0xfffffffffffffffb, 0x5}, 0xffffffff00000000, 0xfff}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)="7c65ba067c5b86ecd67cac3da0b7bb4c0231", 0x12}, {&(0x7f0000000d80)="d0ff0728d29c0b3e224c0858384e06ee9f069101829808568eb0c5b3feadf4c07468ad9551d912404d64582138bf335e9b999eaeb765b93773d582bdca6181f8b24a04c78a41f4671345354b8bc127c27ada7e2378895715ac95959ac591e80ae03e1583827bea5f69f901627935b183d394311bdfa8af5110f6ea461031557750d401cb1bf6de556d191b1c0a29c446ed8acd444a9aaccf0999bdfe3d70cec3d499927551b0761e22b41a4ee5502733a8cfa20e57c2d2f330b14eb9582fb82a9860cbbe5882f6d7", 0xc8}, {&(0x7f0000000e80)="81e36ed22f3aaf99c02ff9336155517bc44f7f5bdbc7b52f2b04cdcd2a5ea9dccb8b2ecd46327c5efb5a0017c1c2aed5dbbd89982539d0a7", 0x38}, {&(0x7f0000000ec0)="4c2d77084fc591876e8aea518684f743d962fa5e1fc7a184a3639d87c684bbf1c2b89738cfa97b8de1387c756dc779159eb9724b91df22394306b096a55b075f79954e7c9a6a0cff83520c156f2ae6c2c170dcc4447ef5328011eb8df22943b9e521d72b911e5cea257ca7ee358ba4ccd3f091adb0c9702e7f2b4d4a1073a84317f84cdb488e3a2bae2e9b36aec50b63474b68ca6c28da60b7a4e7acbf935d4d16571f775420d7edb7566fb03610f80b1cbdd4c8cf3e8f5a5ffd546c751c6afa4b2bb47f5e5cda1303d83a03033c8c3d5e9f73ed19c0ae0b6bb307e719", 0xdd}], 0x4, &(0x7f0000001000)=[{0x1010, 0x11f, 0x4, "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"}, {0x60, 0x18a, 0x3, "756fb3432812101accb7be704ab777aa96f65a67392baa2de11f17ca564fe609d0bcb69db73522ef1b578459a78aaeeaaa096d8444c807101193fc3ed2ae0071fec9b3a558adc40e55c8"}, {0x18, 0x103, 0x7, "83d2"}, {0xa0, 0x112, 0x2e, "47372bbcb56e062f3f2cf00ac3606b0f4525d8a4017f09353018a7f359170fbb78d0ed081e67312cfeeace63d599d6536eac70bb1cd04b823ab9cd425b56a4d26b8948f58105df4685688296afdc50487b45e26127f51462e193837ab5f6d757d81958a9d339c97ce5001a2becc996cc14aaa64166f70236f0bd3f3b1d95e3fc2aeb4b50042da78cf5a1cac3"}, {0xe8, 0x119, 0x8, "a98bf195cf20e6bd87a67033c0cf662c603456ab9b63f1ed12d4ff83f2705d37efe9caf1fc3e83686032b065801c1dfe7b90fd1f01c7d317dd00efbed2e97bc1c7e3d143fe53448455da7a9188486725a924baa5b566e8ab1f1f3fcbcf066ca06f0bd4728876a76a525889b60c72ae2c234071c8f4697aa127d6dc76be01553264c35abf4fdc59e1aee4d77d57326b9409b16665a461ebc29a0f7a076503470f2dcc3bd56b5c6a9e498bb604e255db2b330ff171df642f02c0a8c42ec0704a68a3e66caaef11295a38d095aa990dde87f9"}, {0x90, 0x103, 0x454c7d6f, "e2182874519d2ac38e742f7fc0250ea140c8bdf667021b4bc3d2b1428431ff80c3dea2aed96e0160d873a96821ba7414121ac74dcef09d41d9dbe44757ea4f02404cb0f5524f567162e696fc9397298afaa133a495cea8614f05332e2a2eb56c3229d2a27f5920b86f21c5b42374168e65de23c0e1dd5e71e825a0"}], 0x12a0}, 0x9}], 0x3, 0x48800) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xff27, &(0x7f0000000540)=ANY=[@ANYBLOB="ffe0ffff08004600fec30000000000299078ac14cc9ac14ca1684508a176ffbbe00000010000000000089078"], 0x0) 07:17:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mount(&(0x7f0000001600)=@sr0='/dev/sr0\x00', &(0x7f0000001500)='./file0\x00', &(0x7f0000001580)='nfsd\x00', 0x400, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=[@sndinfo={0x20}], 0x399}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x181000, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001440)={0x53, 0xffffffffffffffff, 0x28, 0x400, @scatter={0x4, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/110, 0x6e}, {&(0x7f00000012c0)=""/98, 0x62}]}, &(0x7f0000000240)="9f846844ff90488415651560b575406828cb74581071862ba57de68e03a1cc5ea99509de7f949d32", &(0x7f0000001340)=""/161, 0x9, 0x6, 0x3, &(0x7f0000001400)}) getsockname(r1, &(0x7f00000016c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001540)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000015c0)={@mcast2, r2}, 0x14) 07:17:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd7, &(0x7f0000000240), &(0x7f0000000080)=0x4) syncfs(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/rtc0\x00', 0x202840, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001400)={0x0, 0x10000, 0x6, 0x9}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001480)={r2, 0x1, 0x1, 0x2, 0x9, 0x4}, &(0x7f00000014c0)=0x14) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200)=0x5, 0x4) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) syz_open_dev$swradio(&(0x7f0000001380)='/dev/swradio#\x00', 0x1, 0x2) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x19) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000001280)={0xb, @win={{0x0, 0x7, 0x9, 0x8}, 0x1, 0x38f, &(0x7f0000000140)={{0x5, 0x547, 0x4, 0x401}, &(0x7f0000000100)={{0x2, 0x52, 0xffffffff, 0xb4}, &(0x7f0000000040)={{0x1, 0x5, 0x3ff, 0x8}}}}, 0x4, &(0x7f0000000280)="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", 0x3}}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) 07:17:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, 0xffffffffffffffff, 0x0) unshare(0x40000000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0xf9, [], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f00000002c0)=""/249}, &(0x7f0000000440)=0x78) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) getpid() getgid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 242.800489] IPVS: ftp: loaded support on port[0] = 21 [ 242.834686] IPVS: ftp: loaded support on port[0] = 21 07:17:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0}, 0xa0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f0000003ff8)) 07:17:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.021264] IPVS: ftp: loaded support on port[0] = 21 07:17:34 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x400000003, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'s\xcd-\x00\x00\x04\x95\xb1e\x93\xdar\v\v\t\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast2, 0x5e, r2}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc2040}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x25c, r3, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e22}}}}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf0}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d3}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x20004010}, 0x20000801) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6tnl0\x00', 0x200}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000640)) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000680)=0xc30) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)={0x3, 0x10001}) 07:17:34 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400880, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x9, 0x0, [{0xa, 0x1, 0x6, 0x5c48, 0x1, 0x3, 0x2}, {0x80000000, 0x5, 0x4, 0x3, 0x0, 0x4, 0x3}, {0xc0000001, 0x7, 0x3, 0x1000, 0x8, 0x3ff, 0xcf}, {0x80000019, 0x7fffffff, 0x2, 0x78, 0x4, 0x101}, {0x80000007, 0x7fffffff, 0x4, 0x7, 0x7fffffff, 0x6, 0x2}, {0x8000001d, 0x64c, 0x2, 0x14240, 0x2, 0x10001, 0x5}, {0x0, 0x18, 0x6, 0x3f, 0x101, 0x2, 0x6}, {0xc0000001, 0x9, 0x6, 0x3, 0xfffffffffffffff7, 0x10000}, {0xc0000007, 0x5, 0x76c013d430a78ae3, 0x9, 0x1000, 0x800, 0x1}]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'veth0_to_hsr\x00'}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x5, 0x1}, {0x5, 0x1}]}, 0x14, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'lo\x00'}, 0x18) 07:17:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.308165] chnl_net:caif_netlink_parms(): no params data found [ 243.492917] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.499456] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.507807] device bridge_slave_0 entered promiscuous mode [ 243.541132] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.547774] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.556719] device bridge_slave_1 entered promiscuous mode [ 243.669047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.702409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.732278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.740382] team0: Port device team_slave_0 added [ 243.758934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.767531] team0: Port device team_slave_1 added [ 243.776308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.784943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 244.026699] device hsr_slave_0 entered promiscuous mode [ 244.163609] device hsr_slave_1 entered promiscuous mode [ 244.270186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 244.284487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 244.326682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.469929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.496390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.519459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.525978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.533970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.551034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.557405] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.607592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.615032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.623927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.633127] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.639587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.653217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.666565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.676511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.684652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.693290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.701416] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.707929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.716992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.729196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.736541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.777249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.784902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.794250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.817716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.825791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.834391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.843587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.858727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.872271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.881765] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.892939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.904759] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.913210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.922070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.931020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.939587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.963407] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.970205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.993818] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:36 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x7fc, &(0x7f00000006c0)=0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/91, 0x5b}], 0x1) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x200, 0x101000) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x5, r0, &(0x7f0000000140)="b58d6e9d334b4524531913ed06695a8161eae6f7664c1df2e9347e80efb8d6eca67b7d0759f0b4f2dd666401dcc0c9a3a1824cff86a09057e64785213c9b", 0x3e, 0x12, 0x0, 0x3, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0xfffffffffffff000, r2, &(0x7f0000000200)="27eb5d3dd5155d014799c56bf7ab257b6572b02db68549c2b421dd42dbed506fa0c9", 0x22, 0x80000001, 0x0, 0x2, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000280)="3b66f40f4069f11e8d391453e1aa8202d19655932bccefb9625f1a64a8f7653fa641abce24f263a288e593ca1b9005f4857b53144bd4363a3468f794df6e60a53c7415c7e27ac6945632ef2f158db4ffc9e98ac9f48d92f769d9350d9697de90493e10b59ec0f9af2ec9dfd7149ee0779abfa5ecba644e510b789f383a8f4a95dfbe2b015d7b0d33aa66a12dc0c978d66b4ec78844371951689003ff293f82785285a0f86ff76d9906af406103f554bd7c08392d86b2ad21b7aa85036582cf591e3b173637304102", 0xc8, 0x2, 0x0, 0x3, r2}]) 07:17:36 executing program 2: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x230, 0x0, 0x348, 0x348, 0x348, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) 07:17:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0}, &(0x7f0000000700)=0xc) migrate_pages(r1, 0x1, &(0x7f0000000740)=0x7ffd, &(0x7f0000000380)=0x5) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000340)={0x30, 0x37, 0x2, {0x1, 0x509a1c1b, 0x7, r1, 0x12, '/dev/input/mouse#\x00'}}, 0x30) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="bb0d07d335323c0040e16c78f6a50287f87fbbeae1d1", 0x16}, {&(0x7f00000000c0)="7be70531ed33a411c32ce0382730318128259653408ec81c91e2c4e4936b86e1e6f1f2f293a4c12d383cb817729d2d098ed52ad56b60a2b079ce053f52a95119483fa8e61a9c60fb722ecf13e74f572214b5f4b958153bd7f9da5993f55e4ea5e93abc11af93d17b6f48ecdd5adc62467ea38c864c1fa4b2401c3dd62407cfa3178944f064d64c1eedd2480d82ac1868a93fce922121edf98d0ed8f86613027181a658e4756f64faa3cfe8dc1314c5c9ae587d23100cc283b8654c1defeab85cd4d913835bec3c87e1594bbdf6b6fc231c41896a2c07be8c755c2487ca0b2e5dcb93", 0xe2}, {&(0x7f00000001c0)="922c086528107b9a92e978a6ecfd3b43fea469563d73bc2c1f109abc6547fe0afacda3dc1d1020fa38feedeababfd6392986505f0b44ab6184b57eaecba295280b5d0164b538ba53a3b403167eed2d699760f815b5eea40156f46ca9c060939f16fcf6c6a59a6960321fae4116400fffffbcc32eb93ce7e97209ead6e74f75d84591368bd692df539d21dbda8553ce820229a5b4b66bdefc1762a948ec1b23e6b9f44643fa8fcdb60a4b4104d6de42dfedf4d25859c574f6c88afd4cb69e97b446918419a58be20773b99e49e7bdc948a6ff0a197410", 0xd6}], 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="40000000000000000301000001000080c01fed7e5600a43b59695773e098dde48bf9cb109926144936d4c0267c2f4fd01772f82a2a9f3eb2797864998eddfb001001000000000000030100001e000000dd8b5bcd8b2ddddba1d4c7960a784139af07a3421f00d77d86998cff1609597f60b364b01f9ae068bf7259a5c448a5712d100fadab1ed463ce875b8126287fbf67017f526e00e9eb21e00297d6d922b60595270e7bb1b1876c1254159a9647482e43a31180f00ef264181af4310f6c3a8f03a16223194fba264bd97e07cdcd78e672442f62e16dcedd7c2a20f17e72c2868389696d154939e17707249381acbdf8df40e96700276dacc44eea9eb2406ff6acf01e8b5f723981415618a2d906f86d5c1a216f5306526bfbd77836446b80c5271570f0396c9744f44dfa172d804acd2ec0fe86b02c987b782902cf5318c8f5e11376bc5ea80fd80c2d9b000000006000000000000000ff01000000000000df86f07afbca8c8c236be38bc5949c432a24784c94733d95af1c5792c4ab6872f1257bbf6833cba0b67157ddaf48bf3d1712d42f50fe6170d4281225bb0266a5e9a8ab73a51740f19c533b20200000001001000000000000290100000400000055551d8258c9f4708c34b954e8cd98a3fdb102639b61a3c6d8510a0ec9ffdc9485bafae17ed33d4517d011cf347197c9b1de06629d7f7f3012afb29a1397b665aac2bcbcf89c0417203d0f561fcd38c18501b5483c3e26a961f1528c1e6331f3272cd47a7086bfd626bee54e825e80c123608e667e1c5bb4eac83a4d4e408ffeee0cc329bb239257df75a18f4402264e86f1af7d3c73988f62e98b164bc5cbe507a2d4a693d408a2f5dcc1997be037db68baad99ca9a6a0e4610677a218c315fc44de3397534210eaf7117a50d63aaf9522b52ea2897c2c13ceeb7935e6ade69ebd04249d69d38d15a0a4422302159fb2c0e03465e34301686861579dfd7fb000f33fd111b2134fe9f54206a"], 0x2c0}, 0x80000001}], 0x1, 0x80) r3 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x6, 0x1fff) write$vhci(r3, &(0x7f0000000640)=@HCI_SCODATA_PKT={0x3, "6fdf1272490dc19b3c20926a4b2605144522fb61d1413d2e03f2f2d2cb4770eb68e49b8aacfb30e19a1bc5ee28324cadf2f0ff60091cf52613a1277013ff482dc091b9e99e613ff91c"}, 0x4a) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0x16, "7c46e97fd5ae3a8aa37bde545cc71ba45fe00e1b11f9"}, &(0x7f0000000800)=0x1e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000840)={0x6, 0x0, 0x1, 0x4, r4}, 0x10) 07:17:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.210179] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 07:17:36 executing program 2: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0x40, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) r1 = open(&(0x7f0000003000)='./file0\x00', 0x802, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb4, r3, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf04}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10b58}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x96}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbed6bbe}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x8800) r4 = syz_open_procfs(0x0, &(0x7f0000002880)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x4) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x10, 0x1, 0x4}, 0x1}}, 0x18) [ 245.400541] kvm_set_msr_common: 4 callbacks suppressed [ 245.400576] kvm [10558]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f00000000c0)="0000d89dbf6d", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 245.458491] kvm [10558]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:36 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8b64, 0x20002) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket(0x1e, 0x1, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 07:17:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:36 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r0, &(0x7f0000000280)=@can={0x1d, 0x0}, &(0x7f0000000300)=0x80) r2 = dup2(r0, r0) setsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000040)={@broadcast, @broadcast}, 0x8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@rand_addr="3a91032ae19d4231f0b9bb80911afbe5", r1}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x1, 0x0, 0xd}, 0x20) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl(r2, 0x2, &(0x7f0000000400)="c2d5d2318da0fa363c75ace67c578670c268c9065c64e2be72b51355335e1de76bfe28c3fcd3fd7c01f18d269a9e182fe407391fa022d05db6ef0f6d6befe91fc4e73fe77b7bec99156780167067c63f7047a37bbf1e49e76a43b55f33ceecb0d81c06b7a68e305275") keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r3, 0x6, 0x2}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'sha3-512\x00'}}, &(0x7f00000001c0)="2eb70af56312898bdf926449f051eb4f0113e03418d04df108f9554eeee687fe4c0131f8fc732e3862072d84937ea18d9d156c30fc96e9abb613aa3007a9b606996c52054d8629aacdebb901428e3b895cb6ec340f6ba25d3aa0482e16a6bdd2600073c64dfa0adf84b4f761348e2680215baa3c1e2964fb7c805c579b5a52b1e3cb9d1d0c151987ea006bd9439775284e0076b19695", &(0x7f0000000380)=""/71) 07:17:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0xee2645a5954519af) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0xf}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:17:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x600, 0x0) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x28c00000}, 0xc, &(0x7f0000000280)={&(0x7f0000000a40)={0x4f4, 0x2f, 0x200, 0x70bd26, 0x25dfdbfe, {0xd}, [@nested={0x20, 0x2e, [@typed={0x1c, 0x5e, @str='selfeth1&wlan0\\system}\x00'}]}, @generic="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", @generic="793396bcb56f68d0136e3faa6a3749b37c2547b6ced40e", @nested={0x40, 0x1d, [@generic="5706e163f4df16a5f6be51cd7f59ccd092e738357a81441937cc342d19080adb92407508a0fd5589d6cb7a68db5796c8", @typed={0x8, 0x76, @fd=r0}, @typed={0x4, 0xd}]}, @nested={0x134, 0x67, [@generic="d799fbd5b84b784af8a92be5bba5d66f29a08aa826081a31e1d7d676fba620850f901661862f3224a28bf13de7dd6de0747989f7d10d70513459763f4d0ce29e5274ce9d01b724ada8878a3dbef444827c505e5dc6fc5dc276f9aba33b1d95275232a8b4e1ec2b79a6c80d0fd1a4018b4ffcc1", @typed={0x8, 0x53, @fd=r2}, @typed={0x4, 0x71}, @typed={0xc, 0x2c, @u64=0x81}, @generic="53d5975f644fe0eb8e5b4b6a03b2b44f44e4d56960acf5c3e8879288111715d4d9196a3b8755ee20a7a45cf1ef29ca7c41c87d00d8bf0fe9a8120d85c183a899e472864e7bc81480c779f0775e2d0611067263e4a127e35cc2618c3c3174598f014856d737117d9e048ece1199fea3e36594f38510bc78c4e6b71081104f1568aee1df5b0d9e1bb96c1bc601899a86ccd546d3fede36352a04", @typed={0xc, 0x1b, @u64=0x20}]}, @typed={0x8, 0x49, @u32}, @typed={0x18, 0x77, @str='/dev/qat_adf_ctl\x00'}, @typed={0x18, 0xe, @str='.bdevem0vboxnet1\x00'}, @nested={0x124, 0x4a, [@typed={0x18, 0x37, @binary="04b3bce21013b52ecc00d78b2bdb354e73df"}, @typed={0x10, 0xf, @binary="7f87e6684c1a0e16fa8fad"}, @typed={0x14, 0x2d, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @typed={0x14, 0x27, @str='/dev/udmabuf\x00'}, @generic="eb9ff156b55bb5c50931449d3a51f61bf92a86b8583f5e084c429abcbb737fb8112c6d9da6e4d5e5156897cdea6bf98c2365826c897b3bf3f6286c7c2ecfcf6b83e89ae12be5db19e016379e4888acf100c01b5da3908b704fde35e4e369962148735dc9f4da10b997eebe7c1c60976fb8a2590fd1dae3f5fb5805f291365bc59d7696a44c9132ff5da3ca0f6cbf32810e8ef18dae6f25d105f3ab385102f1fd291cfbb3fd35992163ebb944864610ac9f71a9072ee68b3ad3770d1ec1a46d1180a676871b16a11db057288a80"]}, @generic="db758862c9ead079d0ef30a156759a097152346caf082914ae399bf5cff003250854ce6f52dda0ead7bf15f3875ff6612a85e8b449ce6c0035e4e45c6f2fd6f52290dfcd1ecd4de0f4526cf19b5260595f8770f4c9f19333a0aba7e99ca601da047c302051f529b9ba7ec943c3ae53801fab7799825d55555d31afc26a4e7774c775d7c3aca827a497e1eef7ad3131bffe85819e063c74fdf69e5afdf964310f12c0d18ad005e0821c7c90e65f7823f8fcf4d4ce6960db2c4bd3901670303aea93ae1095472ff7c7f2e2b4878730a6ea92909f41a3171e06b1"]}, 0x4f4}, 0x1, 0x0, 0x0, 0x40000}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x3, 0x6, 0x1ff, 0x7}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000180)={0x8, "b03cb0be16e77f7dfa6fa35a07fd24b95846f1810ff36a8e40a3e64a7f090756", 0x2, 0x10, 0x100000001, 0xffffffffffffff01, 0x2, 0x2, 0x6}) r6 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) writev(r6, &(0x7f00000009c0)=[{&(0x7f0000000600)="4c7bc7a73ed09154e7f70f8fa87ce31cd19e2f2e9a88df03d458ff045a9ef2af019857e072ea330a3a971af4ae6875a7c226ceefce1ec178d903cb4111f746bf3dbfdebb629ec0050ff2d61ea0c3817e724a4affffde8c5b034e61b447e45911"}, {&(0x7f0000000680)="e4f51e3b115d5a769e738b9e7b9268b4e8f44ecdddd3bfdfe262e8f37e7b17c849345d4862aab5c1e9acd22abdcce5a8c8c5486ff2dc3442b37c5951fa2a24d40a4a04291cd9a2c0afc2308d9fe22efc929eee925a87853104df490c246cc1b49173eb7c49ab39bb216dfbcdff9b488bf81491427c0ab29f2803b68e3098942a6614220427ec345dd318b9eb3fabfcd195f9ed591b529c61d61c882cd02b3acd663926197badff624959c5c6e760d8954cc4296434229868dc4b65f5801148289887a7079711ae79eb692c8b8177b9a6c738902143ba27c123059d3f7021"}, {&(0x7f0000000780)="13f8684aaa668993c9f55b15245436be32c0a4b1e9ac1085d39b4106c66e85d3115bba452c9ec1515e09713b3283d001422963a46966f89e7d8813ca907d095f55933dedb33227a1811d05298a0971f700bc27edb72e143007c2ad45e3480edf3af30361af13bcca503960a6271f88bd68ae25ff795599bc90dd4a1e3448ceef3a20d6f65e08"}, {&(0x7f0000000840)="fc1f73bd638cee548f233395ab9717ce05b0f3ee1f41ef947ca80e398357fc813ba6b6a98d3d10ce465c100661978f04771ec11b44795cf3359eaddc823a3d6aa022ee6605e0efe131ef42d9df3416ef671f1636eb3d6ccd12ee45cd62bde2c7c318a8855802c47b550e3a4587ef443979ac4a1fec16061072ed0784736281db86a6ba09e4c1752f30a30b4de1505c693f56a891ecfb748ec4158ca8f83bb902b7b712a4f59d1f5cf15e8e9e2ca31bf0"}, {&(0x7f0000000900)="d38a6343eb76349e3b845ba706f230d6f15e6dd87d160b16f17f743999c7dd43e869c4d396c0c237df8d4db5f488411f902d480ebdc64e06b010c804afa94a506705037ddba4c0835af0f40d482e59dc86e931c23d07fea9b63eea9b72a37b9a8b86adc14c9df2cde9579544e9f9c37dd997e8"}, {&(0x7f0000000980)="6f84427c"}], 0x386) 07:17:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) pipe(&(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) r5 = eventfd(0x4) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={r5}) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000080)="54c48fd297431648968cf25c5fd95d59c0cba51da9c72ecb6505480a2603b819ca0e80b46d4235781989ed5a8dcf3541a2c89832f8daf5631babe477f4f182c46854fd4dbf250e01cda01d8c7b3ab233c21fe7257a5a9ddc76df3281163185c6ddd87a1971a9f923789322d1093fedb03299d49ffc71167e65582cdc48eae71e972b05ba9d", 0x85) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r4, 0x0, 0x2, r4}) 07:17:37 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=r0, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a300aaa60f2f233d6e2bc07864affc73b78cec175e1efae93c52a8972748d55bdd9b7c9e94726706ac78c8bc977ae8e3c076a7e3805c122d444b51bc0b31a9c47cb5e77b5a862ffa079a4a49656352b75bb3b6e75d49b437127eb221e69db9c46f49977527c7cae9fa6406ba489c28d0def465b75685f7fcde368c255c4cd18273ae0061a23876833a0004039e0c8548bfba223fb46f28a1eb72520fde9f6a774f8db3049d75b8d5761c80ba99ab93633cfb5f479100d76d3a6aba1cbf2f2141fb4044258e49effd6083fa628e43685fb27cb7747c68744f3bcb66ece5d601180d570"], 0xe5) io_setup(0x203, &(0x7f0000000040)=0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r3, 0x0}]) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7ac7, 0x80) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000180)={0x3a, @dev={0xac, 0x14, 0x14, 0x1d}, 0x4e21, 0x4, 'lc\x00', 0x10, 0x1, 0x24}, 0x2c) 07:17:37 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000000000c080000000000000000000008001500060000000800160004f32f8c6387ccd7834a52d16d6c25b4dea3342b78d211a1318adb6849bdaa92879bcdaa08f3e1b4fcf41cb2dd1ddc849248736c8efba2a93d6ec011a28e4937582e48500516c9536d27a4ddfec11e06ad309b59ef4529f784298cf972cccd376b9a36e49f120dce6080da39a709ca31a79ffbc02a4c48faea8a30cab1dc000000df0000000000000000000000000000"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = accept4(r1, &(0x7f0000000cc0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000d40)=0x80, 0x800) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000dc0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x281020}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r4 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_crypto(r4, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=@delrng={0x10, 0x14, 0x500, 0x70bd2d, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}}, 0x40000) r5 = dup3(r4, r1, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000180)=[{&(0x7f0000000040)="7305080ce3694148ca373cd282b5325b", 0x10}, {&(0x7f0000000140)="006d4ec4ee2f7189d761203d3e3ce2c3809a847f980c8b396cd52d4ed96e5fb0e5043ddc5e5ad6496bd2431d45ce", 0x2e}], 0x3b6, &(0x7f0000000280)=[{0x78, 0x108, 0xffffffffffff7fff, "b24983e171b4f1c7f570245da2f5fa1c0ba9541bc0bf374b1b8f48023c941f933d004979799cedc6b5009736afe066be3c1c394298d2ed32f1f66219839404ab4f45503966eaba2a13f5dd1b6313b9cb8d1f626d31d6db7e2849a34d2be9843eda"}], 0x78}, 0x3}, {{&(0x7f0000000300)=@ax25={{0x3, @bcast, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)="5d49a453d154b84fbee63f9bbdd22e903c7a2349d7de2a81fc103421a6aaaded42d12f876ee5e645e4b3ea2cb78021f3996f4a83a1ceb3dee54f11210332a0dfe14ee8fd083c6e34da0092026ff84cd6a77d162e5e1119d35beea30be5ef12cbed", 0x61}, {&(0x7f0000000400)="858d2fb7e90f7d3796f22801d7a3f8d249f0f620e5a1e6f60a43ed2573b4aa59a51a8c8b4a8cc03a0f0ef6c37cc9eba191c8dc7c47073bfd39187e5de5f579ceecb0efd9a2902951738fc88b4245295e27b337e295a503bd3e03afd5111abc231a57e8e1ba50edc444087db9f41eb2506e4ace179942cbd23ef4f387ea5b6d42628342cc1a7aa9fdacb35a7908cb7098e56ce77a", 0x94}, {&(0x7f0000000b40)="5321bf6c9fae6d985fa573b4f80d29a4d824f2d519e3bb9ff9b103047ab90c5eb36332aaf13ce4a2c8e0b9cc212e2e41f4202c2c4cf47e462d7e0c40e33e48e4fa3e7752acc39f4fcca01e5e9a3e5e730a1df8929e1686d9066f48422a1549dbcc85a40a3b7c951d09e11ed774de2141c5a00400948e9e", 0x72}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x316}, 0x401}], 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000004c0)={0x36, 0xab4, 0x7, 0x7fffffff}) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000f00)={0x8, &(0x7f0000000ec0)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000f40)="f73471333b6764e5bc681a41f56b5618", 0x10) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000001040)={r6, 0x1}) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000500)={0x0, 0x3}, 0x2) [ 246.366284] kvm [10599]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 246.419972] kvm [10599]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:37 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) flock(r0, 0xa) fcntl$setlease(r0, 0x400, 0x2) timerfd_create(0x6, 0x800000080801) 07:17:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f293c12a41d88b070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f30f58c06b83030302c757365725f69643d0000000000000000", @ANYRESDEC=0x0, @ANYBLOB="2c67726f01040000003d754e34009da0ec341ecc850b085c0f6c6fe3a14405f3d7c091d3368dc1b74d72beaefa0957efc55102c8e3e161442f3586d19335cfa9aef31342c83c28857fb850c5b00f12677a185e04f2ccfcdb7e4bb366e2e8bba48dce50b33f77ff08e30ac2710d2856a5b5523857f9dfeaf4c847696610377687de0c4e4d68dccac5a2fa926049ad5f7f5f3bbcb6745a77da33a6bfec9ce3b60f48768f78c3be9dc78275a1714477d50157cfba37d35de319e5789de23ea954ce0be7085e0b4b1dd919be23e7f7595c8dbf022c59a7c8b927eb2c3a263615f71b384e6ad1c6a3c0568b005e141720daf47eb07ed81424f8063b71614f79fee2c528", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x20}, &(0x7f0000000200)=0x8) 07:17:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f1d0000000000970600c6fe76cff3e26def23000200000811000013", 0x1d) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 07:17:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffffb7, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 07:17:38 executing program 1: futex(&(0x7f0000000080), 0x5, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') 07:17:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'caif0\x00', @random="39e1a68bd387"}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10569, 0x0) [ 247.149633] kvm [10630]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100), 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/36, 0x24}, 0x0) [ 247.216757] kvm [10630]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 07:17:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendfile(r3, r3, 0x0, 0x3) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x400, 0x400) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) [ 247.298157] tls_set_device_offload_rx: netdev lo with no TLS offload [ 247.376495] tls_set_device_offload_rx: netdev lo with no TLS offload 07:17:38 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40000, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$kcm(0x10, 0x7, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x4800) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000c41000000040014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0xbffb, 0x4}, 0x0, 0x1, 0x7701e735, {0x20d}, 0xfffffffffffffffe, 0x4}) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'W-', 0x800000000006}, 0x2, 0x0) 07:17:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000090c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="dab3bc4900000000000000001c0012018000000069706970000000000c00020008000900"], 0x3c}}, 0x0) 07:17:38 executing program 2: unshare(0x400) r0 = timerfd_create(0x2000000000000001, 0x3) timerfd_gettime(r0, &(0x7f0000000080)) 07:17:38 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) fcntl$setstatus(r0, 0x4, 0x2802) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000780)={0x2, 0xb, 0x4, 0x400, {}, {0x7, 0x2, 0x0, 0x3, 0xffff, 0x7fff, "2facd0fe"}, 0x1, 0x7, @fd=r2, 0x4}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) r4 = getpgrp(0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x600, 0xd, 0x5, 0x200, 0x70bd26, 0x25dfdbfd, {0xf, 0x0, 0x1}, [@generic="816ab54cf858ab3e43c66924a36a343f2e72cb8d9400412b7a6fc9746667eff1aace370ccfa58201e1cdbaf08a3aa3c3c59f0eaa4dbd3716c4b408efe935a8bbd8099a1f7e5f81198a16efca", @nested={0x1b4, 0x13, [@generic="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", @generic="177644b7572015af68fbfdb9ef86c93db802c0e541d0c2f3b23ece6369a4b68f2bfd35cf5a42715e42426841b712791f281eef9428e165bb0f4b93840935db34a3464b0d24338c0422ae68f5b1771e37a53d56912cb48467ab913f8bb2ab8c756cbf1b78b54cefba89cf1196eb51676a57ee1bda9947f23734ea2f16e4f6d024c4c16dbdc78061d28b70b7f798ad7cafc3f9a5afb834c0539a7deb1f886e06c01ddfa7234a518e2e0ed5553e1ca397cb"]}, @typed={0xc8, 0x8e, @binary="c7f9bee87cb9b5b1831db3b2f14c785c7d5aef1492e1e07499baacee957e37a0464520b706ca632a7e93fcf9b272ed0de583ac519a4657da081b363efb252946ae47e3215ba74443615f9b5d14cf326cf0a52280193b19afeb964e887bf68ffdfa1a0139072c6828d4337a912abe0d74e56a86844a1b886f721e08106cec902579ced72e271807243de4b96e562ec9f20523bff2246ef4c9a3656ecc5ff4333ff4436483bf66f282cef380f648a4c310f43b5342a5106f22385f71b39ad41227f435"}, @generic="a677cf1b322bb1edfb432fd9768e8e003d730628fd4dc516b453", @generic="0c5e77f4d56df4c1fc51478284c86fe7a7bfcff9626270f69a5a17f8a90f6877a96f4854cf18d711fda8647a4a52dac9e1e02363f03dd8dca2d56e990c13d474f00543e29e7ec37871b2bf8aa5170905b7d6f1e80185a2ecee63956d151a9d8a3108c461130cc0415240a3c770fb", @generic="33734e1b568458c0c4d95029a8d0c4d581f0e861a5683fa195b83d2ada33c7993caca8395757ec31c1d623fdd53593bf02b14cdd9ecfdfe6a7a0e804e231c3d456835c561a3e30433ba8", @typed={0x8, 0x8f, @pid=r4}, @generic="801c867f4b345391e7333516072cb5aacb7e40dadfc964a9beb3f60215ca3a6e54ab96093aa0b080ee3afc80804d65b5ab32d44c4b9739b40270737ea905d8b8a6b19bce8602217829a7e2860d3674fc5d147fea7117af5fb1242a298e9461cfe2005e642e6860ca49319294902f48abeea6a19021b7bd3aae2e452690a4c15124b4ffe99257b284cc0c30abaa2d850fc5d4b6990b4bd7301bfd39ebab31be35566c711fd8c854ed8e5aa06c8937f4c120c7ed29009e74380bb11151ada7", @generic="6763d05dfa60152d3614efde7120547e9f0610d3b8ea53e6e434c331e259e2e559480927e6ba061de2ccc92fb32a15e52ffdc79fb779d98e570adbd763d6f33eed12821711e3384190cd575aa83dc7f88749eea81f67cd2212f2428aed963b2f1599c84a52e76cba2ba086288e98119c7cc39e2e78856aee4469c673857025a7cfa0c915eefda7816164a7bd9e483d3b65178e5154f6a26f714ca6970271c73e0324ee0daa7721134bf83d5083c9e447fca7d5344a9b8b7b362dd5c469a6d639efe4149649b50affc4e298872912cdaf9ca8d4568618afd5", @generic="741a152dce94ce18fc7c42718b33f5e2fa13a967a49ec04037afd95295f2d4eabe6401d6a1432bdd66d87a170d794a1d64821cf2c61c4a014e2173d2c7edc1b907e777d72a7087079675a5d9b77b5149dece6c8aeaa9bb5c15e8270c47c1aa3cc431ea7548597e181e24103a9e67a83483a828ac742fd67327805184cef9cef7328d6fd703a4308345ff0c998ff835ef18c081553de16277671931ce145a14a5695a526d671fd819b86ca8c8a597afdcf7454443"]}, 0x600}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) [ 247.686289] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x5}, 0xb) 07:17:38 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x4) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc0002, 0x0) linkat(0xffffffffffffffff, 0x0, r1, 0x0, 0x401) munlockall() r2 = request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffff9) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x6) add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="197a3a2a3ff95892bcaafe80d8215af0b08a55f7ea02cc7e806070fd1b83f80083c771ae87c7c72f9ab0e851cb0346974e3ab690b51d50f8aba1783354aa44623e27babac0e70e0a27cf4a6e483e81437ddac0a9c366a9f574a2ee8a554bf71845126eca6c2888fa76a62604582cb63de89caf1b9322d9e6dd72", 0x7a, r2) 07:17:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000140)=0x80, 0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000180)=0x8, 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd}) 07:17:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x1000}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000000)=""/12) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r3 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) write$UHID_CREATE(r3, &(0x7f00000012c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000002c0)=""/4096, 0x1000, 0xdd, 0x0, 0x81, 0x4, 0x5364}, 0x120) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xffffffffffffff7f, 0x7, 0x5, 0xffffffffffffff55, 0x0, 0xfffffffffffffffc, 0x40, 0x5, 0x40, 0x10001, 0x0, 0x6, 0x3f, 0x1ff, 0x100, 0x3, 0x8, 0x9c40, 0x4, 0x401, 0x5, 0x8, 0x2, 0x7, 0x7, 0x0, 0xef6, 0xff, 0x9, 0x40d, 0x3, 0x7f, 0x9, 0x200, 0x4, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x404, 0x7f, 0x10001, 0x9, 0x100, 0xd9}, r2, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000001400)="2af0fb316cb28fb60030e0e07b22d1d81558f4d392a08ab9f4452d467804c050a82cddb055958987dd5d3385ba14490e23fe634ad4309bd6ccf94d66ad3bf4fdbe7449734d5ab6f952dc8f791149427a58bd9032f1fcde38fdf9b2356c11321232819ea90e315fcbdd799331bbe45396ff6a") 07:17:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x280000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x420, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @media='ib\x00'}}}, ["", "", ""]}, 0x68}}, 0x40040) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x16000) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400400202) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 07:17:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x468000, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0x4, @pix={0xff, 0x7f, 0x32314752, 0x2, 0x10, 0x5, 0x7, 0x7, 0x1, 0x3, 0x3, 0x6}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000680)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r2, 0x3}}, 0x18) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x5, 0xb, 0x4, 0x40000000, {}, {0x0, 0x0, 0x7, 0x8001, 0xca, 0x5, "9fde0e60"}, 0x3, 0x1, @planes=&(0x7f0000000040)={0x100000001, 0x7, @userptr=0x1, 0x7ff}, 0x4}) socket$unix(0x1, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000006c0)={0xffffffff, 0x1, 0x4, 0x1ff, 0x19, 0x2c091bfb, 0x9, 0x6, 0x0, 0x200}) timer_create(0x7, &(0x7f0000000380)={0x0, 0x29, 0x3, @thr={&(0x7f0000000080)="ee28eb2704d4f383dc4f9a5c6470b07b536dac", &(0x7f0000000280)="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"}}, &(0x7f00000003c0)) 07:17:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00004df000/0x3000)=nil, 0x3000, 0xf) 07:17:39 executing program 3: getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0xfffffffffffffeca, "95"}, &(0x7f0000000540)=0x9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x5}}}, &(0x7f0000000500)=0x84) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000002c0)="93ab280c0484454c92af665ed4c42d8bf922366d232cf529e1dde5305a00dd6cd4e663405f1034f6e2b9ff74bece76edfc7256c008fffecf188996dc459cf920952be1bdb391dddd82017ba7146abfc0d4ba57a38fde49c8cb1053f5b8e3ef95801c5003ae931d51d64e0f5ced3a5ab79361584e21", 0x75, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x200000) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r0, 0x3, 0x5}, 0xc) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000400)=0x44) 07:17:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3736, 0x0, 0x0, 0xfffffffffffffffa}) r2 = syz_open_pts(r0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x0, 0x3, 0x3, {0x4, 0x8000}, {0x0, 0x3}, @ramp={0x80000000, 0x3, {0x74a10, 0x0, 0x8, 0x4}}}) r3 = dup3(r2, r0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, 0x0) 07:17:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x6, 0x4, 0x40}, 0x10) r2 = semget(0x1, 0x1, 0x220) semctl$GETPID(r2, 0x7, 0xb, &(0x7f0000000080)=""/62) r3 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet6(r3, 0x0, 0x0, 0x120, 0x0, 0x0) 07:17:39 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000240)=""/75) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x2b, @broadcast, 0x4e22, 0x2, 'wrr\x00', 0x1a, 0x5, 0x4c}, 0x2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000340)='ntfs\x00', 0xa0000, &(0x7f0000000380)='$\x00') 07:17:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7e, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000440)={0x2, @raw_data="c3cffd1fda8fefe6cbdea63142a14b349433d7bc75fca601569c6218f8a79e2123a4f7c0338a4372c7fa7b7f9bb0dfc808329a529f4033b6bc2f50d0cd6b6c0582e8d7a4b76bc138c40616fe06974de5e021bc8bcc69439ff8af458e1c9c67f3e629572a78893e0f556aa4ce09a193c32ac44a5e1258673794716fc22c92c6e4a41fbb981db31bae04e25b82aefe569666c357f915f8aa4a0fbd37d6e71ae7d1ffea8afa8a05542c87e11b4ff70407a152cdcaaecd8113ef4773f9c233d21bfab378860735af5b34"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4240, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000100)={0x5e, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x1, 0x4, 0x39}, 0x2c) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x121800, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000080)={0xff0, 0x9}) 07:17:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000200)=0x3f) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000d80)={'vcan0\x00', 0x0}) ioctl$sock_ifreq(r2, 0x897f, &(0x7f0000000080)={'am_slavB_1\x00', @ifru_map={0x1f, 0x7ff, 0x1, 0x9, 0x2, 0x3}}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000180)={0x6, 0xffffffff, 0x40}) connect$can_bcm(r2, &(0x7f0000000500)={0x1d, r3}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000000000)=@canfd={{0x1}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250300000008990039966a7d5c037dc1250200000000000007496e6866856b76b5020000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 07:17:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x7d301cc22ed671d4, 0x0) accept4$tipc(r1, &(0x7f0000000080)=@name, &(0x7f0000000100)=0x10, 0x80000) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) ioctl$PPPOEIOCDFWD(r2, 0x40047459, 0x713000) 07:17:40 executing program 1: syz_emit_ethernet(0xc1, &(0x7f00000000c0)=ANY=[@ANYBLOB="c7ae2c78970500dc44c630041d01ff80d0003a94d5ccffffffffff7503008f08d5b009d6c071f81efc58cde7a02dccbd4800210e2726e3ac0a890c898f011fbb756aa8dbf27c0000000000000000bc0000003f000000"], 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) 07:17:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfac, &(0x7f0000000140)) 07:17:40 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 07:17:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0xfda2, 0xd, 0x4, 0x20, {0x77359400}, {0x3, 0x1, 0x2, 0x2, 0x9, 0x1027, "191c9e06"}, 0x7, 0x3, @userptr=0x3e, 0x4}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x80000) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x4e23, @local}}) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 07:17:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='procmd5sum\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x9, 0x0) tkill(r0, 0x1000000000016) write$P9_RREAD(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) 07:17:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0xfe75) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000340)) 07:17:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="38010000100013070000000000000000e0000002883a5a1606001d9c000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100600000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) [ 249.726787] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xac0313c0330a2c1c, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="0c010000100005040000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000002b0000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000035991c0004000000000000000000e0000002000000000000000000000000"], 0xf0d63c084f5c1f25}}, 0xfffffffffffffffe) 07:17:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) capget(&(0x7f0000000140)={0x20071026, r2}, &(0x7f0000000180)={0x559dfd87, 0x4, 0x5, 0x8, 0x100000001, 0x5}) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000000c0)=0x9, 0x4) 07:17:41 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="a7df9c0d0b52f16263e572e3a94b957b27e809000000000000003c72ea86d5dc56"], 0x1) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) rt_sigreturn() writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ab", 0x1}], 0x1) 07:17:41 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)=""/81, &(0x7f0000000000)=0x51) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x8, 0x2, 0x8, 0x5, 0x7fff}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x9, 0x63b}, 0x8) ioctl$int_in(r0, 0x80000080045005, 0x0) 07:17:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5a933a93, 0x40000) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) read(r0, &(0x7f0000000100)=""/151, 0x97) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x401, 0x200, 0x6, 0x21ad, 0x1, 0x80000001}, {0xd4a, 0x2, 0x8000, 0x4ec41004, 0x6be7, 0x9}], [[], [], []]}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000340)=0x1, 0x4) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="36640fc226cc85250f2063ba4000b89800ef66b9b50800000f32baf80c66b8f80c0b8666efbafc0cec0f010ea1ef2f260f07d9fa26e507", 0x37}], 0x1, 0x4, &(0x7f0000000400)=[@cr0={0x0, 0x20}, @cr4], 0x2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000440)={0x3, 0x4}) fadvise64(r0, 0x0, 0x9, 0x0) msgget$private(0x0, 0x404) connect$netlink(r0, &(0x7f0000000480), 0xc) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000004c0)={0x4, 0x7fffffff, 0x5, 0x100}) getsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000500)=""/131, &(0x7f00000005c0)=0x83) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000680)={0x0, r0, 0x1}) personality(0x10) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000006c0)={@loopback, @broadcast}, &(0x7f0000000700)=0xc) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = open(&(0x7f0000000740)='./file0\x00', 0x80000, 0x12b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000780)={'irlan0\x00', 0x1000}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000007c0)={0x5, 0xffffffffffffff01}) fcntl$getflags(r2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000800)={0x3e, 0x6, 0x0, {0x3, 0x0, 0x15, 0x0, '/dev/bus/usb/00#/00#\x00'}}, 0x3e) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000880)={0x6, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}]}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000008c0)={0x9, 0xffffffffffffff3d, 0x3}) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000940)={0x0, 0x80000001, 0xffffffff, {r3, r4+30000000}, 0xffff, 0x9}) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000009c0)={r0, 0x0, 0x0, 0x10000f000}) 07:17:41 executing program 3: r0 = socket$tipc(0x1e, 0x7, 0x0) r1 = getpid() capset(&(0x7f0000000040)={0x399f1336, r1}, &(0x7f0000000080)={0x0, 0x8, 0xff, 0xfffffffffffffffe, 0x7ff, 0xab31}) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x3}}}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000100)={0x3, 0x2}) 07:17:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000001c0)={0x6, 0x8, @value=0x8}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0xa0000) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000040)={0x4, 0x6, 0x22, "17e754a6f3f09928136533552db3a55dd58ee4bbf3c2b0ac084cad9b47da0e4cc729b754efd10886492ccd3253026a7c1b310c86728c9973684c88cd", 0x19, "0d6fe91a413ca85d6839532e8b4a92a18ce6c7528477e2b5bbc4a0c3072e90a7003a5fda9e01a83156f817a0bfadb06377e384076adae77fdd6b8710", 0x80}) vmsplice(r0, &(0x7f0000001240)=[{&(0x7f0000000140)='K', 0x1}], 0x1, 0x0) 07:17:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000300)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.798245] kvm [10789]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 251.089349] IPVS: ftp: loaded support on port[0] = 21 [ 251.228705] chnl_net:caif_netlink_parms(): no params data found [ 251.297857] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.304547] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.313380] device bridge_slave_0 entered promiscuous mode [ 251.323392] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.329879] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.338484] device bridge_slave_1 entered promiscuous mode [ 251.373966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.386470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.417568] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.427099] team0: Port device team_slave_0 added [ 251.434517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.443076] team0: Port device team_slave_1 added [ 251.450329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.458868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.527303] device hsr_slave_0 entered promiscuous mode [ 251.654867] device hsr_slave_1 entered promiscuous mode [ 251.773425] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.781658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.814809] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.821334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.828507] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.835125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.941289] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 251.948075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.965200] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.979131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.989011] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.998347] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.010591] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.030184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 252.036553] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.053799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.062384] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.068863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.090630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.099220] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.105778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.166642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.176110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.184921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.206915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.219223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.225887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.239758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.248400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.279889] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.306120] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:43 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x6, 0x0) write(r1, &(0x7f0000000140)="240000005a001f08ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$TIOCNXCL(r2, 0x540d) lseek(r0, 0x0, 0x4) 07:17:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getuid() r1 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@initdev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000840)=0xe8) geteuid() getresuid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b40)=0xc) fchown(r0, r2, r1) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x49e, 0x800) sendmsg$nl_generic(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x32, 0x6, 0x70bd27, 0x25dfdbfe, {0x19}, [@typed={0xc, 0x65, @u64=0x80}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4) 07:17:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x0, 0x0, "d2478fa84397c46413d801d9e164b59319308c10320302cf", {0x3}}) 07:17:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) fcntl$getown(r0, 0x9) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="02d8c083cf4cab027f00000000000002050019f1fffffffcfffa0000000000000000ac1414aa08ff"], 0x28}}, 0x0) 07:17:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x200) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x7, {0x5, 0x9, 0x0, 0x6}}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000100)={r3, 0x20}) r4 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x9) 07:17:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="cb9db6c1515b3b32b5f25b2c8d5b56b9", 0x4}, 0xfffffffffffffcc4) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3, 0xc000) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x6, 0x6, 0x3, 0x8]}) sigaltstack(&(0x7f0000a95000/0x3000)=nil, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x8, 0x10, 0x3, 0x8}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e20, 0x8001, @remote}}, [0xc000, 0x7, 0xb0, 0x401, 0x1ff, 0x57f, 0x80000001, 0x9, 0x8000, 0x2, 0x100000000000000, 0x100, 0x400, 0x4, 0x126c]}, &(0x7f0000000400)=0x100) mprotect(&(0x7f0000a97000/0x3000)=nil, 0x3000, 0x0) sendfile(r0, r2, &(0x7f0000000000)=0x100000, 0x100000008005) getdents64(r2, &(0x7f0000000080)=""/89, 0x59) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0xc9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000105, 0x0, 0x40000080], [0xc2]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x5, 0x80000000, 0xfffffffffffffffa, 0x80000001, 0x9}) 07:17:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x2}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, &(0x7f00000001c0)="7d072c1797286b2976154eb0970c322dff5b4df0c5d2a7b7d2d3fce7e131141b390d7617af2927af960d42e700c00be410e588c32e544900848e0af8cfff48ced0a37f3377dac042a6579ffa7431c2da2686bf9a50a23eb12918b58d4db514a1905dceaa96e87cf541c883437390739c2d33cdebdfe3e5d4f9170169b332b0485c8ba9625ec2bde313544c62c40025137097a3aeea39a8f1bad3c3be9828ba763654d925775276b365a249d5d853d73c7d86ed4a3053b07d7548550a99ae5aa58e5513c4245f310ca2998a8bb3c364aad97e510669191d7f64040e0453c1bd9e67f672a21eb08a1bfe7e98c5272aca240262be686a43adc87d585ae4789977f71d83e45342c0a8ca68217f010883e496072d0809d35546712e29bc28e86c0f85d50744ac81238e0c698b5fcaef9a508db1bf0201959d41a6e075c7dc05964b9765dc29bf3228db4e6e7b4fd00fda6a32310ba5c3be5627896af471dabbc45ee515fa3d8ad0100e5d7f5fee73b228ff78f0ed965f91c25dded6a33e00159195537bccc8673112c569c5eda218d272dedc82144d74e741ef1be23a50d923cf7db0ebdaf44f93bb4ee1df8cacecbd0c18f1aaf298f1fa04e6de31c0d1052ba18e6025c20ff4417a18fa60c4828aa552a3b06af9bc998a12e25ba5da5d7d982a18ee6b9ad2ba928b9e2c401c83cfb96357365b2b3bf310d03faa4ac6cd647e57b4d129ee54032e1502c634189b84b075caa7971e0cb14a778b233950dd5d684f5d2ba0b2274f4d8451cb90c7623b6d913b24778f284af184897ba17aba65e1b51c4ae200048c9a1d4e2e1bdae3960f9ba03acd01acff5a8d5b5d672b79faab7eeee73a5d233ceb297f9e9fb8a409e6eef15d4162eb025c78c7e1307c47d0a5c744388667054588b971f4eb188a3ec02175a539048ff6bc7b134af7d0e572171a41ae800148c44ea78396738135c50be6a9a336ab7544f2d26d78f9941af9a1d1ada84f789d2fda76fa28a6b50445969e3ebb94f2aeefd8264e1211622d36bc559b003c145b1b5c47f5f6b0f13c227ebd3e89850f49bcf43a7c59ff04db1bf774d98e8a3551b2458784a54c931ba6b75694315816398456df93770e8a2334330a1b58fcaae331107c842dbcc4dc9021cdfa36a9f2b891696b03b6cf9fccb6fc2b30a31ae93246fb7ba088f93940e190acda1fada1696ed047e6cb8676be5b2f8793bebeb255efc00257c47ee72c827d9014f5144267f692319badc85ce08c75f661c765860f6d26ea85316c9046366bf654f6f889689ae3c95f5169b2f490d50cb8db8162c3c11e98ca81c546a0f54c814d72ba25c5061b7631ed8ae45cf08969ccbe9e74354554002fecd7e707cd22a14a9e96e6d72ff13855d0cbe5b519d62bf2ba875c5adf019e901400b37affa89a321d148a89425c4b63d73101cb60f1fb6e2a63795fdc77421b5be5acf098271065838023264bb72b65b6651e99c74746b6b9f4680b7aff6fd9f33b9015c887d6bb8551b8446d43f3d72a081a4274bb39bb66d17bad4a1c079744d2526e851953618cce55dc42173a25ea4ec79ebe39457d030d01a49884d20e1be421fb6fd1fa2e2adcca649f664b2691155b4595d2dbbbb5a73c91b47ae3fd2b752b974e1eb01ad8568dd101f1af6526ab26f528ec874037f7fd1503b832f87b2c4c49042c764786dd2e611d4f7af531ac3f414c743a6987d0dd62b0309a15d0a52eed43de7bc70d218a7792be1ce25f681fb8ad9467d9d1059b2c60e8632c40e95624763a4cd12bbe1653165a14e887e4e6269219ea49b21f5d4fd8eadfe1d65966c6d7479b9fa4d5d8be51aee5ba14efffa59269d5b9b5fc1d5201c2b2540b6c6a632f6586014baca257e3a14e82eb5568c7d11e22d7f89aadd3a1b438ea881c453cc032fac340751a37a18498619748ad6e66faf3e1ebc11f0821c99be0727eea6d5614cd77d6194686fb78174a1ca607562e7aec532ad5bffc751beb79e355f1ec6662cc1264a760cdfb1f7d99ccca41e1937a4e5334c189d3cc7c91385f60eb0886d4c7a6edd8616be54b9efe7ff2eba8798c", 0x5bd, 0x0, 0x0, 0x0) [ 253.013130] kvm [10801]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:17:44 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x1b9380f1, 0xfffffffffffffc83) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@empty}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x0, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2a69, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) 07:17:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x2, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000000a00, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="4d5c000010000000000000001d00", 0x10) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000001c0)={0x100, 0x1, 0x4, 0x6000000, {r2, r3/1000+30000}, {0x2, 0xd, 0x100000000, 0x1, 0x74, 0xff, "84c0c819"}, 0x9, 0x7, @userptr=0x9, 0x4}) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) 07:17:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xf5) r1 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003180)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)=""/238, 0xee}, {&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000340)=""/231, 0xe7}, {&(0x7f0000000440)=""/134, 0x86}, {&(0x7f0000000500)=""/2, 0x2}, {&(0x7f0000000540)=""/33, 0x21}, {&(0x7f0000000580)=""/76, 0x4c}, {&(0x7f0000000600)=""/7, 0x7}], 0xa, &(0x7f0000000780)=""/102, 0x66}, 0x50c}, {{&(0x7f0000000800)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000880)=""/232, 0xe8}, {&(0x7f0000000700)=""/12, 0xc}, {&(0x7f0000000980)=""/181, 0xb5}, {&(0x7f0000000a40)=""/252, 0xfc}, {&(0x7f0000000b40)=""/186, 0xba}, {&(0x7f0000000c00)=""/247, 0xf7}], 0x6, &(0x7f0000000d80)=""/193, 0xc1}, 0xf4}, {{&(0x7f0000000e80)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f00)=""/46, 0x2e}, {&(0x7f0000000f40)=""/1, 0x1}], 0x2, &(0x7f0000000fc0)=""/214, 0xd6}, 0x100}, {{&(0x7f00000010c0)=@alg, 0x80, &(0x7f0000001700)=[{&(0x7f0000001140)=""/203, 0xcb}, {&(0x7f0000001240)=""/152, 0x98}, {&(0x7f0000001300)=""/228, 0xe4}, {&(0x7f0000001400)=""/203, 0xcb}, {&(0x7f0000001500)=""/29, 0x1d}, {&(0x7f0000001540)=""/179, 0xb3}, {&(0x7f0000001600)=""/53, 0x35}, {&(0x7f0000001640)=""/139, 0x8b}], 0x8, &(0x7f0000001780)=""/222, 0xde}, 0x7ff}, {{&(0x7f0000001880)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001900)=""/45, 0x2d}, {&(0x7f0000001940)=""/85, 0x55}, {&(0x7f00000019c0)=""/182, 0xb6}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/214, 0xd6}, {&(0x7f0000001c00)=""/142, 0x8e}, {&(0x7f0000001cc0)=""/37, 0x25}, {&(0x7f0000001d00)=""/28, 0x1c}, {&(0x7f0000001d40)=""/31, 0x1f}], 0xa}, 0x590}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001e40)=""/213, 0xd5}, {&(0x7f0000001f40)=""/145, 0x91}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/174, 0xae}, {&(0x7f00000030c0)=""/31, 0x1f}], 0x5}, 0xc0}], 0x6, 0x2002, &(0x7f0000003300)={0x0, 0x1c9c380}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback, r2}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x04\x00\x00\x00\x00\x00Jk\x00'}) 07:17:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000003, 0x40) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1000000003, @vbi={0x5, 0x0, 0xa8, 0x34325258, [0x7, 0x800], [0x3, 0x2], 0x2}}) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40080) 07:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.281188] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:17:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0xe3, &(0x7f0000000180)="09a0af8876d5b6b0687bd872c681097e079914f8180aeb84c37840aaca0d6e107d4d12b87e7485b7915e60850139e2d684e4452193d4415afe046ef75d785511346e3a1633d810afab041994595d8cb9a761408cfc835b8c084dda265f8fa715bfa4cfb1bc26d843241bd1539c744036a95288f2b8110f3ea314d9620573a7a5de2924dd6698661fc18002be899499ee64614973111b5fde741a144de4") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) lseek(r1, 0x4a, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 07:17:44 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x26) prctl$PR_SET_KEEPCAPS(0x8, 0x2000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) 07:17:44 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000004280)={0x0, 0x0, 0x2080}) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000140)) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) rt_sigqueueinfo(0x0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) [ 253.736682] kvm [10842]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:17:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x80045510, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5e0, 0x880) 07:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'veth1_to_bond\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="33000000000000002dbcf6589130be44c786f96141cdff60db2a546e2771d2b43d67426cecf5e1486dbdaf8ea2af45830b5a6811cf504cb0d3c9ba20b0e835645d448bf7c93a7bc5cf047644f1bdd09dade045aaded8cf4c13b142d18539ee4eaf2a784a5c265424e7a244fcdf980df1d14506d8875af40b31bbe01ba019"]}) close(r2) close(r1) 07:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0xe3, &(0x7f0000000180)="09a0af8876d5b6b0687bd872c681097e079914f8180aeb84c37840aaca0d6e107d4d12b87e7485b7915e60850139e2d684e4452193d4415afe046ef75d785511346e3a1633d810afab041994595d8cb9a761408cfc835b8c084dda265f8fa715bfa4cfb1bc26d843241bd1539c744036a95288f2b8110f3ea314d9620573a7a5de2924dd6698661fc18002be899499ee64614973111b5fde741a144de4") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) lseek(r1, 0x4a, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 07:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@loopback]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) syslog(0x0, &(0x7f0000000180)=""/178, 0xb2) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 07:17:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f000035d000/0x3000)=nil, 0x3000, 0x2) setrlimit(0x2, &(0x7f0000000000)={0x0, 0xffffffff00000001}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000080)=[{{r1, r2/1000+30000}, 0x1f, 0x400, 0xc000000000000000}, {{0x0, 0x2710}, 0x5, 0x5, 0x80000001}, {{0x77359400}, 0x15, 0x100000001, 0x7}, {{}, 0x17, 0xc, 0x9}, {{r3, r4/1000+10000}, 0x2, 0xefb, 0x100000001}], 0x78) 07:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl(r0, 0xe3, &(0x7f0000000180)="09a0af8876d5b6b0687bd872c681097e079914f8180aeb84c37840aaca0d6e107d4d12b87e7485b7915e60850139e2d684e4452193d4415afe046ef75d785511346e3a1633d810afab041994595d8cb9a761408cfc835b8c084dda265f8fa715bfa4cfb1bc26d843241bd1539c744036a95288f2b8110f3ea314d9620573a7a5de2924dd6698661fc18002be899499ee64614973111b5fde741a144de4") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) lseek(r1, 0x4a, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) 07:17:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='=']}) close(r2) close(r1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x6, 0x2e11401e, 0x10001}, 0xc) 07:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@loopback]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) syslog(0x0, &(0x7f0000000180)=""/178, 0xb2) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 07:17:46 executing program 2: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) 07:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:46 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000000)=""/84) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 07:17:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x100000000002, 0x80a, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40103, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000180)={0x789b, 0x8, [0xaf8c, 0x9]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80, 0x0) dup3(r0, r1, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/dev/vsock\x00'}, &(0x7f00000000c0)='\x00', 0x1, 0x2) 07:17:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x12, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 07:17:46 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r0, &(0x7f00000008c0)='ns/net\x00') syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x501000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006ac0)='ns/net\x00') [ 255.991092] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 07:17:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x301000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @loopback}, 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfffffffffffffffb, 0x4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x7, 0x9}, {0xfffffffffffffff7, 0x3}], r2}, 0x18, 0x1) 07:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:17:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x7, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x84801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4801) 07:17:48 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r1, 0x0, 0x9, &(0x7f0000000080)='\'GPLu&\\-\x00'}, 0x30) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) dup3(r3, r3, 0x80000) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x64000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1b4, 0x1b, 0x100, 0x70bd28, 0x25dfdbfc, {0x1c}, [@generic="6f7cfc40af466b8c", @typed={0x8, 0x2b, @pid=r2}, @nested={0xb4, 0x85, [@generic="b19721f07a4a5c75aa41aa9235c5a23ba59f901d9aaeb11724700b11339d5990a7ae30614578827c6140d31ccca331e2a3e569acf5d690f9daa13dd2106ad1126a63745cba880b8a230644d9", @generic="ca5c7108aa15066bd070abd038eda8680c14566e178782e4e923d08d47682be1e36f40c8b81d4b5892e6c7f3d80e211d0de53000e742bd6205c45e3a55dca8b81bf4624ea4bd", @typed={0x8, 0x7e, @pid=r4}, @generic="923374f5d11edf8d99a69dd60fa8a6b2b1beea2639"]}, @generic="06286d0aeeade909a28475144a9bca2e050ed247381153380e50a3a5b5ef5338c9de07e39195bfe3ccf0d124df78cf7746426c2947452e662a92c00e13dd93618dd2527c25deca41bc1009e28d97b647998cbd817f225f1c1979f366b90d08c75677f32c92dbe45b6aac62c32342dcfda5801035d4ec1d61a6851d39b532c2f262a5a4f2418fc4f45b23154fee6f49452d7fb058bbba063b7f79b98557c500f5b598f9ecb9b35e20ab34992d7deaf5c151af992f6570cbe94b27bdba7ca4ea371fafe11a780da631079a16990d731bd31406d6d7018931172c"]}, 0x1b4}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 07:17:48 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r4 = getpgrp(r3) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r5, r4, 0x7, r0, &(0x7f0000000000)={r2, r1}) 07:17:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock2(&(0x7f00008a5000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000b20000/0x4000)=nil, 0x4000, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0xa000) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)={0x3, 0xb6f}) 07:17:48 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240400, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4) 07:17:48 executing program 2: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x1) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x7}}, 0x18) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x0) 07:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:17:48 executing program 1: unshare(0x20400) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "3d7f58f3c1221081810777a41b62a075540f99fcb47a915715e09782805e45edbd970384f6d86e510a123179aa58563ccdaa32a50f73722d98800f89cf2e2ee46032cd6cb57a557087d3e9edf443235b7e72b2499f8eb2a1e45941932f01648ac3b7f5629b65e96cda5937d75fa79debbbe4d1b44724b16bb005a792633a6978ad3e5aa442b5497b047f14ceb7e1b0c1"}, 0x94) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x120) r2 = socket$inet6_sctp(0xa, 0x20000000005, 0x84) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x8, 0x2}, 0x1b3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0xa55, 0x8) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x204800) connect$packet(r4, 0x0, 0x0) [ 257.409999] binder_alloc: binder_alloc_mmap_handler: 10959 20000000-20002000 already mapped failed -16 07:17:48 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[], 0x16}, 'bridge_slave_1\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000040), 0xc) 07:17:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x120, 0x400180) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000001c0)=r1) rmdir(&(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000187ff8)='.', &(0x7f0000000180)='sysfs\x00', 0x0, &(0x7f0000000200)) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000200)={0x0, 0x3000, 0x5, 0xfffffffffffffffa}) 07:17:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3108b070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = dup(r3) write$P9_RCREATE(r4, &(0x7f0000000000)={0x18}, 0x18) 07:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:17:48 executing program 3: mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x400) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) r1 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xfb2d, 0x100) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:17:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x100) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RWSTAT(r1, &(0x7f00000004c0)={0x7}, 0x7) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000180)=""/132, &(0x7f0000000000)=0x84) 07:17:49 executing program 1: syz_emit_ethernet(0x387, &(0x7f0000000000)={@local, @broadcast, [{[{0x9100, 0x4, 0x31, 0x4}], {0x8100, 0x9, 0x8, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x20480, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:17:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c00618fac067b7e8aac000000000007000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80000000}, 0x0) 07:17:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/175) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x301000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c40)={0x0, @loopback, @remote}, &(0x7f0000001c80)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d00)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002300)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000002400)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000024c0)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000025c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002600)={'\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000004d00)={0x0, @dev, @remote}, &(0x7f0000004d40)=0xc) clock_gettime(0x0, &(0x7f0000007fc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000004d80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006080)=[{&(0x7f0000004e00)=""/197, 0xc5}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/219, 0xdb}, {&(0x7f0000006000)=""/115, 0x73}], 0x4, &(0x7f00000060c0)=""/225, 0xe1}, 0x7f}, {{&(0x7f00000061c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000075c0)=[{&(0x7f0000006240)=""/180, 0xb4}, {&(0x7f0000006300)=""/4096, 0x1000}, {&(0x7f0000007300)=""/80, 0x50}, {&(0x7f0000007380)=""/111, 0x6f}, {&(0x7f0000007400)=""/180, 0xb4}, {&(0x7f00000074c0)=""/213, 0xd5}], 0x6, &(0x7f0000007640)=""/79, 0x4f}, 0x3}, {{0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f00000076c0)=""/116, 0x74}, {&(0x7f0000007740)=""/151, 0x97}, {&(0x7f0000007800)=""/52, 0x34}, {&(0x7f0000007840)=""/191, 0xbf}, {&(0x7f0000007900)=""/213, 0xd5}], 0x5, &(0x7f0000007a80)=""/157, 0x9d}, 0x6}, {{&(0x7f0000007b40)=@llc, 0x80, &(0x7f0000007e00)=[{&(0x7f0000007bc0)=""/208, 0xd0}, {&(0x7f0000007cc0)=""/140, 0x8c}, {&(0x7f0000007d80)=""/116, 0x74}], 0x3, &(0x7f0000007e40)=""/73, 0x49}, 0x2}], 0x4, 0x10000, &(0x7f0000008000)={r11, r12+30000000}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000008040)={@local, 0x0}, &(0x7f0000008080)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000080c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000081c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009500)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000009600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000009640)={0x11, 0x0, 0x0}, &(0x7f0000009680)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000009e40)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000009f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000009f80)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f000000a080)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000000b3c0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f000000b400)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000b440)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f000000b540)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f000000b6c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000b700)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f000000b740)={@empty, @multicast2, 0x0}, &(0x7f000000b780)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000b7c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000b800)={'vlan0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f000000b840)={@empty, @broadcast, 0x0}, &(0x7f000000b880)=0xc) accept$packet(r0, &(0x7f000000b980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000b9c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000ba00)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f000000bb00)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f000000bb80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000bbc0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000bc40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000bc80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000de40)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f000000df40)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000e980)={&(0x7f0000000100), 0xc, &(0x7f000000e940)={&(0x7f000000df80)={0x99c, r2, 0x107, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x144, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r6}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x12c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}]}}, {{0x8, 0x1, r16}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r17}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r18}, {0x1e0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x254, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x79c2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r28}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf7e}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}]}}]}, 0x99c}, 0x1, 0x0, 0x0, 0x40080c1}, 0x8000) 07:17:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x7fa862226a2d14a2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000001c0)={0x10000, 0x2, {0x2, 0x3, 0x7fffffff, 0x3, 0xb30}}) setrlimit(0x7, &(0x7f0000000080)={0x800}) r2 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000140), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:17:49 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)=""/84, &(0x7f00000000c0)=0x54) 07:17:49 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x1) r1 = accept$alg(r0, 0x0, 0x0) ioctl$void(r0, 0xc0045878) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x1, @mcast1, 0xadf}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x4, @empty, 0x4}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x28}, 0x6}], 0x64) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000140)) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) r2 = getegid() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r3, 0x204, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xadfc}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x57a2bfc3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xa3, "b9dd61d57a5ba30b8aa5e53e9d7e7787b0f0d24238550b01fcca4270ab5ed76e1b6b05d09520e87a426736a3961a9a6e4afe0ce8c3721f603a4c020701dddf144e4583b5375fb707ee6f55f333ff26ab2d48bb01db6ca9c2a8f96e63d5d7560c56e66fbe47fab024288d6c1a4570218074592d52e6372112abf543c7f718286c121f7f75939862ce7ec6ce65be60e0fdbd3e232508dc11c1536d6c0a0fc8924835fb2a"}, &(0x7f0000000440)=0xab) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000480)={r4, 0x43}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) ioprio_set$uid(0x3, r5, 0x100000001) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000600)=0x8, 0x4) getgroups(0x9, &(0x7f0000000640)=[r2, r2, r2, r2, r2, r2, r2, r2, r2]) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000680)={0x8, 0x0, 0x48ab, 0x9}) exit(0xbf) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000006c0)={0x80000, 0x0, [0x992, 0x8, 0xffff, 0xfffffffffffffffe, 0x6, 0x6, 0x200, 0x10000]}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000740)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x2) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r6, 0x80044324, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r7) 07:17:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:49 executing program 1: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000240)=0xa35) read(r1, &(0x7f00003fefff)=""/1, 0x1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) 07:17:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 07:17:49 executing program 2: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000840)='./bus\x00', 0x0, 0xfffffffffffffffb, &(0x7f0000000880)='}bdev\x00') munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x1) r1 = getpgrp(0x0) socket$bt_hidp(0x1f, 0x3, 0x6) sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x7) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x400) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) fdatasync(r2) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) [ 259.152477] IPVS: ftp: loaded support on port[0] = 21 [ 259.296263] chnl_net:caif_netlink_parms(): no params data found [ 259.360950] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.368097] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.376606] device bridge_slave_0 entered promiscuous mode [ 259.386845] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.393730] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.402169] device bridge_slave_1 entered promiscuous mode [ 259.434874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.446690] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:17:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 07:17:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000004200)=""/4096, 0x1204}], 0x1, 0x0) 07:17:50 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs={0x40406300}], 0x0, 0x0, 0x0}) [ 259.506788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.515494] team0: Port device team_slave_0 added [ 259.528280] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.537186] team0: Port device team_slave_1 added [ 259.601714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.612124] binder: 11049:11050 ioctl c0306201 20a20000 returned -14 [ 259.624532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.653897] binder: 11049:11050 ioctl c0306201 20a20000 returned -14 07:17:50 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x3) 07:17:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 07:17:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000000004002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) [ 259.758211] device hsr_slave_0 entered promiscuous mode [ 259.792783] device hsr_slave_1 entered promiscuous mode [ 259.836566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.863025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 259.945554] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.952133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.959218] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.965811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.150796] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 260.157190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.193742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 260.209669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.227584] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.236820] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.266624] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.288851] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 260.295103] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.318445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.329378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.339407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.347884] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.354445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.375252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.387327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.397445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.405829] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.412349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.462068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.469327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.490143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.497677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.526349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.534127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.543404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.563049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.573345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.582107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.591126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.607810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 260.631028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.638456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.647943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.656667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.665265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.679955] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.686394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.712052] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.731755] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:52 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xfffffe37, 0x0, 0x0) msgsnd(r0, &(0x7f0000000380)=ANY=[], 0x0, 0x800) msgrcv(r0, &(0x7f0000000400)=ANY=[@ANYRESOCT=r0], 0x1, 0xffffffffffffffff, 0x800) msgget$private(0x0, 0x110) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f0000000100), &(0x7f00000004c0)=0xc) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/248) msgrcv(r0, &(0x7f0000000000)={0x0, ""/90}, 0x62, 0x0, 0x1000) socket(0x11, 0x3, 0x0) msgget$private(0x0, 0x480) 07:17:52 executing program 4: creat(0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='sessionid\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) 07:17:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r1, &(0x7f0000000080)) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 07:17:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 07:17:52 executing program 2: timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) clone(0x0, 0x0, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000000)) 07:17:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x1, 0x5, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 07:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:53 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:53 executing program 4: io_setup(0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) 07:17:53 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:53 executing program 4: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs={0x40406300}], 0x0, 0x0, 0x0}) [ 262.565847] binder: 11128:11129 ioctl c0306201 20a20000 returned -14 07:17:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) 07:17:53 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:54 executing program 3: r0 = inotify_init1(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x102, 0x0) open(0x0, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 07:17:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:54 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:54 executing program 5: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{}]}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 07:17:54 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@broadcast]}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:54 executing program 4: r0 = getpid() capset(0x0, 0x0) tgkill(r0, r0, 0x0) 07:17:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x204800, 0xffff) 07:17:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:54 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr, 0x1}, {0xa, 0x0, 0x6, @dev={0xfe, 0x80, [], 0x1e}, 0x2}}}, 0x48) 07:17:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:54 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:55 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x200010001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:17:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:17:55 executing program 2: r0 = socket$inet(0x10, 0x0, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:55 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 07:17:55 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:17:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:17:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 264.574291] ptrace attach of "/root/syz-executor.5"[11229] was attempted by "/root/syz-executor.5"[11230] 07:17:55 executing program 3: clone(0x3302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:17:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) 07:17:55 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 07:17:55 executing program 2: r0 = socket$inet(0x10, 0x0, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x3) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000001f00)={0xa, 0x71, 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000001fc0)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x8007e, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001f40)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@local, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000ac0)=0xe8) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 07:17:56 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:17:56 executing program 2: r0 = socket$inet(0x10, 0x0, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:56 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 07:17:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) 07:17:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x3) 07:17:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:56 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:17:56 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000840000000500000010006a7ad6016b40b83df4da4d44623f50fd3bca0d"], 0x25}, 0x0) 07:17:56 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 265.513770] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18}], 0x18}, 0xfec0) 07:17:56 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:17:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x2, 0x0) 07:17:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr, {[@timestamp={0x44, 0x8, 0x5, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) [ 265.983162] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 07:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:57 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:57 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:17:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:57 executing program 4: 07:17:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) [ 266.350786] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 07:17:57 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:57 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:17:57 executing program 4: [ 266.590060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) [ 266.693308] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 07:17:57 executing program 2: socket$inet(0x10, 0x80400000003, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:57 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:17:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061122000000000009500000000000000"], 0x0, 0x4, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 266.982784] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 07:17:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:17:58 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) 07:17:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:17:58 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x0, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:58 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="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", 0xfc) 07:17:58 executing program 2: socket$inet(0x10, 0x80400000003, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 267.304334] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 267.312192] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:17:58 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 267.380641] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 267.389066] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:17:58 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x0, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:17:58 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd3110135e6", 0xfc) 07:17:58 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:17:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") recvfrom(r0, &(0x7f0000000180)=""/138, 0x8a, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/34, 0x22, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 07:17:58 executing program 2: socket$inet(0x10, 0x80400000003, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:17:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:17:58 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="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", 0xfc) 07:17:58 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x0, 0x1, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:58 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) 07:17:59 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, 0x0, 0x0) 07:17:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:17:59 executing program 3: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:17:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffe5e) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) fcntl$dupfd(r2, 0x0, r2) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) 07:17:59 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, 0x0, 0x0) 07:17:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:59 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, 0x0, 0x0) 07:17:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:17:59 executing program 3: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:17:59 executing program 4: 07:17:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:59 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 07:17:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:17:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [{}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:17:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x4, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:17:59 executing program 4: 07:17:59 executing program 3: r0 = socket(0x0, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:18:00 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 07:18:00 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4, 0x5, 0x1}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:18:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:00 executing program 4: 07:18:00 executing program 3: r0 = socket(0x1000000010, 0x0, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:18:00 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 07:18:00 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4, 0x5, 0x1}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:18:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:00 executing program 3: r0 = socket(0x1000000010, 0x0, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd3110135e6", 0xfc) 07:18:00 executing program 4: 07:18:00 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 07:18:00 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000540)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4, 0x5, 0x1}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:18:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x1, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:00 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 07:18:00 executing program 4: 07:18:01 executing program 3: r0 = socket(0x1000000010, 0x0, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 07:18:01 executing program 1: 07:18:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:01 executing program 4: 07:18:01 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 07:18:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:01 executing program 1: 07:18:01 executing program 3: socket(0x1000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="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", 0xfc) 07:18:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:01 executing program 4: 07:18:01 executing program 1: 07:18:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:01 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 07:18:01 executing program 3: socket(0x1000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd3110135e6", 0xfc) 07:18:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:01 executing program 1: 07:18:01 executing program 4: 07:18:01 executing program 3: socket(0x1000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="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", 0xfc) 07:18:02 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 07:18:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:02 executing program 1: 07:18:02 executing program 4: 07:18:02 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, 0x0, 0x0) 07:18:02 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 07:18:02 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, 0x0, 0x0) 07:18:02 executing program 1: 07:18:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5]}, 0x2c) 07:18:02 executing program 4: 07:18:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:02 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)}], 0x1}, 0x0) 07:18:02 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, 0x0, 0x0) 07:18:02 executing program 1: 07:18:02 executing program 4: 07:18:02 executing program 5: 07:18:03 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)}], 0x1}, 0x0) 07:18:03 executing program 1: 07:18:03 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100), 0x0) 07:18:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:03 executing program 4: 07:18:03 executing program 5: 07:18:03 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100), 0x0) 07:18:03 executing program 1: 07:18:03 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)}], 0x1}, 0x0) 07:18:03 executing program 4: 07:18:03 executing program 5: 07:18:03 executing program 1: 07:18:03 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100), 0x0) 07:18:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:03 executing program 4: 07:18:03 executing program 1: 07:18:03 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa283000220", 0x12}], 0x1}, 0x0) 07:18:03 executing program 5: 07:18:03 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec", 0x7e) 07:18:03 executing program 4: 07:18:04 executing program 1: 07:18:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:04 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa283000220", 0x12}], 0x1}, 0x0) 07:18:04 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec", 0x7e) 07:18:04 executing program 4: 07:18:04 executing program 5: 07:18:04 executing program 1: 07:18:04 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa283000220", 0x12}], 0x1}, 0x0) 07:18:04 executing program 5: 07:18:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:04 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec", 0x7e) 07:18:04 executing program 4: 07:18:04 executing program 1: 07:18:04 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85", 0x1b}], 0x1}, 0x0) 07:18:04 executing program 5: 07:18:04 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3", 0xbd) 07:18:04 executing program 4: 07:18:05 executing program 1: 07:18:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:05 executing program 5: 07:18:05 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85", 0x1b}], 0x1}, 0x0) 07:18:05 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3", 0xbd) 07:18:05 executing program 4: 07:18:05 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r0, 0x0) 07:18:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:18:05 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3", 0xbd) 07:18:05 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85", 0x1b}], 0x1}, 0x0) 07:18:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 07:18:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r4) read$FUSE(r3, &(0x7f00000005c0), 0x1000) close(r2) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 07:18:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:05 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a2", 0x20}], 0x1}, 0x0) 07:18:05 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000", 0xdd) 07:18:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x84, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x97}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40001}, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='cyz1'], 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x3, 0x0, &(0x7f00000004c0)='8)1'}) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r5, r0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x13, 0xb, 0x2405f943c8470939, 0x70bd25, 0x25dfdbfb, {0xf, 0x0, 0x4}, [@generic="0e258db451cc5616d4d78a432398502ec75e7ad98093f1b714b752acdf6ac01fabaf94de9577e08a", @nested={0x4, 0x23}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) 07:18:06 executing program 1: 07:18:06 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a2", 0x20}], 0x1}, 0x0) 07:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') 07:18:06 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000", 0xdd) 07:18:06 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x2, 0x700) 07:18:06 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a2", 0x20}], 0x1}, 0x0) [ 275.548104] binder: 11778 RLIMIT_NICE not set [ 275.596955] binder: 11778 RLIMIT_NICE not set 07:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.627057] binder: release 11775:11793 transaction 2 out, still active [ 275.634083] binder: undelivered TRANSACTION_COMPLETE 07:18:06 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 07:18:06 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000", 0xdd) [ 275.749139] binder_alloc: binder_alloc_mmap_handler: 11775 20010000-20013000 already mapped failed -16 07:18:06 executing program 1: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000001c0)=""/80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) [ 275.819049] binder: 11778 RLIMIT_NICE not set [ 275.819710] binder: BINDER_SET_CONTEXT_MGR already set [ 275.829868] binder: 11775:11793 ioctl 40046207 0 returned -16 [ 275.865988] binder_alloc: 11775: binder_alloc_buf, no vma [ 275.871672] binder: 11775:11796 transaction failed 29189/-3, size 0-0 line 3035 [ 275.947792] binder: undelivered TRANSACTION_ERROR: 29189 [ 276.039452] binder: release 11775:11778 transaction 2 in, still active [ 276.046403] binder: send failed reply for transaction 2, target dead 07:18:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)=""/119, 0x77}, {&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/219, 0xdb}, {&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f0000000500)=""/223, 0xdf}, {&(0x7f0000000640)=""/29, 0x1d}], 0x7}, 0x0) 07:18:07 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) 07:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:07 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000", 0xed) 07:18:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x29024e4, 0x0) 07:18:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/179, 0xb3}], 0x1) 07:18:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x4}}}, 0x84) io_setup(0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x6, 0x0, 0x3, r1}, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x2, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)={0x3000000, 0x1}) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000200)=0x8) 07:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:07 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) 07:18:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/179, 0xb3}], 0x1) 07:18:07 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000", 0xed) 07:18:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00be0a00000000001800120008000100736974000100000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 07:18:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/179, 0xb3}], 0x1) 07:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:07 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) 07:18:07 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000", 0xed) 07:18:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 07:18:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:08 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) read(r0, &(0x7f0000000040)=""/28, 0x1c) fcntl$setstatus(r1, 0x4, 0x42400) 07:18:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) readv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/179, 0xb3}], 0x1) 07:18:08 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33", 0xf5) 07:18:08 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 07:18:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffe5e) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 07:18:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:08 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 07:18:08 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33", 0xf5) 07:18:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) shmget(0x3, 0x1000, 0x1, &(0x7f0000ffc000/0x1000)=nil) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @rand_addr=0x9}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xffffffffffff8000}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f00000001c0)) fcntl$setsig(r0, 0xa, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000440)={0x8}, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) ptrace$setregset(0x4205, r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000880)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sched_getscheduler(r2) r3 = request_key(&(0x7f0000000ac0)='cifs.spnego\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0xfffffffffffffff9) add_key$user(0x0, &(0x7f0000000a00)={'syz'}, 0x0, 0x0, r3) 07:18:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 07:18:09 executing program 2: r0 = socket$inet(0x10, 0x80400000003, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 07:18:09 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33", 0xf5) 07:18:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000001d40)={{0x0, @dev, 0x0, 0x0, 'wrr\x00'}, {@loopback}}, 0x44) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) 07:18:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) readv(0xffffffffffffffff, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:09 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs={0x40486311}], 0x0, 0x0, 0x0}) 07:18:09 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 07:18:09 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd311", 0xf9) 07:18:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) readv(0xffffffffffffffff, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/11, 0xb) mincore(&(0x7f00009fe000/0x600000)=nil, 0x600000, &(0x7f0000000180)=""/178) syz_execute_func(&(0x7f0000000300)="3666440f9bf541c3d3679b420f0d200001c441105f2d7340eb2410198c7f7fc46178521662450f17160f01db") [ 278.464985] binder: 11948:11950 ioctl c0306201 20a20000 returned -14 07:18:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:09 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) 07:18:09 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd311", 0xf9) 07:18:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) readv(0xffffffffffffffff, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:09 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") 07:18:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:09 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd311", 0xf9) 07:18:09 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cpuset.memory_pressure\x00', 0x0, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U']) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) 07:18:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}}) 07:18:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:10 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x400002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security\fSMACK64c\x9bEC\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:18:10 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfb) 07:18:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:10 executing program 2: r0 = gettid() seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006, 0x0, 0x0, 0x7fc00000}]}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 07:18:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/anycast6\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/192, 0xc0}, {0x0}], 0x2, 0x0) 07:18:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:10 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000007070000039815fa2c1ec28656aaa79bb9d9566204000abc000c00f0036c6c256f1a0a53df0d14512fd633d440000013484c8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444ef90d475ef8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff00ded6c3d19cd27b45304dc30083df150c3b880f411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd3110135", 0xfb) 07:18:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:11 executing program 3: r0 = socket(0x1000000010, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfb) 07:18:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.298809] kauditd_printk_skb: 3 callbacks suppressed [ 280.298842] audit: type=1326 audit(1551856691.353:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x7fc00000 [ 280.372049] audit: type=1326 audit(1551856691.393:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x7fc00000 [ 280.394345] audit: type=1326 audit(1551856691.393:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411d71 code=0x7fc00000 [ 280.416162] audit: type=1326 audit(1551856691.393:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411d71 code=0x7fc00000 [ 280.437991] audit: type=1326 audit(1551856691.393:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457f29 code=0x7fc00000 [ 280.459926] audit: type=1326 audit(1551856691.393:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x7fc00000 [ 280.481767] audit: type=1326 audit(1551856691.403:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411d71 code=0x7fc00000 [ 280.503486] audit: type=1326 audit(1551856691.403:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411d71 code=0x7fc00000 [ 280.525141] audit: type=1326 audit(1551856691.403:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457f29 code=0x7fc00000 07:18:11 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:11 executing program 1: fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) timer_getoverrun(0x0) clone(0x84000000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, &(0x7f0000000440)) 07:18:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000f0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:18:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 07:18:12 executing program 1: io_setup(0x8, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100000002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 07:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:12 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:12 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getresgid(0x0, &(0x7f0000000340), 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 07:18:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:12 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 07:18:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:13 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 07:18:13 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x84, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x97}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40001}, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='cyz1'], 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r5, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x3, 0x0, &(0x7f00000004c0)='8)1'}) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r5, r0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x13, 0xb, 0x2405f943c8470939, 0x70bd25, 0x25dfdbfb, {0xf, 0x0, 0x4}, [@generic="0e258db451cc5616d4d78a432398502ec75e7ad98093f1b714b752acdf6ac01fabaf94de9577e08a", @nested={0x4, 0x23}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) 07:18:13 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:13 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:13 executing program 3: timer_create(0x0, 0x0, 0x0) unlink(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000000)) 07:18:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.700752] binder: 12151 RLIMIT_NICE not set 07:18:13 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) [ 282.746452] binder: 12150:12167 transaction failed 29201/-22, size -1--131390663581696 line 3035 07:18:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.787402] binder: undelivered TRANSACTION_ERROR: 29201 07:18:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xfffffffffffffd85, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x41c}}], 0x1, 0x0, 0x0) 07:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.314738] binder_alloc: binder_alloc_mmap_handler: 12150 20010000-20013000 already mapped failed -16 [ 283.404273] binder: 12194 RLIMIT_NICE not set [ 283.450112] binder: BINDER_SET_CONTEXT_MGR already set [ 283.456167] binder: 12150:12200 ioctl 40046207 0 returned -16 [ 283.530051] binder: 12150:12167 got transaction to context manager from process owning it [ 283.538829] binder: 12150:12167 transaction failed 29201/-22, size -1--131390663581696 line 2887 [ 283.584938] binder: undelivered TRANSACTION_ERROR: 29201 07:18:14 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x180008005, 0x2065d) r0 = open(&(0x7f0000001180)='./bus\x00', 0x24, 0x0) readv(r0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 07:18:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x2}, 0x8) close(r2) close(r1) 07:18:14 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:14 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:14 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8210000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x840, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x1f4, @loopback}, 0x1c) r7 = accept4(r5, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r7, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x94c) setsockopt$inet6_opts(r2, 0x29, 0x8000000000003a, &(0x7f0000000500)=ANY=[], 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x9, 0x32, r4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) 07:18:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xfffffffffffffd85, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0, 0x41c}}], 0x1, 0x0, 0x0) 07:18:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 284.588998] dccp_close: ABORT with 4760 bytes unread 07:18:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:15 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8210000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x840, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x1f4, @loopback}, 0x1c) r7 = accept4(r5, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r7, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x94c) setsockopt$inet6_opts(r2, 0x29, 0x8000000000003a, &(0x7f0000000500)=ANY=[], 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x9, 0x32, r4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) 07:18:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8210000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x840, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x1f4, @loopback}, 0x1c) r7 = accept4(r5, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r7, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x94c) setsockopt$inet6_opts(r2, 0x29, 0x8000000000003a, &(0x7f0000000500)=ANY=[], 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x9, 0x32, r4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) 07:18:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:16 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:17 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8210000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x840, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x349) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x1f4, @loopback}, 0x1c) r7 = accept4(r5, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r7, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x94c) setsockopt$inet6_opts(r2, 0x29, 0x8000000000003a, &(0x7f0000000500)=ANY=[], 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x9, 0x32, r4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) 07:18:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:17 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000010) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') getgid() timer_create(0x0, &(0x7f0000044000), 0x0) clock_gettime(0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffb1b0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, {0x1, 0x0, 0x0, 0xea7, 0x0, 0x0, 0x4, 0x0, 0x80000001, 0x81, 0x8245}]}) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) 07:18:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:17 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000001180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:18:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:18 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000001180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 07:18:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:19 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 07:18:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 288.472038] kvm [12418]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:19 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:18:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:18:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:20 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:18:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 289.001644] kvm [12444]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:20 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB='cyz'], 0x3) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r4, r0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000040) 07:18:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:20 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd00000000000000000000000009000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:20 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:18:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:20 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:18:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 289.758723] kvm [12478]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:18:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 290.185064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.247718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:18:21 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 07:18:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.671252] kvm [12517]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.161359] kvm [12556]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:22 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000080)='builtin_trusted\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:18:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000080)='builtin_trusted\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:18:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 291.616722] kvm [12566]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:22 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:18:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.996792] kvm [12598]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:23 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, 0x0) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 07:18:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:23 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) ptrace(0x4208, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:23 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6009, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='squashfs\x00', 0x0, 0x0) 07:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, 0x0) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) [ 292.436259] kvm [12603]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 07:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, 0x0) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 07:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 293.103069] kvm [12638]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:24 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) ptrace(0x4208, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(0xffffffffffffffff, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(0xffffffffffffffff, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.700648] kvm [12665]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(0xffffffffffffffff, &(0x7f0000f46000)=[{&(0x7f0000000040)=""/101, 0x65}], 0x1) 07:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:18:25 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) ptrace(0x4208, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, 0x0, 0x0) 07:18:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:25 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, 0x0, 0x0) 07:18:25 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) [ 294.715060] kvm [12706]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, 0x0, 0x0) 07:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:26 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0xe4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:18:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000), 0x0) 07:18:26 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:26 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000), 0x0) 07:18:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/217, 0xd9}], 0x1}}], 0x1, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000f40)="03f4", 0x2, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 295.661797] kvm [12750]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x200010001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:18:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000), 0x0) 07:18:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000070000000000001afd000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{0x0}], 0x1) [ 296.193592] kvm [12791]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 296.322726] protocol 88fb is buggy, dev hsr_slave_0 [ 296.328316] protocol 88fb is buggy, dev hsr_slave_1 07:18:27 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.398098] syz-executor.1 (12793) used greatest stack depth: 53960 bytes left 07:18:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{0x0}], 0x1) 07:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:27 executing program 1: timer_create(0x0, 0x0, 0x0) unlink(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000000)) 07:18:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{0x0}], 0x1) [ 296.899829] kvm [12808]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 07:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:28 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x3c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40001}, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB='cy'], 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r4, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup3(r4, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) 07:18:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 07:18:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.657185] kvm [12844]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 297.790744] binder: 12847:12863 ioctl c0306201 0 returned -14 [ 297.809647] binder: 12847:12863 ioctl c0306201 0 returned -14 07:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 297.928152] binder_alloc: binder_alloc_mmap_handler: 12847 20010000-20013000 already mapped failed -16 [ 298.061191] binder: BINDER_SET_CONTEXT_MGR already set [ 298.066892] binder: 12847:12866 ioctl 40046207 0 returned -16 07:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 298.106315] binder: 12847:12863 ioctl c0306201 0 returned -14 [ 298.124032] binder: 12847:12850 ioctl c0306201 0 returned -14 07:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x3c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40001}, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB='cy'], 0x2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r4, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup3(r4, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) [ 298.355831] kvm [12872]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:29 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000080)='builtin_trusted\x00') bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xd) 07:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 298.818063] binder: 12892:12897 ioctl c0306201 0 returned -14 [ 298.859530] binder: 12892:12897 ioctl c0306201 0 returned -14 07:18:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') 07:18:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) [ 299.067723] kvm [12902]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 07:18:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="2d0700000a00000000000000ff0100000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000000c0)={0x81, {{0x2, 0x0, @empty}}, {{0x2, 0x4e20, @multicast2}}}, 0x104) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 07:18:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:30 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r4, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 07:18:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0, 0x1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r0, &(0x7f00000007c0)="f92efc89224d2aff25cf5c4d08ae1a1f0cf1dd71ddb69a124199bf19aa6ebcf1887d78df2ad0ec3a98d15457eb0821bd963779fa3d619752849487213ad5866fe311f7c0706d089838041bbdb6cd9104055fdf3583d3634d461cd0194644d34edb4595f0a6bec7f4cdfb2067f98d1463afe43cdc8b95105f0abe406250e4f99c3747769af369d1dff2218a88de98ab77b2b2f90a835f54fb068603e737fe7685f2f9b319c3", 0x0}, 0x18) 07:18:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:31 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 07:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 07:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:31 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:31 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 07:18:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/229) 07:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000227f74)=""/140, 0x8c) 07:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000227f74)=""/140, 0x8c) 07:18:32 executing program 4: 07:18:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/229) 07:18:32 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:32 executing program 4: 07:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000227f74)=""/140, 0x8c) 07:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/229) 07:18:32 executing program 4: 07:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) 07:18:32 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000080)='builtin_trusted\x00') 07:18:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a0000120800000088b070") r1 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000004200)=""/4096, 0x1204}], 0x1, 0x0) 07:18:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 07:18:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/229) 07:18:33 executing program 4: 07:18:33 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) 07:18:33 executing program 4: 07:18:33 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:33 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:33 executing program 4: 07:18:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) 07:18:33 executing program 1: 07:18:34 executing program 0: 07:18:34 executing program 4: 07:18:34 executing program 1: 07:18:34 executing program 3: 07:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:34 executing program 1: 07:18:34 executing program 3: 07:18:34 executing program 4: 07:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:34 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:34 executing program 1: 07:18:34 executing program 4: 07:18:34 executing program 3: 07:18:34 executing program 0: 07:18:34 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:34 executing program 4: 07:18:34 executing program 0: 07:18:34 executing program 3: 07:18:35 executing program 1: 07:18:35 executing program 4: 07:18:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x71, 0x0, 0x0, 0xfffffe86) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x271, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:18:35 executing program 0: 07:18:35 executing program 4: 07:18:35 executing program 3: 07:18:35 executing program 1: 07:18:35 executing program 4: 07:18:35 executing program 3: 07:18:35 executing program 0: 07:18:35 executing program 1: 07:18:35 executing program 4: 07:18:35 executing program 2: 07:18:35 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:35 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:35 executing program 1: 07:18:35 executing program 0: 07:18:36 executing program 2: 07:18:36 executing program 3: 07:18:36 executing program 4: 07:18:36 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:36 executing program 0: 07:18:36 executing program 1: 07:18:36 executing program 3: 07:18:36 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:36 executing program 2: 07:18:36 executing program 0: 07:18:36 executing program 4: 07:18:36 executing program 1: 07:18:36 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 07:18:36 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) 07:18:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') 07:18:36 executing program 0: r0 = msgget$private(0x0, 0x2) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000000000000001805cdf0eeb02475000000000000000000000000000000000000000200000000000000"], 0x1, 0x0, 0x800) sync() socket$unix(0x1, 0x4000007fffffffc, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x100000000000000b, &(0x7f0000000080)='\x00', 0x1) setsockopt(r1, 0xfffffffffffffffc, 0xd, &(0x7f0000000000)="e8530c3cd4eb6235", 0x8) msgrcv(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x3, 0x1000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x80000000, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x3, 0x4, 0x0, 0x0, 0x80, 0x80000000, 0x7fffffff, 0x3}) 07:18:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$usbmon(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) close(r2) 07:18:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000025c0)="67f810a389318498388e2e7182fda9f5", 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:18:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') 07:18:37 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000000004002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 07:18:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x3c, r1, 0x2, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x97}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40001}, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r3, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) 07:18:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 07:18:37 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 306.388956] binder: 13262:13264 transaction failed 29189/-22, size 0-0 line 2896 07:18:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 07:18:37 executing program 2: [ 306.437072] binder_alloc: binder_alloc_mmap_handler: 13262 20010000-20013000 already mapped failed -16 [ 306.450710] binder: 13262:13264 transaction failed 29189/-22, size 0-0 line 2896 [ 306.459263] binder: undelivered TRANSACTION_ERROR: 29189 [ 306.477129] binder: undelivered TRANSACTION_ERROR: 29189 07:18:37 executing program 3: io_setup(0x8, &(0x7f0000000740)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 07:18:37 executing program 0: r0 = msgget$private(0x0, 0x2) msgrcv(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000000000000001805cdf0eeb02475000000000000000000000000000000000000000200000000000000"], 0x1, 0x0, 0x800) sync() socket$unix(0x1, 0x4000007fffffffc, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x100000000000000b, &(0x7f0000000080)='\x00', 0x1) setsockopt(r1, 0xfffffffffffffffc, 0xd, &(0x7f0000000000)="e8530c3cd4eb6235", 0x8) msgrcv(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x3, 0x1000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x80000000, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x3, 0x4, 0x0, 0x0, 0x80, 0x80000000, 0x7fffffff, 0x3}) 07:18:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') 07:18:37 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) read(r0, &(0x7f0000000340)=""/133, 0xfffffdee) 07:18:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x84, r2, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x97}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40001}, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) connect$can_bcm(r1, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) write$binfmt_misc(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='cyz1'], 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002400)}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r4, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x3, 0x0, &(0x7f00000004c0)='8)1'}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r4, r0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x13, 0xb, 0x2405f943c8470939, 0x70bd25, 0x25dfdbfb, {0xf, 0x0, 0x4}, [@generic="0e258db451cc5616d4d78a432398502ec75e7ad98093f1b714b752acdf6ac01fabaf94de9577e08a", @nested={0x4, 0x23}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) 07:18:38 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:38 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 307.258103] binder: 13307 RLIMIT_NICE not set [ 307.310559] binder: 13307 RLIMIT_NICE not set [ 307.319746] binder: release 13305:13311 transaction 12 out, still active [ 307.327044] binder: undelivered TRANSACTION_COMPLETE 07:18:38 executing program 1: [ 307.494132] binder: 13315 RLIMIT_NICE not set 07:18:38 executing program 4: [ 307.516421] binder_alloc: 13305: binder_alloc_buf, no vma [ 307.522334] binder: 13305:13311 transaction failed 29189/-3, size 0-0 line 3035 [ 307.546947] binder: BINDER_SET_CONTEXT_MGR already set [ 307.553195] binder: 13305:13307 ioctl 40046207 0 returned -16 07:18:38 executing program 1: [ 307.614144] binder: release 13305:13307 transaction 12 in, still active [ 307.621002] binder: send failed reply for transaction 12, target dead [ 307.673414] binder: undelivered TRANSACTION_ERROR: 29189 07:18:38 executing program 0: 07:18:38 executing program 4: 07:18:38 executing program 3: 07:18:38 executing program 1: 07:18:39 executing program 4: 07:18:39 executing program 2: 07:18:39 executing program 0: 07:18:39 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:39 executing program 3: 07:18:39 executing program 1: 07:18:39 executing program 4: 07:18:39 executing program 2: 07:18:39 executing program 0: 07:18:39 executing program 3: 07:18:39 executing program 1: 07:18:39 executing program 2: 07:18:39 executing program 4: 07:18:39 executing program 0: 07:18:39 executing program 3: 07:18:40 executing program 2: 07:18:40 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:40 executing program 1: 07:18:40 executing program 0: 07:18:40 executing program 4: 07:18:40 executing program 3: 07:18:40 executing program 0: 07:18:40 executing program 2: 07:18:40 executing program 3: 07:18:40 executing program 4: 07:18:40 executing program 1: 07:18:40 executing program 0: 07:18:40 executing program 1: 07:18:41 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:41 executing program 3: 07:18:41 executing program 2: 07:18:41 executing program 4: 07:18:41 executing program 0: 07:18:41 executing program 1: 07:18:41 executing program 4: 07:18:41 executing program 2: 07:18:41 executing program 0: 07:18:41 executing program 1: 07:18:41 executing program 3: 07:18:41 executing program 4: 07:18:42 executing program 0: 07:18:42 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:42 executing program 4: 07:18:42 executing program 3: 07:18:42 executing program 1: 07:18:42 executing program 2: 07:18:42 executing program 1: 07:18:42 executing program 2: 07:18:42 executing program 0: 07:18:42 executing program 4: 07:18:42 executing program 3: 07:18:42 executing program 2: timer_create(0x0, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) uname(0x0) close(r0) getresuid(0x0, 0x0, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) sync() ftruncate(r0, 0x0) 07:18:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 07:18:43 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="000000186004000800003327fe023519edffff00000000000000ffff0200000000400000f2e9ff00000000008ad912923e701066", 0x34}], 0x1) 07:18:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @local, @remote, 0x0, 0x0, 0x0, 0x800000000114}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 07:18:43 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x8003, 0x1700) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) close(r0) 07:18:43 executing program 3: 07:18:43 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:43 executing program 1: 07:18:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) semget$private(0x0, 0x40000000000000, 0x22b) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty, 0x2000000000}, 0x1c) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r1, 0x0, 0xb, &(0x7f0000000300)='/dev/midi#\x00'}, 0x30) fcntl$lock(r0, 0x26, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0x80000001, r4}) listen(r2, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x7ff}, 0x1c) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x530) lsetxattr$security_smack_entry(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='security.SMACK64IPIN\x00', &(0x7f0000000380)='/dev/midi#\x00', 0xb, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r6 = userfaultfd(0xfffffeffffffffff) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000180)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x200, 0x269}, &(0x7f0000000240)=0xc) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) getgroups(0x9, &(0x7f0000000440)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) read$alg(r3, &(0x7f0000000480)=""/128, 0x80) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 07:18:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCGSOFTCAR(r0, 0x80045438, 0x0) 07:18:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) r1 = dup2(r0, r0) getpgrp(0xffffffffffffffff) syz_open_pts(r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) keyctl$session_to_parent(0x12) close(0xffffffffffffffff) 07:18:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3b00000002"]}) 07:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) openat$hwrng(0xffffffffffffff9c, 0x0, 0x70c40, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 07:18:43 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x29024e4, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:18:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 07:18:44 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 07:18:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="7539dc574244cf9dd05944fc454ba2c4", 0x10}], 0x1}, 0x4) 07:18:44 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getresgid(0x0, 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x48010000, &(0x7f000000a000)) 07:18:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) openat$hwrng(0xffffffffffffff9c, 0x0, 0x70c40, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 07:18:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="37cca0cfd77b9a79ba348b0af0636b357349ba9eea816070396bde6ab14c2502154b8b9ce25b403dcd3939e3d2b1fe3836a13635330f980867d370df6fa307ee0e0e524c2414f2c87d600d4baf61273673d36c49b8e8ed09872593caa5fdcf", 0x5f, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0xd, 0x8000, 0x1}) write$cgroup_pid(r1, 0x0, 0x0) 07:18:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x806, 0x3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacc)b\xdeJ8\xd1s0\xd4?\x00\x00\x00t.usag \x00\x00\x00er\x00+[\xf8\x16\x8er\xe7\xef;\x87\xb0\x17mB\xc4\x93\x92A\x17\x00\x19\x84*\x86\xbd\xb0#}\x1f\xc7\xa5\xe5\xaer', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x100000000000000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2900000006000f0000000000004000000400000000000000000000000000000069127f0f1f4cb25800000000000021b0c9d86ea001005f77727e71405b57a5ecf7ae7b1562bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae7ef35b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdc7e27c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21ba0a0ef5947901cdd934b8d946b07f858952179958014ac2a6521e785921d963270c9449a7b0949f4d086c1470c1f00000000000000ac20c97996c45194ca3172b5c1ca1fe583f883a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329a39f92bdef505217695a040000007ee9df5f70f2c9019d443d39c274a1f1576385a885b764dc4babfdf016b8a8d301ebc9"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f00000002c0)) 07:18:44 executing program 0: ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) 07:18:44 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getresgid(0x0, 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x48010000, &(0x7f000000a000)) 07:18:44 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0xa, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000003900), 0xc) r1 = getuid() getgroups(0x5, &(0x7f0000003800)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) lchown(&(0x7f00000037c0)='./file0\x00', r1, r2) clock_gettime(0x6, &(0x7f0000003740)) r3 = socket(0x2, 0x2, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x8) ioctl$VT_RELDISP(r4, 0x20007604) r5 = dup(r3) bind(r3, &(0x7f00000038c0)=@un=@abs={0x1}, 0x24e) setsockopt$inet_opts(r5, 0x0, 0x1, &(0x7f00000000c0)="00e4ffffffffffffff000000", 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x100b0, 0x0) r6 = semget$private(0x0, 0x3, 0x40) semop(r6, &(0x7f00000012c0), 0x0) recvfrom$inet(r4, &(0x7f0000000240)=""/4096, 0x1000, 0x843, &(0x7f0000001240)={0x2, 0x1}, 0xc) getpeername$inet6(r5, &(0x7f0000003840), &(0x7f0000003880)=0xc) [ 313.663344] ptrace attach of "/root/syz-executor.0"[10019] was attempted by "/root/syz-executor.0"[13556] [ 313.709179] ptrace attach of "/root/syz-executor.0"[10019] was attempted by "/root/syz-executor.0"[13562] 07:18:44 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:44 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getpgid(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) 07:18:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000030c0)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000004dc0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000004e80)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 07:18:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x806, 0x3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacc)b\xdeJ8\xd1s0\xd4?\x00\x00\x00t.usag \x00\x00\x00er\x00+[\xf8\x16\x8er\xe7\xef;\x87\xb0\x17mB\xc4\x93\x92A\x17\x00\x19\x84*\x86\xbd\xb0#}\x1f\xc7\xa5\xe5\xaer', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x100000000000000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329a39f92bdef505217695a040000007ee9df5f70f2c9019d443d39c274a1f1576385a885b764dc4babfdf016b8a8d301ebc9"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f00000002c0)) 07:18:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 07:18:45 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x20f7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') 07:18:45 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getresgid(0x0, 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x48010000, &(0x7f000000a000)) 07:18:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 07:18:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x806, 0x3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacc)b\xdeJ8\xd1s0\xd4?\x00\x00\x00t.usag \x00\x00\x00er\x00+[\xf8\x16\x8er\xe7\xef;\x87\xb0\x17mB\xc4\x93\x92A\x17\x00\x19\x84*\x86\xbd\xb0#}\x1f\xc7\xa5\xe5\xaer', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x100000000000000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2900000006000f0000000000004000000400000000000000000000000000000069127f0f1f4cb25800000000000021b0c9d86ea001005f77727e71405b57a5ecf7ae7b1562bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae7ef35b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdc7e27c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21ba0a0ef5947901cdd934b8d946b07f858952179958014ac2a6521e785921d963270c9449a7b0949f4d086c1470c1f00000000000000ac20c97996c45194ca3172b5c1ca1fe583f883a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329a39f92bdef505217695a040000007ee9df5f70f2c9019d443d39c274a1f1576385a885b764dc4babfdf016b8a8d301ebc9"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f00000002c0)) 07:18:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstatfs(0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) fdatasync(r1) 07:18:45 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) 07:18:46 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) 07:18:46 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) 07:18:46 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 07:18:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x806, 0x3) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r5 = openat$cgroup_ro(r4, &(0x7f00000006c0)='cpuacc)b\xdeJ8\xd1s0\xd4?\x00\x00\x00t.usag \x00\x00\x00er\x00+[\xf8\x16\x8er\xe7\xef;\x87\xb0\x17mB\xc4\x93\x92A\x17\x00\x19\x84*\x86\xbd\xb0#}\x1f\xc7\xa5\xe5\xaer', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x100000000000000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0xfffffffffffffdef) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x149) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e340fe96132329a39f92bdef505217695a040000007ee9df5f70f2c9019d443d39c274a1f1576385a885b764dc4babfdf016b8a8d301ebc9"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f00000002c0)) 07:18:46 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x4, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlockall(0x5) syz_genetlink_get_family_id$tipc2(0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES32=0x0], 0x1, 0x1) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000480)) 07:18:46 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="000000186004000800002c27fe023519edffff00000000000000ffff0200000000400000f2e9ff00000000008ad912923e701066", 0x34}], 0x1) 07:18:46 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getresgid(0x0, 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x48010000, &(0x7f000000a000)) 07:18:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0xdb51) fallocate(r1, 0x3, 0xc000, 0x8000fff5) 07:18:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 07:18:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x1c, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:18:47 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:47 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2000000018002100005f0000000000001c140000fe0000010000000004000900"], 0x1}}, 0x0) 07:18:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)={0x0, 0x6, 0x100004000006, {0x77359400}}) 07:18:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_cancel(0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x2, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000140)) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 07:18:47 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="000000186004000800003c27fe023519edffff00000000000000ffff0200000000400000f2e9ff00000000008ad912923e701066", 0x34}], 0x1) 07:18:47 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getresgid(&(0x7f0000000300), 0x0, &(0x7f0000000380)) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x48010000, 0x0) 07:18:47 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) 07:18:47 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:18:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 07:18:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') close(r0) 07:18:47 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:48 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:48 executing program 0: ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) 07:18:48 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000004200050100000000000000000000000018000d001400100000000000000000000000ffff7f00000101da90b65dae94b057ad0539c60f30f5a691a5b0d105a760ccb24f64be1176c59399834c311018a65db5dfdd47d20043595e02e36b5ec78ae0b249a7de602c9ccdd23d34c7ea90976a38c6f5c63e138b7d091a029b5cbfc3655cd255079f4fa20bc3e6556269a535ddd2f61ead3e26ad870d984bc53881c4f063eec7ef08db602f1614006f9cb59d7e34c2568bb3f1dfc9021ec952d623095ea1ba0a"], 0x1}}, 0x0) [ 317.141327] ptrace attach of "/root/syz-executor.0"[10019] was attempted by "/root/syz-executor.0"[13749] [ 317.202740] ptrace attach of "/root/syz-executor.0"[10019] was attempted by "/root/syz-executor.0"[13749] 07:18:48 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x3) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f0000001f00)={0xa, 0x71, 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000001fc0)={0x2, 0x0, @local}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x8007e, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001f40)) write$P9_RGETLOCK(r2, &(0x7f00000001c0)=ANY=[], 0xfde2) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) ptrace(0xfffffffffffffffa, r3) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@local, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000ac0)=0xe8) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 07:18:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) read(r1, &(0x7f0000000040)=""/88, 0x58) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) write$uinput_user_dev(r1, &(0x7f0000000600)={'syz1\x00'}, 0x45c) 07:18:48 executing program 3: r0 = socket(0x1e, 0x5, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:48 executing program 3: r0 = socket(0x1e, 0x5, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:48 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:18:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3ff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x4}}}, 0x84) io_setup(0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x6, 0x0, 0x3, r2}, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x2, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x9}, 0x0) 07:18:49 executing program 3: r0 = socket(0x1e, 0x5, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:49 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000b67000), &(0x7f0000000080)=0x3) 07:18:49 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:49 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x48010000, &(0x7f000000a000)) 07:18:49 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="000000186004000800003b27fe023519edffff00000000000000ffff0200000000400000f2e9ff0000000000", 0x2c}], 0x1) 07:18:50 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:50 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) exit(0x0) r0 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getpid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="a8fa4af647650cd3de4a7c567ed3bc4670e62f40239735bf3d702aaca67c329de4f7bd363a7e100f30f165644b2f2f65a7f67c96dbfdf688c340e5066c6757996b370263937675f833f8f7b87a6cba69785d00b8b0014d337db61ef78a3fde26d93df27f500b84ae155360c58bb8", 0x6e, 0xfffffffffffffff8) close(r0) keyctl$describe(0x6, r1, &(0x7f0000000280)=""/225, 0xe1) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='default', r2) 07:18:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x42, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x12, r0, 0x4000) 07:18:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)={0x0, 0x6, 0x0, {0x77359400}}) [ 319.379811] encrypted_key: insufficient parameters specified 07:18:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 07:18:50 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:18:50 executing program 1: 07:18:50 executing program 1: 07:18:50 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:51 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000007c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 07:18:51 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) mkdir(0x0, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000000300)="9319be6a15532f0c53500e743784a895164027d9936b6ce1cc48da1b90d1335eec95798ff61d96edd537862edd8a1f35aeaf0525daa8cec70f6ee32eb78a5569054ee77255a9111ca5a704c509ba5f8fae05ab1f709142aa30e57f05250ea84bd2f8379eb36569ec91deec488b6ff43e2cb0b31eff73a4aec7401f2d60789a475fde627d3e2cbb8ca57da6d0e4e195bacb32dcf703d6a7ae886a08c936864bdac18415ff7790956e32b56d95eed3d36854c38c51bf39590f9169409e18e0b65040b09ba87b2b4d92cb24a06bbafb15096801a9fb", 0x0, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x4, 0x7, 0x0, 0x6, 0x0, 0xce, 0x0, 0xf, 0x8, 0x1ff, 0x1, 0xffff, 0x4, 0x1, 0xfffffffffffff800, 0x10000, 0x40, 0x1, 0x6, 0x8, 0x40, 0x400, 0x3ff, 0x7ff, 0x4, 0x7, 0x8, 0x6, 0x8, 0xa7f, 0x0, 0x3f, 0x9, 0x80000000, 0x9, 0xfffffffffffffffc, 0x0, 0xb206, 0x7, @perf_config_ext={0x4, 0x401}, 0x80, 0x0, 0x200, 0x0, 0x3, 0x6, 0x1}, 0x0, 0x1, r0, 0x1) clone(0x4001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() r3 = memfd_create(&(0x7f00000005c0)='/dev/snapshot\x00', 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000280)={0x4, 0x8, r2, 0x0, r5, 0x0, 0x8001, 0x2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x3, 0x8000, 0x3, 0x7ff, 0x1}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000180)={r6, 0x5e, "487a289ef58e280ad9933272f175fea21fe7a570a826e58b725b9e759ec90af87adb86c7dbfe3ef5a6dc450750e09c1805c564eff5ace39cd47b5a9ae349842dfc5dbbc2d845a60053a94f1e1384a1ff838cb1111beeff068d0a94e105bb"}, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) r7 = socket$pptp(0x18, 0x1, 0x2) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) dup2(r8, r7) [ 320.097235] encrypted_key: insufficient parameters specified 07:18:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x3ff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in6={{0xa, 0x0, 0x3, @mcast1, 0x4}}}, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000900)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x6, 0x0, 0x3, r2}, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x2, 0x0, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 07:18:51 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="000000186004000800003a27fe023519edffff00000000000000ffff0200000000400000f2e9ff00000000008ad912923e701066", 0x34}], 0x1) 07:18:51 executing program 4: 07:18:51 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:51 executing program 1: 07:18:51 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 07:18:51 executing program 4: 07:18:52 executing program 1: 07:18:52 executing program 4: 07:18:52 executing program 2: 07:18:52 executing program 0: 07:18:52 executing program 4: 07:18:52 executing program 2: 07:18:52 executing program 1: 07:18:52 executing program 0: 07:18:52 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:52 executing program 2: 07:18:52 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x0, 0x0) 07:18:52 executing program 1: 07:18:52 executing program 0: 07:18:52 executing program 4: 07:18:52 executing program 2: 07:18:52 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:53 executing program 4: 07:18:53 executing program 2: 07:18:53 executing program 0: 07:18:53 executing program 1: 07:18:53 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:53 executing program 2: 07:18:53 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x0, 0x0) 07:18:53 executing program 0: 07:18:53 executing program 4: 07:18:53 executing program 1: 07:18:53 executing program 2: 07:18:53 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) 07:18:53 executing program 2: 07:18:53 executing program 1: 07:18:53 executing program 4: 07:18:53 executing program 0: 07:18:54 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) 07:18:54 executing program 2: 07:18:54 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x0, 0x0) 07:18:54 executing program 1: 07:18:54 executing program 4: 07:18:54 executing program 0: 07:18:54 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) 07:18:54 executing program 2: 07:18:54 executing program 4: 07:18:54 executing program 0: 07:18:54 executing program 2: 07:18:54 executing program 1: 07:18:54 executing program 3: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:55 executing program 1: 07:18:55 executing program 2: 07:18:55 executing program 4: 07:18:55 executing program 0: 07:18:55 executing program 1: 07:18:55 executing program 3: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:55 executing program 5: 07:18:55 executing program 2: 07:18:55 executing program 1: 07:18:55 executing program 0: 07:18:55 executing program 4: 07:18:56 executing program 5: 07:18:56 executing program 1: 07:18:56 executing program 2: 07:18:56 executing program 3: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:56 executing program 0: 07:18:56 executing program 4: 07:18:56 executing program 1: 07:18:56 executing program 2: 07:18:56 executing program 5: 07:18:56 executing program 1: 07:18:56 executing program 0: 07:18:56 executing program 3: r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:56 executing program 4: 07:18:56 executing program 2: 07:18:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000680)={'ip6gretap0\x00', 0x1000e803}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) r5 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x200000000000004e, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r7, 0x8, r5) tkill(r5, 0x16) 07:18:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000055c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000400040000000000000000000000000000000000000000000380000000000000000000000000000000000f6ffffff0000000000000000000000000000000000000000000000000000000000"], 0x69) 07:18:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000240)) 07:18:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000030c0)) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000780)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000410}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)={0x68, r3, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x183]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x2]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9c5}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x50, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000004f00)='bbr\x00', 0x234) recvmmsg(r0, &(0x7f0000004c00)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/139, 0x8b}, {&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f00000008c0)=""/130, 0x82}], 0x4}, 0x7fff}, {{&(0x7f0000000980)=@ax25={{0x3, @default}, [@rose, @remote, @remote, @bcast, @netrom, @remote, @default, @null]}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000000a00)=""/211, 0xd3}, {&(0x7f0000000b00)=""/87, 0x57}, {&(0x7f0000000b80)=""/123, 0x7b}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/244, 0xf4}, {&(0x7f0000001d00)=""/144, 0x90}, {&(0x7f0000001dc0)=""/153, 0x99}, {&(0x7f0000001e80)=""/186, 0xba}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x9, &(0x7f0000002fc0)=""/168, 0xa8}, 0x7}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000031c0)=""/77, 0x4d}, {&(0x7f0000003240)=""/148, 0x94}], 0x2}, 0x2e}, {{0x0, 0x0, &(0x7f0000003700)=[{0x0}, {0x0}, {&(0x7f00000035c0)=""/183, 0xb7}, {&(0x7f0000003680)=""/112, 0x70}], 0x4}, 0x8000}, {{&(0x7f0000004ac0)=@l2, 0x80, 0x0}}], 0x5, 0x40002041, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000004d00)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0xfffffffffffff46c}}, 0x20000000000000fa, 0x80, 0x100, 0x3, 0x10034}, &(0x7f0000004dc0)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, 0x0, &(0x7f0000004e80)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f00000007c0)={0x2c, r6, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc0}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003080)={0x0, @local, @empty}, &(0x7f0000003180)=0xc) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000003300)={@loopback, @mcast2, @empty, 0x4, 0x0, 0xfffffffffffffffb, 0x500, 0x4, 0x400000, r7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 07:18:56 executing program 3: r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) [ 325.929020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.936053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:18:57 executing program 2: 07:18:57 executing program 0: 07:18:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000240)) 07:18:57 executing program 3: r0 = socket(0x1e, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) [ 326.125069] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:18:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000440)="bfecfadd68", 0x0}, 0x18) 07:18:57 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) tkill(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x1, 0x4) 07:18:57 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) [ 326.643390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.718170] cgroup: fork rejected by pids controller in /syz5 [ 326.835075] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:18:58 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, 0x0) 07:18:58 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1) 07:18:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000180)=0x1000000000000400, 0x4) 07:18:58 executing program 0: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xffffff61, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 07:18:58 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x19) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 07:18:58 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 07:18:58 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:58 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28aa) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="000000186004000800002b27fe023519edffff00000000000000ffff0200000000400000f2e9ff00000000008ad912923e701066", 0x34}], 0x1) 07:18:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mlockall(0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlockall(0x5) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:18:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffe5e) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x101}, 0xf) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockname$netlink(r3, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) dup(r2) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getsockname(r2, 0x0, &(0x7f0000000700)) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:18:58 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:58 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10}) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xffffff61, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) 07:18:58 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000d80)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xfd\xfd\xff\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 07:18:58 executing program 2: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xffffff61, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 07:18:58 executing program 2: chdir(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setregid(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0//ile0\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) [ 327.957954] device lo entered promiscuous mode 07:18:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_names='bridge_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:18:59 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 07:18:59 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000d80)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\xfd\xfd\xff\xff\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 07:18:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000000700000057000000000000009500000000000000f2e4d45670c015db3687687321de5f774aa4a8231870541daeaf46b0c566d36586a0998b2fe93c0b641bada685ecab1978ff80998d980c3974468f8d4dcf1c93ac32691409660a"], 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x79, &(0x7f0000000040)}, 0xe) 07:18:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000140)=0x54) 07:18:59 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) [ 328.413586] IPVS: ftp: loaded support on port[0] = 21 07:18:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7fff, 0x0) fsync(r0) 07:18:59 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:18:59 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 07:18:59 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x48010000, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 328.778467] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.785691] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.792671] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.799548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.806510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.813508] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.820346] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.827431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.834353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.841232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.848226] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.855363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.862332] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.869207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:18:59 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) [ 328.876209] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.883132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.889999] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.896976] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.903903] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.910767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.917750] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.924661] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.931549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.938669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.945616] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.951486] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.952575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.952678] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.952785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.952904] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.953023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.953128] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.953252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.953358] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.960120] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.966873] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.973599] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.980360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 328.987132] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 328.993848] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.000609] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.007339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.014049] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.020730] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.027464] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.034180] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.040847] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.047678] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.054597] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.061261] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.067998] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.074715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.081392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.088130] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.094927] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.101593] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.108320] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.115037] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.121703] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.128429] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.135139] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.141858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.148579] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.155237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.161964] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.168646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.175301] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.182045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.188708] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.195438] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.202148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.208840] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.215575] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.222300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.229073] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.235803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.242523] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.249211] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.255938] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.262649] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.269331] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.276072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.282788] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.289466] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.296206] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.302929] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.309605] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.316333] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.323042] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.329711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.336438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.343164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.349828] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.356561] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.363272] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.369946] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.376686] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.383424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.390714] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.397484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.404195] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.410869] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.417631] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.424343] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.431015] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.437748] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.444467] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.451140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.457865] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.464579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.471346] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.478078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.484800] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.491477] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.498203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.504934] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.511595] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.518319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.525027] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.531708] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.538438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.545149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.551884] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.559239] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.565818] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.572534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.579208] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.585938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.592667] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.599332] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.606070] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.612790] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.619472] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.626194] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.632943] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.639617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.646340] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.653074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.659749] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.666588] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.673327] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.680003] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.686738] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.693466] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.700148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.706884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.713621] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.720288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.727025] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.733760] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.740445] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.747171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.753905] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.760685] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.767484] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.774201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.780874] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.787608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.794332] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.801013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.807745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.814471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.821131] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.827860] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.834585] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.841274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.848000] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.854726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.861424] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.868134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.874847] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.881536] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.888260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.894979] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.901657] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.908390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.915442] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.922157] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.928917] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.935644] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.942370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.949043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.955773] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.962499] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.969184] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.975910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.982640] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.989309] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 329.996032] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.002751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.009430] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.016153] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.022864] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.029540] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.036260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.042978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.049651] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.056386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.063089] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.069877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.076609] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.083314] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.089984] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.096711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.103429] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.110100] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.116837] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.123574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.130259] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.136987] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.143701] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.150365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.157089] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.163812] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.170510] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.177249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.183961] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.190641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.197453] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.204169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.210855] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.217585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.224311] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.230978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.237818] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.244539] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.251210] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.258054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.264930] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.271606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.278339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.285061] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.291744] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.298484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.305208] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.311879] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.318607] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.325286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.331993] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.338673] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.345324] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.352046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.358720] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.365459] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.372179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.378899] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.385643] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.392418] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.399056] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.405785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.412522] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.419197] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.425924] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.432652] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.439326] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.446059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.452762] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.459439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.466157] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.472884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.479570] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.486291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.492995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.499664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.506416] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.513238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.519914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.526766] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.533487] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.540160] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.546896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.553621] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.560308] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.567399] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.574102] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.580769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.587502] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.594224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.600993] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.607723] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.614441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.621117] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.627838] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.634561] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.641236] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.647961] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.654857] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.661533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.668265] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.674978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.681667] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.688399] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.695101] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.701862] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.708582] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.715252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.721954] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.728639] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.735288] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.742020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.748680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.755347] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.762060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.768734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.775464] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.782182] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.788847] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.795590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.802298] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.808965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.815689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.822407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.829069] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.835809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.842519] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.849201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.855920] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.862642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.869315] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.876047] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.882759] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.889437] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.896153] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.902874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.909550] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.916283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.923005] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.929688] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.936529] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.943234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.949906] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.956632] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.963348] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.970018] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.976751] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.983486] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 330.990150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.996886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.003596] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.010422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.017135] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.023854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.030536] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.037263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.043979] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.050664] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.057405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.064228] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.070900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.077634] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.084352] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.091023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.097750] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.104479] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.111161] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.117997] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.124717] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.131388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 331.138105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.145702] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 331.151515] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.158143] clocksource: 'acpi_pm' wd_now: cea54a wd_last: 3ecaa9 mask: ffffff [ 331.164971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.171529] clocksource: 'tsc' cs_now: b5fb70bc3e cs_last: b492683123 mask: ffffffffffffffff [ 331.178386] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.184985] tsc: Marking TSC unstable due to clocksource watchdog [ 331.191775] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.198932] protocol 88fb is buggy, dev hsr_slave_0 [ 331.209838] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.216719] protocol 88fb is buggy, dev hsr_slave_1 [ 331.225896] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.232931] protocol 88fb is buggy, dev hsr_slave_0 [ 331.243153] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.249988] protocol 88fb is buggy, dev hsr_slave_1 [ 331.256165] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.309995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.316934] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.323875] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.330737] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.337665] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.344782] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.351661] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.359031] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.365961] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.372872] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.379747] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.386680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.393957] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.400836] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.407782] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.414800] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.421676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.428614] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.435560] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.442543] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.449421] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.456364] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.463719] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.471136] protocol 88fb is buggy, dev hsr_slave_0 [ 331.476610] protocol 88fb is buggy, dev hsr_slave_1 [ 331.482405] protocol 88fb is buggy, dev hsr_slave_0 07:19:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x1, 0x4) [ 331.488019] protocol 88fb is buggy, dev hsr_slave_1 [ 331.493746] protocol 88fb is buggy, dev hsr_slave_0 [ 331.499083] protocol 88fb is buggy, dev hsr_slave_1 07:19:02 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:19:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000240)={0x0, 0x2}) [ 331.699796] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 07:19:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @rand_addr, 0x7}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f000000adc0)=[{{&(0x7f0000009b80)=@nl=@unspec, 0x80, &(0x7f000000ad80)=[{&(0x7f000000ac80)}], 0x1}, 0x8001}], 0x1, 0x0) dup3(r2, r1, 0x0) lchown(0x0, 0x0, 0x0) 07:19:02 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) [ 331.755681] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 331.764887] sched_clock: Marking unstable (331823841618, -68181321)<-(331876135341, -120475230) [ 331.801780] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 07:19:03 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) [ 331.909660] clocksource: Switched to clocksource acpi_pm 07:19:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000055c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000400040000000000000000000000000000000000000000000380000000000000000000000000000000000f6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090f8def60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1a1) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000fc0)="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", 0xfd}], 0x1) 07:19:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7fff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x165, &(0x7f0000000800)}) 07:19:03 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 07:19:03 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00\x00\x00\x00\x03\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 07:19:03 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) [ 332.245982] IPVS: ftp: loaded support on port[0] = 21 07:19:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 07:19:03 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 07:19:03 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:19:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x58, r1, 0x2, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001}, 0x80) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ptrace$peek(0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xffffffffffffffff) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup3(r3, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x4000040) 07:19:03 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 07:19:03 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r1) 07:19:03 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) [ 332.807910] binder: 14505 RLIMIT_NICE not set 07:19:04 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r1) 07:19:04 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) 07:19:04 executing program 2: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) [ 333.499354] binder: 14528 RLIMIT_NICE not set [ 333.542417] binder: BINDER_SET_CONTEXT_MGR already set [ 333.547973] binder: 14504:14511 ioctl 40046207 0 returned -16 07:19:05 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000001040)={'#! ', './file0', [], 0xa, "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"}, 0x15c) 07:19:05 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r1) 07:19:05 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) 07:19:05 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$FUSE_ATTR(r2, &(0x7f0000000380)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}}, 0x78) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:19:05 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:19:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000001480)='/dev/loop0\x00', &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='fuseblk\x00', 0x0, 0x0) 07:19:05 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)='(', 0x1}], 0x1) 07:19:05 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) close(r1) 07:19:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7fff, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 07:19:05 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) 07:19:05 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$nbd(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000240)) 07:19:05 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:19:05 executing program 4: r0 = socket(0x1e, 0x5, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) 07:19:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 07:19:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000b67000), &(0x7f0000000080)=0x3) 07:19:05 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) close(r1) 07:19:06 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 07:19:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)) 07:19:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x200010001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 07:19:06 executing program 4: r0 = socket(0x1e, 0x5, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) 07:19:06 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 07:19:06 executing program 5: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) close(r1) 07:19:06 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 07:19:06 executing program 4: r0 = socket(0x1e, 0x5, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) 07:19:06 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) [ 335.637955] ================================================================== [ 335.641911] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 335.641911] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc1+ #10 [ 335.641911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.641911] Call Trace: [ 335.641911] dump_stack+0x173/0x1d0 [ 335.641911] kmsan_report+0x12e/0x2a0 [ 335.641911] __msan_warning+0x82/0xf0 [ 335.678390] gue6_err+0x475/0xc40 [ 335.678390] ? fou6_build_header+0x640/0x640 [ 335.678390] __udp6_lib_err+0x18d0/0x2590 [ 335.678390] udpv6_err+0x118/0x130 [ 335.678390] icmpv6_notify+0x462/0x9f0 [ 335.678390] ? udpv6_rcv+0x70/0x70 [ 335.678390] icmpv6_rcv+0x18ac/0x3fa0 [ 335.678390] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.678390] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 335.678390] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 335.678390] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.678390] ip6_input+0x2b6/0x350 [ 335.678390] ? ip6_input+0x350/0x350 [ 335.678390] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 335.678390] ip6_rcv_finish+0x4e7/0x6d0 [ 335.678390] ipv6_rcv+0x34b/0x3f0 [ 335.678390] ? local_bh_enable+0x40/0x40 [ 335.678390] process_backlog+0x756/0x10e0 [ 335.678390] ? ip6_rcv_finish+0x6d0/0x6d0 [ 335.678390] ? rps_trigger_softirq+0x2e0/0x2e0 [ 335.678390] net_rx_action+0x78b/0x1a60 [ 335.678390] ? net_tx_action+0xca0/0xca0 [ 335.678390] __do_softirq+0x53f/0x93a [ 335.678390] ? ksoftirqd_should_run+0x30/0x30 [ 335.678390] run_ksoftirqd+0x26/0x50 [ 335.678390] smpboot_thread_fn+0x4d0/0x9f0 [ 335.678390] kthread+0x4a1/0x4e0 [ 335.678390] ? cpu_report_death+0x190/0x190 [ 335.678390] ? schedule_tail+0x1b2/0x410 [ 335.678390] ? kthread_blkcg+0xf0/0xf0 [ 335.678390] ret_from_fork+0x35/0x40 [ 335.678390] [ 335.678390] Uninit was created at: [ 335.678390] kmsan_internal_poison_shadow+0x92/0x150 [ 335.678390] kmsan_kmalloc+0xa6/0x130 [ 335.678390] kmsan_slab_alloc+0xe/0x10 [ 335.678390] __kmalloc_node_track_caller+0xe9e/0xff0 [ 335.678390] __alloc_skb+0x309/0xa20 [ 335.678390] alloc_skb_with_frags+0x1c7/0xac0 [ 335.678390] sock_alloc_send_pskb+0xafd/0x10a0 [ 335.678390] sock_alloc_send_skb+0xca/0xe0 [ 335.678390] __ip6_append_data+0x42ed/0x5dc0 [ 335.678390] ip6_append_data+0x3c2/0x650 [ 335.678390] icmp6_send+0x2f5c/0x3c40 [ 335.678390] icmpv6_send+0xe5/0x110 [ 335.678390] ip6_link_failure+0x5c/0x2c0 [ 335.678390] ndisc_error_report+0x106/0x1a0 [ 335.678390] neigh_invalidate+0x359/0x8e0 [ 335.678390] neigh_timer_handler+0xdf2/0x1280 [ 335.678390] call_timer_fn+0x285/0x600 [ 335.678390] __run_timers+0xdb4/0x11d0 [ 335.678390] run_timer_softirq+0x2e/0x50 [ 335.678390] __do_softirq+0x53f/0x93a [ 335.678390] ================================================================== [ 335.678390] Disabling lock debugging due to kernel taint [ 335.678390] Kernel panic - not syncing: panic_on_warn set ... [ 335.678390] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0-rc1+ #10 [ 335.678390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.678390] Call Trace: [ 335.678390] dump_stack+0x173/0x1d0 [ 335.678390] panic+0x3d1/0xb01 [ 335.678390] kmsan_report+0x293/0x2a0 [ 335.678390] __msan_warning+0x82/0xf0 [ 335.678390] gue6_err+0x475/0xc40 [ 335.678390] ? fou6_build_header+0x640/0x640 [ 335.678390] __udp6_lib_err+0x18d0/0x2590 [ 335.678390] udpv6_err+0x118/0x130 [ 335.678390] icmpv6_notify+0x462/0x9f0 [ 335.678390] ? udpv6_rcv+0x70/0x70 [ 335.678390] icmpv6_rcv+0x18ac/0x3fa0 [ 335.678390] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.678390] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 335.678390] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 335.678390] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.678390] ip6_input+0x2b6/0x350 [ 335.678390] ? ip6_input+0x350/0x350 [ 335.678390] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 335.678390] ip6_rcv_finish+0x4e7/0x6d0 [ 335.678390] ipv6_rcv+0x34b/0x3f0 [ 335.678390] ? local_bh_enable+0x40/0x40 [ 335.678390] process_backlog+0x756/0x10e0 [ 335.678390] ? ip6_rcv_finish+0x6d0/0x6d0 [ 335.678390] ? rps_trigger_softirq+0x2e0/0x2e0 [ 335.678390] net_rx_action+0x78b/0x1a60 [ 335.678390] ? net_tx_action+0xca0/0xca0 [ 335.678390] __do_softirq+0x53f/0x93a [ 335.678390] ? ksoftirqd_should_run+0x30/0x30 [ 335.678390] run_ksoftirqd+0x26/0x50 [ 336.056436] smpboot_thread_fn+0x4d0/0x9f0 [ 336.057851] kthread+0x4a1/0x4e0 [ 336.057851] ? cpu_report_death+0x190/0x190 [ 336.057851] ? schedule_tail+0x1b2/0x410 [ 336.069797] ? kthread_blkcg+0xf0/0xf0 [ 336.069797] ret_from_fork+0x35/0x40 [ 336.069797] Kernel Offset: disabled [ 336.069797] Rebooting in 86400 seconds..