[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 84.068973] audit: type=1800 audit(1545797900.114:25): pid=10457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 84.088177] audit: type=1800 audit(1545797900.124:26): pid=10457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 84.107611] audit: type=1800 audit(1545797900.134:27): pid=10457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2018/12/26 04:18:33 fuzzer started 2018/12/26 04:18:38 dialing manager at 10.128.0.26:36901 2018/12/26 04:18:38 syscalls: 1 2018/12/26 04:18:38 code coverage: enabled 2018/12/26 04:18:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/26 04:18:38 setuid sandbox: enabled 2018/12/26 04:18:38 namespace sandbox: enabled 2018/12/26 04:18:38 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/26 04:18:38 fault injection: enabled 2018/12/26 04:18:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/26 04:18:38 net packet injection: enabled 2018/12/26 04:18:38 net device setup: enabled 04:22:01 executing program 0: clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfff) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) syzkaller login: [ 306.622282] IPVS: ftp: loaded support on port[0] = 21 [ 308.007500] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.014206] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.022635] device bridge_slave_0 entered promiscuous mode [ 308.104377] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.110917] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.119297] device bridge_slave_1 entered promiscuous mode [ 308.201353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 308.279561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.529250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.613952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.699544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 308.706670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.791580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 308.798654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.056652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.065545] team0: Port device team_slave_0 added [ 309.146284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.154909] team0: Port device team_slave_1 added [ 309.236106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.325159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.408162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.415948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.425300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 04:22:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c06) [ 309.540075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.547726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.557160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.176217] ip (10717) used greatest stack depth: 53832 bytes left [ 310.765586] IPVS: ftp: loaded support on port[0] = 21 [ 311.159424] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.166091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.173348] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.179902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.189062] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 311.195755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.956965] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.963609] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.972038] device bridge_slave_0 entered promiscuous mode [ 313.127903] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.134608] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.142975] device bridge_slave_1 entered promiscuous mode [ 313.309779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.459860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.845973] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.010670] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:22:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f06f3abfb"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.707728] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.716431] team0: Port device team_slave_0 added [ 314.899514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.908341] team0: Port device team_slave_1 added [ 315.133143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.281978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.443732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.451486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.460639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.649719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.657580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.666640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.997065] IPVS: ftp: loaded support on port[0] = 21 [ 317.108155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.734806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.830194] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.836829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.844016] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.850555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.859831] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 318.338179] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.345321] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.353766] device bridge_slave_0 entered promiscuous mode [ 318.387696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.394144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.402417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.485628] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.492244] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.500568] device bridge_slave_1 entered promiscuous mode [ 318.587451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.692115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.708035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.002232] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.183017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.347340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.140006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.148865] team0: Port device team_slave_0 added [ 320.323196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.331809] team0: Port device team_slave_1 added [ 320.504204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.683005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.907709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.915513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.924595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.094385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.101991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.110964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.940985] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.947697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.954924] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.961547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.970680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.977234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:22:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffff0001, 0xe5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 04:22:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x802) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000500)="2772a6141d8226e0a3c6ad2861afe016ca7b7f7d316fd160400aaad38325563d06504d5954e80320f1041d45fb7460e28967992dabebbc8724623aa8115038f61a578cf5b2783f26eb89be09675c5ee32068764c4c844135e61d76398f5d898ff8017a06f499fbb76c35a7811dbe99834b28f08bad4664200423b88fc624c8b459ccbfaaa36b39c1a1147ece1cc1c5cd2c88e3622c907c8c5f97f9ec083050640b17bfcfdb2f7ba3e642fe5b2989a8a19e9acbef17440571a3f739821f636983d7626b", 0xc3}], 0x1) 04:22:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, 0x0) 04:22:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000088916, &(0x7f0000000040)="0a5c1f023c126285719070") mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 04:22:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x84000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000500)={{0x5, 0x3, 0x4, 0x2, '\x00', 0x3}, 0x1, [0x80, 0x9, 0x80000000, 0x10000, 0x6, 0x7, 0x8, 0x1ff, 0x80, 0x40000, 0x0, 0x4, 0x6, 0x1c5, 0x101, 0x0, 0x0, 0x9, 0x1, 0x9, 0x7fffffff, 0x8001, 0x7, 0x59f554b, 0x2b2c, 0x5d0, 0x6, 0x20, 0x3, 0x9, 0x5, 0xff, 0x81, 0xffffffffffff7fff, 0x1ff, 0x7fff, 0x3, 0x4, 0x3, 0x4, 0x8, 0x5, 0x6, 0x8, 0x2, 0x8, 0x4, 0x7, 0x3, 0x5, 0x3, 0x1, 0x2, 0x77, 0x9, 0x7ff, 0x2, 0x29, 0x3, 0x6, 0x3, 0x5, 0x4, 0x5, 0x9, 0x9, 0xf46, 0x10001, 0x5, 0x2, 0x9, 0x1, 0x4, 0x8, 0xedd, 0x3, 0x0, 0x3, 0x4, 0xfffffffffffffffc, 0x4, 0x9, 0xc974, 0x80000001, 0x400, 0x3, 0x2, 0x200, 0x7, 0x2, 0x73b, 0x3, 0xc9, 0x80, 0x3, 0x100, 0x6, 0x1, 0x3, 0x6, 0x3ce, 0x707e9ce6, 0x5, 0x8000, 0xc85, 0x7, 0x1000, 0x8, 0xf421, 0x7, 0xffff, 0x4, 0x7fffffff, 0x20, 0x2, 0x8, 0xfff, 0x1, 0x1ff, 0x3f, 0x40, 0x247, 0xfff, 0x5, 0x2aa, 0x1, 0x4, 0x3ff]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x9) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000000180)=""/16, 0x10}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) uselib(&(0x7f0000000100)='./file0\x00') [ 324.569040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.722522] IPVS: ftp: loaded support on port[0] = 21 04:22:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x22002, 0x4) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000001c0)=@newqdisc={0x478, 0x24, 0x300, 0x70bd2a, 0x25dfdbfd, {0x0, r2, {0x6, 0x3}, {0xffff, 0xfffd}, {0x0, 0xf}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xd2}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x434, 0x2, [@TCA_TBF_PARMS={0x10, 0x1, @buffer=0x1ff}, @TCA_TBF_PRATE64={0xc, 0x5, 0xda3d0015d7a92783}, @TCA_TBF_PARMS={0x10, 0x1, @buffer=0x2}, @TCA_TBF_RTAB={0x404, 0x2, [0x316aae21, 0x9, 0x6, 0x401, 0x1, 0x7, 0x81, 0x2, 0x101, 0x9, 0x7, 0x2, 0x5, 0x9, 0x3784, 0x6, 0xfffffffffffffff9, 0x1f, 0x3ff, 0xff, 0x5, 0x3ff, 0x5, 0x2, 0x1, 0xffffffffffff7fff, 0xfff, 0x1, 0x6, 0x5, 0x80000000, 0x1, 0x3, 0x1000, 0x7f, 0x1, 0x0, 0xffffffffffffffc0, 0x695, 0x80000000, 0x4, 0xe, 0x5, 0xfffffffffffff801, 0x81, 0xb28c, 0x7, 0x0, 0xfffffffffffffffe, 0xfff, 0x590, 0x7fffffff, 0x4, 0x5, 0x6, 0x200, 0x3675, 0x1, 0x9, 0x8001, 0xf46, 0x4, 0x80000001, 0x6, 0x101, 0x9, 0x68ca, 0x2, 0x6, 0x8, 0x9, 0x6, 0x401, 0x100000000, 0x7ff, 0x4, 0x8001, 0x4, 0x9, 0x6, 0x81, 0x3f, 0x4, 0x3f, 0xa45, 0x9, 0x101, 0x7, 0x4, 0x0, 0x3e5, 0x800, 0x6, 0x9, 0x7, 0x400, 0x10001, 0x80, 0x8, 0x9, 0x8000, 0xfff, 0x9, 0x3, 0x7, 0x8, 0xfe000000000000, 0x761000000000000, 0x5, 0x1, 0x0, 0x6, 0x2, 0x0, 0x1f, 0xff, 0x9, 0x5de, 0xfe, 0xd64b, 0x6, 0x8ef, 0x6, 0x2, 0x80000000, 0xe0, 0x401, 0x773, 0xffff, 0x2, 0x6360, 0x0, 0x40, 0x5, 0x6, 0x81, 0x1f, 0xffffffff, 0x7, 0x0, 0x4, 0x8, 0x7068, 0x2, 0x1, 0x6, 0x1f, 0x7, 0x5, 0x4, 0x2, 0x7fff, 0x0, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x7fff, 0x4, 0x2, 0x81, 0xaa, 0x2, 0x1, 0x8, 0x306, 0x8, 0x3, 0x4c1, 0xfffffffffffff000, 0x8, 0x9, 0x2, 0x3f, 0xf2f, 0xf23, 0x6, 0x2, 0x80000000, 0x7, 0x1800, 0x4, 0x54, 0xc8b, 0x12b2, 0x6, 0x65f, 0x3, 0x0, 0x31, 0x4, 0xfffffffffffff000, 0x6, 0x10000, 0x3, 0xed6e, 0x6, 0x9, 0x1c6, 0x48000000000000, 0x7, 0x12, 0xa1bf, 0x7f, 0x3, 0x6, 0x0, 0x5, 0x7fffffff, 0xffff, 0xfffffffffffffffe, 0x40000000, 0x6, 0x3, 0x6, 0x8, 0x0, 0x0, 0x100, 0xff2, 0x2, 0x101, 0x6, 0x8e42, 0x200, 0x8, 0x4, 0x1, 0x4, 0x7f, 0x8, 0x1, 0x5, 0x100000000, 0x3, 0x10, 0x7ff, 0xfffffffffffffffe, 0x4, 0xfffffffffffff424, 0x1, 0x401, 0x9, 0x2, 0xffffffffffffff14, 0x6, 0x0, 0xffffffff, 0x1, 0xffffffff, 0x8, 0x1ff, 0x4, 0x69, 0xfffffffffffffb24, 0xf8, 0x5]}]}}, @TCA_RATE={0x8, 0x5, {0xfffffffffffffff8, 0x2}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x478}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 325.241110] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 04:22:21 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1040}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r1, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl(r0, 0x800001000000937e, &(0x7f0000000100)="0100d00d000000001803000003000000003e5d040f45426d02700000dfd849832f82a5204e5fd39f42579e5e0ca6006f4f95896b1a83a401a1b3c77edb99d0b10cdb4caa73f74521eb807615773bc73e90") [ 325.494131] autofs4:pid:11287:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(231735297.0), cmd(0x0000937e) [ 325.507427] autofs4:pid:11287:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 04:22:21 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10400, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x8fd8) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000140)=0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x400, 0x8001, 0xec37, 0x0, 0x17, 0xfffffffffffffffc, 0x4, 0xff, 0x196, 0x0, 0x3, 0x4}) r3 = syz_open_procfs(r0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000001600)=[{&(0x7f0000002c00)=""/181, 0xb5}], 0x1, 0x0) 04:22:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x10000000011}, 0x98) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendto$inet6(r0, &(0x7f00000001c0)='\f', 0x1, 0x7efe, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) [ 326.062136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.068519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.076521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:22:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x9, 0x4, 0x100000001, 0x3, r1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x18) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r3, &(0x7f0000000140)=[{{0x77359400}, 0x100000000001, 0x22, 0x200000000000002}], 0x18) write$evdev(r3, &(0x7f0000000040)=[{{0x77359400}}], 0x10000) [ 326.776036] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.922437] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.929045] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.937700] device bridge_slave_0 entered promiscuous mode [ 328.041773] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.048295] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.056623] device bridge_slave_1 entered promiscuous mode [ 328.167815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.356065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.879135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.044222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.211530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.218585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.405223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.412497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.885130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.894074] team0: Port device team_slave_0 added [ 330.037859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.046998] team0: Port device team_slave_1 added [ 330.192564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.199631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.208668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.387540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.394655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.403532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.469512] 8021q: adding VLAN 0 to HW filter on device bond0 04:22:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x4, 0x3ff, 0x7fff, 0x9, 0x1, 0x3f}) [ 330.643793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.651510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.660707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.843877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.851575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.860690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.150650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.818297] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.825287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.833244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.241092] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.247740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.254948] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.261456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.270245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.276944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.412372] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.734469] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:22:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\x01\x00\x01\x00\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0xff, 0x4}, 0x0, 0x16717e24, 0xb540, {0x1, 0x7f}, 0x9, 0xffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) dup3(r1, r2, 0x0) [ 336.674392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.837741] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.003166] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.009397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.017190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.175772] 8021q: adding VLAN 0 to HW filter on device team0 04:22:34 executing program 3: set_tid_address(0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 04:22:34 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0x80, 0x1800}, {}], 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x900, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r1, 0x1}) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) 04:22:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:22:34 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0xe, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_getoverrun(r2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x4, 0x4) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/34) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0xf, &(0x7f0000000200)='cgroup.threads\x00'}, 0x30) fcntl$setown(r0, 0x8, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @empty}}, [0x4, 0x7, 0x3ff, 0x0, 0x8, 0x8, 0x8643, 0x7, 0x80000001, 0x200, 0x3f83, 0x80000000, 0x5, 0x0, 0x1ff]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x7d, 0x4, 0x10001, 0x6, r4}, &(0x7f0000000400)=0x10) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000680)={0x3, 0x80000000, 0x0, 0x90, &(0x7f0000000440)=""/144, 0xa2, &(0x7f0000000500)=""/162, 0x9b, &(0x7f00000005c0)=""/155}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in, @in6=@ipv4={[], [], @remote}}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@initdev}}, &(0x7f00000007c0)=0xe8) r6 = syz_open_dev$adsp(&(0x7f0000000800)='/dev/adsp#\x00', 0x3, 0x1c1001) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r7, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r8 = accept4$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x800) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000a00)=0x7ff) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000a40)={0x0, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e20, 0x4, 'fo\x00', 0x8, 0x80, 0x3c}, 0x2c) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000a80)={r5}, &(0x7f0000000ac0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000b00)={0x1000, 0x0, 0x0, 0x2, 0x6, 0x8, 0xf4, 0x101, r5}, 0x20) fcntl$lock(r1, 0x27, &(0x7f0000000b40)={0x3, 0x53c61bbe2c2070db, 0x7fff, 0x1000, r3}) setxattr$trusted_overlay_nlink(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='trusted.overlay.nlink\x00', &(0x7f0000000c00)={'L+', 0x8}, 0x28, 0x1) sendto$packet(r8, &(0x7f0000000c40)="66e43163262389b3371a5d35b8a98a063337d5fcf9f2edb5cbadd89724a02b0f36636e9b2ab1e0deeb0a3726d5a567a76ab46aeb02a58359388481ccd8617d4641cae266984e1e2388bb8713eafeffde66c33accb4e6aea918a7efee53c4efc53efabaafe95ceb68b0102c33075a23370ba02f14e3fc50d74d7e005e4d3880ddf210a4156587e702f08de2094d6339c4f1097af00d9f47", 0x97, 0x24040080, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000d40)={{0x0, 0x1c9c380}, {r9, r10+30000000}}, &(0x7f0000000d80)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000dc0)={0x154, @tick=0xffff, 0x4000000000, {0x7fff, 0x7}, 0x800, 0x1, 0x9}) get_mempolicy(&(0x7f0000000e40), &(0x7f0000000e80), 0x20, &(0x7f0000ffa000/0x4000)=nil, 0x1) 04:22:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x10000) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x5, @empty, 0x2}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @in6={0xa, 0x4e21, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, @in6={0xa, 0x4e23, 0x7, @loopback, 0x101}], 0x90) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x5) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000180)=0x3c2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0x12, &(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r1, &(0x7f0000000240)='comm\x00') fcntl$setlease(r2, 0x400, 0x2) poll(&(0x7f0000000280)=[{r0, 0xc000}, {r3, 0x20}, {r0, 0x4000}, {r0, 0x20}, {r0, 0x20}, {r2, 0x8001}, {r0, 0x200}, {r0}, {r2, 0x20c0}], 0x9, 0x100000001) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) fcntl$getflags(r0, 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000340)) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) socket$netlink(0x10, 0x3, 0xd) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x1, @remote}, @in6={0xa, 0x4e21, 0x1, @local}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x6, @empty, 0x1}], 0x64) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000400)=0x3a) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000440)=""/98, &(0x7f00000004c0)=0x62) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000500)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000540)={0x7, {{0xa, 0x4e24, 0x2, @mcast2, 0x3f}}, {{0xa, 0x4e22, 0x1, @remote, 0x1dc}}}, 0x108) bind(r3, &(0x7f0000000680)=@ax25={{0x3, @null, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80) sched_yield() ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000700)) write$UHID_INPUT(r0, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000001780)={0x1, 0x8, 0x2, 0x1, 0x5, 0x500e}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/snapshot\x00', 0x80000, 0x0) pivot_root(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='./file0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001880)={0x0, 0x20, 0x3, [0xc2a, 0x2553, 0x8]}, &(0x7f00000018c0)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000001900)={0x8000, 0x4, 0x5, 0x7ff, r6}, 0x10) 04:22:34 executing program 2: r0 = dup(0xffffffffffffff9c) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getneigh={0x28, 0x1e, 0x607, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x3}]}, 0x28}}, 0x0) [ 338.222065] ptrace attach of "/root/syz-executor3"[11763] was attempted by "/root/syz-executor3"[11764] 04:22:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = dup2(r1, r1) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) write$tun(r2, &(0x7f0000000200)={@val, @val, @ipv6={0x0, 0x6, "aa4e9c", 0x14, 0x0, 0x0, @remote, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x4a) 04:22:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa10000000000000701000007ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) 04:22:34 executing program 2: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fa6e33e0f111040d91ad3196f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 04:22:34 executing program 0: seccomp(0x1, 0x0, 0x0) set_tid_address(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 04:22:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000001c0)='\x8cwlan0[\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000380)={r0, r1, 0x3, 0x13, &(0x7f00000002c0)="6ee0633bfc0131475e51fd8d71ae6b51645300c356dadfca0578278786826e9a6ac178da73a390aa3f7b6cf1dc0b1992eee835f4e7e17674867846b600b1364125e1515f67aa0e0ee8744709b150a4a6bc86b40e2391c6afb2b33499272767a64d727f7193b98eb9da77d1ce143a6fae4d42687b0812ca6895711b44ccef287daedff04e03aa1ecbd457", 0x4, 0x2, 0x4, 0x9, 0x0, 0x9, 0x1, "36857cc2fc2c57f4259683ff2c74a52828d2a6a88d34d286c14f345b36"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0xffffffffffffffff, 0x3, 0x24, &(0x7f0000ff8000/0x3000)=nil, 0x159}) [ 339.072449] hrtimer: interrupt took 57578 ns 04:22:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x98, r1, 0x364f702f6123a1e1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5333}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x26e}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd626}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}]}, 0x98}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20000000) 04:22:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [], [0x0, 0x2]}) 04:22:35 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) 04:22:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = dup2(r1, r1) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) write$tun(r2, &(0x7f0000000200)={@val, @val={0x0, 0x0, 0x2}, @ipv6={0x0, 0x6, "aa4e9c", 0x14, 0x0, 0x0, @remote, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x4a) [ 340.356568] IPVS: ftp: loaded support on port[0] = 21 [ 340.357076] IPVS: ftp: loaded support on port[0] = 21 [ 341.651394] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.658112] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.666273] device bridge_slave_0 entered promiscuous mode [ 341.679766] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.686491] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.694793] device bridge_slave_0 entered promiscuous mode [ 341.742982] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.749468] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.757533] device bridge_slave_1 entered promiscuous mode [ 341.771563] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.778241] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.786376] device bridge_slave_1 entered promiscuous mode [ 341.832932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.864511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.908015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.942448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.141611] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.180492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.219477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.258477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.334474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.341428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.366572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.382339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.432670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.439641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.612527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.620833] team0: Port device team_slave_0 added [ 342.674038] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.682724] team0: Port device team_slave_0 added [ 342.695595] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.704362] team0: Port device team_slave_1 added [ 342.757442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.766432] team0: Port device team_slave_1 added [ 342.781891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.844751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.867388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.936715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.944198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.953226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.968944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.041485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.049342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.058478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.068264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.076662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.085816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.130650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.138390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.147739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.969928] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.976559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.983698] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.990231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.999435] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 344.011861] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.018437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.025510] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.032157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.041327] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 344.311888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.320031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.199958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.246600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.485469] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 347.527303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 347.765666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 347.772034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.779866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.804043] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 347.810354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.818398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.077924] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.112498] 8021q: adding VLAN 0 to HW filter on device team0 04:22:46 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x5b) 04:22:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x75}}, 0x0}, 0x48) 04:22:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x17b]}) 04:22:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x4, 0xb1) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xfffffd40) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001780)={r4, @in={{0x2, 0x4e23, @rand_addr=0x7c}}, 0x9}, 0x90) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) vmsplice(r3, &(0x7f0000001740)=[{&(0x7f0000001700)="8f17120b749db4c396af47d1877b50e8460d7e88514708219a4e1f", 0x1b}], 0x1, 0x3) pread64(r0, &(0x7f00000002c0)=""/60, 0x3c, 0x53) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000015c0)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x4e22, @rand_addr=0x2}, 'bcsh0\x00'}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x9, &(0x7f0000000040)='cpu.stat\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000240)=r5) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000013c0)="299e22f1b2825c410016c5580f0ee99b2b964e6ad891e660de5e7f1c9bcff9debcb7eb3c36396b33200cea3cf5776123899dddd3553b89e05ff3b6d0e650be5aa09ee2e0b19711e9fe26a6441669cc746bb7ae2a6f19fabe709d9a37d38885bd59d507911099f4f3f79a1aa444702d3ba12e68702808a0f36af299bfa3f7936d204ff0446ede99c0de89466cb10be9a1af3398bb60bc7210e8102cc35fe54f202697a1e2920b1b92045e0fcb11ce97eead78884b5ac4a5fb06b5abeb116ffbef94458dd1e3b20e800213bd5b45bcf876ec9df1503d2e986e6ba6fd61e190368612a7ca25a211d818c8", 0xe9, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000014c0)={0x0, @in={{0x2, 0x4e21, @local}}, [0x10000, 0x9, 0xffffffffffff7fff, 0x1e, 0x4, 0x6, 0x800, 0x665, 0x9, 0x100000000, 0xfffffffffffffffe, 0x81, 0x1, 0x9, 0x3f]}, &(0x7f0000000200)=0x100) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001980)="3b0ad640feb555b9deb06cf50bdcc7d83d041540dde1119eb18c4502eba1c69a496aefa284bab049c544cc5856be3ab54ce13683bb15e6aba8573cb07661ce84494edef9f7c975fed37237ebe1b31883c63132c1e03dddd31159ad8e80879fd64423ab2aea31dbb880c52ec2b7fd3b790c817a853e01df81e3cd5209c948c30424c9586b78ec1069527ec67b1aacbe7c151930d3eb10d0ed8c06800fb0c6b5cd54a55fc617be19ffe7b69d732f2a94840523ce130f09619f2f2066897c1bae44bffa931037c1d864dcccf0a4a5bb690649c3938098eb4197a057bf72e0572cb035748b454bdd0953af4944b733bfe44f", 0xf0) pread64(r3, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r1, 0x0, 0x0, 0x10100000000) 04:22:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:22:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="e2"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000001000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6, 0x600000000000000]}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) dup(r1) read$FUSE(r3, &(0x7f00000030c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r4 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000280)=0x800, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xfff, 0x20}, &(0x7f00000001c0)=0xc) 04:22:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:22:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xcd]}) 04:22:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d}}, 0x0}, 0x48) 04:22:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$packet(r1, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 04:22:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:22:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001d000d000000003dcf67d6005f000000"], 0x1}}, 0x0) 04:22:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x43, 0xffffffd5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 04:22:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000006a07040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0}, 0x48) 04:22:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 04:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0x1274, &(0x7f0000000140)={[], 0x3, 0x0, 0x1000000003a9}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0x8200000000, 0xfffffe0e) fcntl$getflags(r1, 0x401) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) set_mempolicy(0x0, &(0x7f0000000080)=0x200, 0x4051) r2 = getpgid(0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x7, 0x8, 0x101, 0x5, 0x4, r2}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x8, 0x363, 0x38, 0x166, 0x5, 0x0, 0x20, 0x0, 0x0, 0x8000}, [{0x0, 0x0, 0x10000, 0x3, 0x0, 0xfffffffffffffffd, 0x800}], "873c"}, 0x5a) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000380)=ANY=[]) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x7, 0x9, 0x40, 0x8001, 0x0, 0x1, 0x400, 0x1, 0x4, 0x1, 0x6efa, 0x80000000, 0x454, 0x5, 0x0, 0x4, 0x0, 0x4, 0x400, 0x80, 0x6, 0x80000000, 0xffffffff00000000, 0x9, 0x40, 0x1, 0x4, 0x7, 0x0, 0x4, 0x81, 0x1f, 0x3, 0x9, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x4, 0x40}, 0x10040, 0x0, 0xff, 0x5, 0x1, 0x2, 0x4}, r3, 0x1, r0, 0x8) [ 351.199953] input: syz1 as /devices/virtual/input/input5 [ 351.342668] input: syz1 as /devices/virtual/input/input6 04:22:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x7d}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 04:22:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0x1274, &(0x7f0000000140)={[], 0x3, 0x0, 0x1000000003a9}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000001c0)=0x8200000000, 0xfffffe0e) fcntl$getflags(r1, 0x401) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) set_mempolicy(0x0, &(0x7f0000000080)=0x200, 0x4051) r2 = getpgid(0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x7, 0x8, 0x101, 0x5, 0x4, r2}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x8, 0x363, 0x38, 0x166, 0x5, 0x0, 0x20, 0x0, 0x0, 0x8000}, [{0x0, 0x0, 0x10000, 0x3, 0x0, 0xfffffffffffffffd, 0x800}], "873c"}, 0x5a) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000380)=ANY=[]) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x400, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x7, 0x9, 0x40, 0x8001, 0x0, 0x1, 0x400, 0x1, 0x4, 0x1, 0x6efa, 0x80000000, 0x454, 0x5, 0x0, 0x4, 0x0, 0x4, 0x400, 0x80, 0x6, 0x80000000, 0xffffffff00000000, 0x9, 0x40, 0x1, 0x4, 0x7, 0x0, 0x4, 0x81, 0x1f, 0x3, 0x9, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x4, 0x40}, 0x10040, 0x0, 0xff, 0x5, 0x1, 0x2, 0x4}, r3, 0x1, r0, 0x8) 04:22:47 executing program 1: syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xe0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, 0x0) 04:22:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000001000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6, 0x600000000000000]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}}) utime(0x0, 0x0) dup(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xfff, 0x20}, 0x0) 04:22:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 04:22:47 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x101000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) tee(r1, r1, 0x3f, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(r2, 0x5, &(0x7f0000000240)) 04:22:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)) 04:22:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:22:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f06f3abfb"]) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, 0x45c) 04:22:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000525bd7000fedbdf2c6c0000000000000009412c2c46279d94e4ac000569623a6970643357109fc7647030000000fba0c0a4cb2e82d3dd81a1d1724482de5b4e96fe4ca3b93510c7f30dae7b86f49647d07e05ba6e512c4c660e5017fb1c4af52e652c59d423f4388350688455151e0c15ce620b8a995c9e4456c278fdd4190b9b84ff061b053ede45fb77584777ca4456ae649b523081643a80706d1f974cf6cd0993f6576704421d0cbdda624157f85e16e388e883b43f6ba9437e41b37f17cfd8b4972ec2fa6c33979e6d34564d115a3c9d5901713242e7b4d8b8d5ac2438d28faa6897a4a65aeb6fc72ecc2b13466004ab0510b8b1aa5c02dd9c8c476737"], 0x1}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000400)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000200)={0x8, 0x20000800, 0x4000, 0x0, 0x400, 0x2, 0x0, 0x0, 0x1}, 0x10) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa"], 0xc4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x2d, 0x6, 0x0, {0x1, 0x0, 0x4, 0x0, 'bbr\x00'}}, 0x2d) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:22:48 executing program 3: syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x4, 0x0) [ 352.405724] input: syz1 as /devices/virtual/input/input7 [ 352.446994] input: syz1 as /devices/virtual/input/input8 04:22:48 executing program 1: syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 04:22:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x6, 0xf08a}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto(r1, &(0x7f00000001c0)="d0", 0x1, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) close(r1) 04:22:49 executing program 5: 04:22:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x47f]}) 04:22:49 executing program 3: 04:22:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:49 executing program 1: 04:22:49 executing program 5: 04:22:49 executing program 1: 04:22:49 executing program 4: 04:22:49 executing program 3: 04:22:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:49 executing program 1: 04:22:49 executing program 2: 04:22:49 executing program 5: 04:22:49 executing program 1: 04:22:49 executing program 2: 04:22:49 executing program 3: 04:22:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:49 executing program 4: 04:22:49 executing program 5: 04:22:49 executing program 1: 04:22:50 executing program 3: 04:22:50 executing program 2: 04:22:50 executing program 5: 04:22:50 executing program 3: 04:22:50 executing program 4: 04:22:50 executing program 1: 04:22:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:50 executing program 5: 04:22:50 executing program 2: 04:22:50 executing program 3: 04:22:50 executing program 4: 04:22:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:50 executing program 1: 04:22:50 executing program 5: 04:22:50 executing program 2: 04:22:50 executing program 3: 04:22:50 executing program 5: 04:22:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:50 executing program 4: 04:22:50 executing program 2: 04:22:50 executing program 1: 04:22:50 executing program 3: 04:22:51 executing program 5: 04:22:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:51 executing program 1: 04:22:51 executing program 2: 04:22:51 executing program 3: 04:22:51 executing program 4: 04:22:51 executing program 5: 04:22:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:51 executing program 1: 04:22:51 executing program 3: 04:22:51 executing program 2: 04:22:51 executing program 5: 04:22:51 executing program 3: 04:22:51 executing program 4: 04:22:51 executing program 1: 04:22:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 04:22:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {0x0, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e5bed9b, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x44b7b75b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff337d]}, 0x45c) 04:22:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x17b]}) [ 355.938046] input: syz1 as /devices/virtual/input/input9 04:22:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 356.041298] input: syz1 as /devices/virtual/input/input10 04:22:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:52 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 04:22:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00'}, 0x118) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 04:22:52 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x100a}}, 0x20) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r1) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000080)=@add_del={0x2, 0x0, 0x4}) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x20, 0x2, 0x3}}, 0x14) openat(r2, 0x0, 0x40000, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) geteuid() lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, 0x0) 04:22:52 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 04:22:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000b80)={0x0, 0x8, &(0x7f0000000ac0)=[{&(0x7f0000000000)={0x10}, 0x10}], 0x1}, 0x0) 04:22:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 04:22:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 04:22:52 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) [ 356.813083] sctp: failed to load transform for md5: -2 04:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000001000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x700, 0x6]}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) dup(r1) read$FUSE(r3, &(0x7f00000030c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r4 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000280)=0x800, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xfff, 0x20}, &(0x7f00000001c0)=0xc) 04:22:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x47f]}) 04:22:53 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:53 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x100a}}, 0x20) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r1) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000080)=@add_del={0x2, 0x0, 0x4}) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x20, 0x2, 0x3}}, 0x14) openat(r2, 0x0, 0x40000, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, 0x0) 04:22:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f06f3abfb"]) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:22:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:53 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @local}, &(0x7f0000000100)=0xc) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(r0, 0x5, &(0x7f0000000240)) [ 357.614541] *** Guest State *** [ 357.618025] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 357.627098] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 357.636062] CR3 = 0x0000000000000000 [ 357.639796] RSP = 0x0000000000000f80 RIP = 0x0000000000000005 [ 357.645853] RFLAGS=0x00000202 DR7 = 0x0000000000000400 [ 357.652065] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 357.658844] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 357.666946] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 357.675040] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 357.683145] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 357.691766] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 357.699811] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 357.707887] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 357.716012] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 357.724198] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 357.732285] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 357.740310] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 357.746804] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 357.754367] Interruptibility = 00000001 ActivityState = 00000000 [ 357.760639] *** Host State *** 04:22:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x198]}) 04:22:53 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) prctl$PR_GET_TSC(0x19, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 357.763956] RIP = 0xffffffff812b177c RSP = 0xffff8881906ef380 [ 357.770004] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 357.776545] FSBase=00007fd1306c8700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 357.784450] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 357.794555] CR0=0000000080050033 CR3=000000017ad80000 CR4=00000000001426f0 [ 357.801642] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 357.808501] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 357.814712] *** Control State *** [ 357.818230] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 357.825171] EntryControls=0000d1ff ExitControls=002fefff [ 357.830666] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 357.837727] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 357.844483] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 357.851096] reason=80000021 qualification=0000000000000003 [ 357.857543] IDTVectoring: info=00000000 errcode=00000000 04:22:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) [ 357.863135] TSC Offset = 0xffffff3ceae35ed3 [ 357.867493] EPT pointer = 0x0000000126f0801e 04:22:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x198]}) 04:22:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) write(r1, &(0x7f0000000100), 0x34000) r2 = accept(r0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000b80)={0x0, 0xffffff7f, &(0x7f0000000ac0)=[{&(0x7f0000000000)={0x10}, 0x10}], 0x1}, 0x0) 04:22:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x198]}) 04:22:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) [ 358.712852] sctp: failed to load transform for md5: -2 04:22:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 04:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 04:22:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) 04:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:22:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 04:22:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 04:22:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:55 executing program 3: pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60}, 0x60) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000040), 0x3a78c311) 04:22:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x3b]}) 04:22:55 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x2003) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:22:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000525bd7000fedbdf2c6c0000000000000009412c2c46279d94e4ac000569623a6970643357109fc7647030000000fba0c0a4cb2e82d3dd81a1d1724482de5b4e96fe4ca3b93510c7f30dae7b86f49647d07e05ba6e512c4c660e5017fb1c4af52e652c59d423f4388350688455151e0c15ce620b8a995c9e4456c278fdd4190b9b84ff061b053ede45fb77584777ca4456ae649b523081643a80706d1f974cf6cd0993f6576704421d0cbdda624157f85e16e388e883b43f6ba9437e41b37f17cfd8b4972ec2fa6c33979e6d34564d115a3c9d5901713242e7b4d8b8d5ac2438d28faa6897a4a65aeb6fc72ecc2b13466004ab0510b8b1aa5c02dd9c8c"], 0x1}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000400)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000200)={0x8, 0x20000800, 0x4000, 0x0, 0x400, 0x2, 0x0, 0x0, 0x1}, 0x10) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718"], 0xd9) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x2d, 0x6, 0x0, {0x1, 0x0, 0x4, 0x0, 'bbr\x00'}}, 0x2d) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:22:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:55 executing program 5: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000059) 04:22:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000009c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 04:22:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000006c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xb94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) r5 = getpgrp(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) fsync(r3) ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r5}) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0, 0x0, 0xf, 0x0, 0x0, r7}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000000c0)={0x0, 0x9, 0x9, 0xeefa}, 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) 04:22:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000190001000c0000000000000002200000ff03ff000000000008000b00f6547f8e080001007f000001"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x3fffffe) [ 360.298234] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:22:56 executing program 4: 04:22:56 executing program 3: 04:22:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:56 executing program 3: 04:22:57 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:22:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f20f3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:22:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:57 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:22:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000400)={0x8001}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000200)={0x8, 0x20000800, 0x4000, 0x0, 0x400, 0x2, 0x0, 0x0, 0x1}, 0x10) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb346aecaf54c732bc"], 0xe8) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, 'bbr\x00'}}, 0x2d) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 04:22:57 executing program 5: 04:22:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:57 executing program 4: 04:22:57 executing program 1: 04:22:57 executing program 5: 04:22:57 executing program 2: 04:22:57 executing program 4: 04:22:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:58 executing program 2: 04:22:58 executing program 1: 04:22:58 executing program 5: 04:22:58 executing program 3: 04:22:58 executing program 2: 04:22:58 executing program 1: 04:22:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:58 executing program 4: 04:22:58 executing program 5: 04:22:58 executing program 2: 04:22:58 executing program 1: 04:22:58 executing program 5: 04:22:58 executing program 4: 04:22:58 executing program 2: 04:22:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:58 executing program 3: 04:22:58 executing program 1: 04:22:58 executing program 5: 04:22:58 executing program 2: 04:22:59 executing program 4: 04:22:59 executing program 3: 04:22:59 executing program 5: 04:22:59 executing program 2: 04:22:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:59 executing program 1: 04:22:59 executing program 3: 04:22:59 executing program 4: 04:22:59 executing program 5: 04:22:59 executing program 2: 04:22:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:59 executing program 3: 04:22:59 executing program 1: 04:22:59 executing program 4: 04:22:59 executing program 5: 04:22:59 executing program 2: 04:22:59 executing program 3: 04:22:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:22:59 executing program 1: 04:22:59 executing program 4: 04:23:00 executing program 5: 04:23:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0xfffe, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) getsockopt$sock_buf(r1, 0x1, 0x803b, &(0x7f0000000780)=""/60, &(0x7f0000000580)=0xff64) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0xfd3e) sendto$inet(r4, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x0, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x9, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x8}) r6 = socket$inet6(0xa, 0x40000000007, 0x0) ioctl(r3, 0x8912, &(0x7f0000000940)="b5378482cae652fa295ea29888ca8051315f93970e701c52b51350b920d0f5c266f5e75a6fa1c609ee0080ce0068bf0e22667cbc14136c7b592cb781cc1e9d03b1f145026335c6a4ac194fe908c9a5133bfc326b51769d45ad5f1d141e308c5382183cd136875b08bc46a6bbf4d28b1ba454f7b7a0d0f440fe46cc145d114c8c1703143a26b91bdc208c026e640f040ff0b1e69167311f9da52c21a534bdbb521cdc1b8381683f6e20f190f8d4cc60809e1c122a02c39280cfb30988c453b064ff5d9711efa9899e7c099b52cf47a17468191962c36cac835e571c") madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) bind$rds(r2, &(0x7f0000000540)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x461219b0dd787687) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000a40)=""/193, &(0x7f00000003c0)=0x42) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x7fff, 0x3cb, 0x89d1, 0x7, 0x0, 0x0, 0x20140, 0x4, 0x2, 0x6, 0x2000001f, 0x9, 0x8, 0x2, 0x40, 0x8000, 0x7c4, 0x8, 0x81, 0x9, 0x9, 0x7, 0x7, 0x101, 0x7, 0x1, 0x6, 0x3, 0x9b8d, 0xfffffffffffffff5, 0x80, 0xffffffff, 0x3, 0x1000, 0x8, 0x8, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000380), 0x9}, 0x1002, 0x4, 0x200, 0x2, 0x7ff, 0x2, 0x1ff}, r7, 0xe, r3, 0x2) fcntl$dupfd(r5, 0x406, r4) 04:23:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02]}) 04:23:00 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x100a}}, 0x20) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$l2tp(0x18, 0x1, 0x1) r3 = dup2(r2, r1) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000080)=@add_del={0x2, 0x0, 0x4}) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x20, 0x2, 0x3}}, 0x14) openat(r2, 0x0, 0x40000, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) geteuid() lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000240)={'hwsim0\x00', {0x2, 0x4e21, @local}}) 04:23:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000009c0)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@broadcast, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000880), 0x0, &(0x7f0000000900)) sendmsg$netlink(r1, &(0x7f0000000980)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000580)={0x10, 0x27, 0x0, 0x0, 0x25dfdbfb}, 0x10}], 0x1, 0x0, 0x0, 0x4000800}, 0x40000) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:23:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:00 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0xb}}, 0x1c) [ 364.257291] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 04:23:00 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x2003) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:23:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0xfffe, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) getsockopt$sock_buf(r1, 0x1, 0x803b, &(0x7f0000000780)=""/60, &(0x7f0000000580)=0xff64) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0xfd3e) sendto$inet(r4, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x0, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x9, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x8}) r6 = socket$inet6(0xa, 0x40000000007, 0x0) ioctl(r3, 0x8912, &(0x7f0000000940)="b5378482cae652fa295ea29888ca8051315f93970e701c52b51350b920d0f5c266f5e75a6fa1c609ee0080ce0068bf0e22667cbc14136c7b592cb781cc1e9d03b1f145026335c6a4ac194fe908c9a5133bfc326b51769d45ad5f1d141e308c5382183cd136875b08bc46a6bbf4d28b1ba454f7b7a0d0f440fe46cc145d114c8c1703143a26b91bdc208c026e640f040ff0b1e69167311f9da52c21a534bdbb521cdc1b8381683f6e20f190f8d4cc60809e1c122a02c39280cfb30988c453b064ff5d9711efa9899e7c099b52cf47a17468191962c36cac835e571c") madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) bind$rds(r2, &(0x7f0000000540)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x461219b0dd787687) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000a40)=""/193, &(0x7f00000003c0)=0x42) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x7fff, 0x3cb, 0x89d1, 0x7, 0x0, 0x0, 0x20140, 0x4, 0x2, 0x6, 0x2000001f, 0x9, 0x8, 0x2, 0x40, 0x8000, 0x7c4, 0x8, 0x81, 0x9, 0x9, 0x7, 0x7, 0x101, 0x7, 0x1, 0x6, 0x3, 0x9b8d, 0xfffffffffffffff5, 0x80, 0xffffffff, 0x3, 0x1000, 0x8, 0x8, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000380), 0x9}, 0x1002, 0x4, 0x200, 0x2, 0x7ff, 0x2, 0x1ff}, r7, 0xe, r3, 0x2) fcntl$dupfd(r5, 0x406, r4) 04:23:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:01 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0xfffe, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) getsockopt$sock_buf(r1, 0x1, 0x803b, &(0x7f0000000780)=""/60, &(0x7f0000000580)=0xff64) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0xfd3e) sendto$inet(r4, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x0, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x9, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x8}) r6 = socket$inet6(0xa, 0x40000000007, 0x0) ioctl(r3, 0x8912, &(0x7f0000000940)="b5378482cae652fa295ea29888ca8051315f93970e701c52b51350b920d0f5c266f5e75a6fa1c609ee0080ce0068bf0e22667cbc14136c7b592cb781cc1e9d03b1f145026335c6a4ac194fe908c9a5133bfc326b51769d45ad5f1d141e308c5382183cd136875b08bc46a6bbf4d28b1ba454f7b7a0d0f440fe46cc145d114c8c1703143a26b91bdc208c026e640f040ff0b1e69167311f9da52c21a534bdbb521cdc1b8381683f6e20f190f8d4cc60809e1c122a02c39280cfb30988c453b064ff5d9711efa9899e7c099b52cf47a17468191962c36cac835e571c") madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) bind$rds(r2, &(0x7f0000000540)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x461219b0dd787687) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000a40)=""/193, &(0x7f00000003c0)=0x42) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x7fff, 0x3cb, 0x89d1, 0x7, 0x0, 0x0, 0x20140, 0x4, 0x2, 0x6, 0x2000001f, 0x9, 0x8, 0x2, 0x40, 0x8000, 0x7c4, 0x8, 0x81, 0x9, 0x9, 0x7, 0x7, 0x101, 0x7, 0x1, 0x6, 0x3, 0x9b8d, 0xfffffffffffffff5, 0x80, 0xffffffff, 0x3, 0x1000, 0x8, 0x8, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000380), 0x9}, 0x1002, 0x4, 0x200, 0x2, 0x7ff, 0x2, 0x1ff}, r7, 0xe, r3, 0x2) fcntl$dupfd(r5, 0x406, r4) 04:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000002c0)="640f01d10f30c4c21191648b9a65660f38036300262e0fc7ae7fec0471c4e39d48910000000097c4e2a999c9c4e135fadc9a59d9e3853d0166b8f3000f00d0", 0x3f}], 0xaaaaaaaaaaaad14, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 04:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:01 executing program 4: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) r1 = dup(r0) sendto$unix(r1, &(0x7f0000000000)="2b0b7cd7a449f7a3296e0a60aa811d4e2b2c8a3206f9c75f10c85806d5788a6ee318903d05dcadef1c156c7222e6be5f8c6b2640be43907d53960b8fe311159480e8f4f1e594e244feb22d660b178ec721a7dfa7632e1559906cd7078684c0133c00000000000000d11c", 0x6a, 0x0, 0x0, 0x0) 04:23:01 executing program 5: r0 = socket(0x80000000a, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 04:23:01 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0xfffe, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) getsockopt$sock_buf(r1, 0x1, 0x803b, &(0x7f0000000780)=""/60, &(0x7f0000000580)=0xff64) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0xa, 0xfffffffffffffffe) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0xfd3e) sendto$inet(r4, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x0, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x9, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x8}) r6 = socket$inet6(0xa, 0x40000000007, 0x0) ioctl(r3, 0x8912, &(0x7f0000000940)="b5378482cae652fa295ea29888ca8051315f93970e701c52b51350b920d0f5c266f5e75a6fa1c609ee0080ce0068bf0e22667cbc14136c7b592cb781cc1e9d03b1f145026335c6a4ac194fe908c9a5133bfc326b51769d45ad5f1d141e308c5382183cd136875b08bc46a6bbf4d28b1ba454f7b7a0d0f440fe46cc145d114c8c1703143a26b91bdc208c026e640f040ff0b1e69167311f9da52c21a534bdbb521cdc1b8381683f6e20f190f8d4cc60809e1c122a02c39280cfb30988c453b064ff5d9711efa9899e7c099b52cf47a17468191962c36cac835e571c") madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) bind$rds(r2, &(0x7f0000000540)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x461219b0dd787687) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000a40)=""/193, &(0x7f00000003c0)=0x42) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x7fff, 0x3cb, 0x89d1, 0x7, 0x0, 0x0, 0x20140, 0x4, 0x2, 0x6, 0x2000001f, 0x9, 0x8, 0x2, 0x40, 0x8000, 0x7c4, 0x8, 0x81, 0x9, 0x9, 0x7, 0x7, 0x101, 0x7, 0x1, 0x6, 0x3, 0x9b8d, 0xfffffffffffffff5, 0x80, 0xffffffff, 0x3, 0x1000, 0x8, 0x8, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000380), 0x9}, 0x1002, 0x4, 0x200, 0x2, 0x7ff, 0x2, 0x1ff}, r7, 0xe, r3, 0x2) fcntl$dupfd(r5, 0x406, r4) 04:23:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:23:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000c88000)={r0, 0x0, 0x0}, 0x18) 04:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timer_create(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000700)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) statfs(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=""/101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x4204, 0x4, 0x92ae, 0x0, 0xe4, 0x800, 0xa6, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x10001, 0xff, 0x54, 0x1f, 0x0, 0x67b, 0x0, 0x9, 0x100, 0x0, 0x7f, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x7ff, 0x80, 0x1, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) 04:23:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.968167] *** Guest State *** [ 365.971805] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 365.980690] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 365.989639] CR3 = 0x0000000000000000 [ 365.993505] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 366.000035] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 366.006647] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 366.012757] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 366.018773] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 366.025563] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.033640] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.041792] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.049823] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.057907] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.066024] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.074101] GDTR: limit=0x00000000, base=0x0000000000000000 [ 366.082191] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.090217] IDTR: limit=0x00000000, base=0x0000000000000000 [ 366.098315] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 366.106420] EFER = 0x0000000000000000 PAT = 0x0007040600070406 04:23:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, 0x0) [ 366.112928] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 366.120409] Interruptibility = 00000000 ActivityState = 00000000 [ 366.126771] *** Host State *** [ 366.130044] RIP = 0xffffffff812b177c RSP = 0xffff8881906ef380 [ 366.136203] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 366.142733] FSBase=00007fe0cc846700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 366.150567] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 366.156571] CR0=0000000080050033 CR3=00000001910e5000 CR4=00000000001426e0 [ 366.163697] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 366.170400] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 366.176593] *** Control State *** [ 366.180089] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 366.186870] EntryControls=0000d1ff ExitControls=002fefff [ 366.192441] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 366.199407] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 366.206209] VMExit: intr_info=80000306 errcode=00000000 ilen=00000005 [ 366.212883] reason=80000021 qualification=0000000000000000 04:23:02 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 366.219266] IDTVectoring: info=00000000 errcode=00000000 [ 366.224831] TSC Offset = 0xffffff386523465b [ 366.229190] EPT pointer = 0x000000017ab4f01e 04:23:02 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open$dir(&(0x7f0000000000)='./file0\x00', 0x14000, 0x0) 04:23:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:02 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000300)={0x5, 0x2ed, 0x8b5}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x4000001) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) r2 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000000, 0x4002091, r1, 0x0) gettid() ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x6}) socket$alg(0x26, 0x5, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f00000000c0)='/vmnet0ppp1)\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) 04:23:02 executing program 1: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:23:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) pipe(&(0x7f0000000380)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:23:02 executing program 3: 04:23:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:03 executing program 5: 04:23:03 executing program 3: 04:23:03 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @rand_addr=0xfffffffffffffffa}}}, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)) 04:23:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x12]}) 04:23:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x0, 0x0, [0x0, 0x0, 0xc0010058]}) 04:23:03 executing program 5: 04:23:04 executing program 4: 04:23:04 executing program 5: 04:23:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b}) 04:23:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x12]}) 04:23:04 executing program 2: 04:23:04 executing program 3: 04:23:04 executing program 5: 04:23:04 executing program 3: 04:23:04 executing program 1: 04:23:04 executing program 2: 04:23:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b}) 04:23:04 executing program 4: 04:23:04 executing program 5: 04:23:04 executing program 1: 04:23:04 executing program 2: 04:23:04 executing program 4: 04:23:04 executing program 3: 04:23:04 executing program 5: 04:23:04 executing program 1: 04:23:04 executing program 5: 04:23:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000009c0)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) sendmsg$netlink(r0, &(0x7f0000000980)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000580)={0x10, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb}, 0x10}], 0x2, &(0x7f0000000940), 0x0, 0x4000800}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:23:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b}) 04:23:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x7}, 0x80, 0x0}, 0x0) 04:23:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2004) 04:23:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000001000000, 0x786cbbbd8188ffff, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) dup(r1) read$FUSE(r3, &(0x7f00000030c0), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r4 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000280)=0x800, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xfff, 0x20}, &(0x7f00000001c0)=0xc) 04:23:05 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0, 0x0, &(0x7f00000001c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1, r1]}], 0x20}, 0x0) 04:23:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) 04:23:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x4c, r4, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:23:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 04:23:05 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 04:23:05 executing program 2: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 04:23:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0xfd66) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) pipe(0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:23:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@remote}, 0x14) 04:23:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x4, {{0x2, 0x4e22, @loopback}}}, 0x88) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) sendto$inet6(r2, &(0x7f00000000c0)=']', 0x1, 0x8000, 0x0, 0x0) close(r2) 04:23:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r1, &(0x7f00000000c0), 0x10) 04:23:06 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x7d}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 04:23:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) [ 370.127122] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 04:23:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x54, r4, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6a}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:23:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="c4e139e05cf109c4e179f45c3400b9470800000f32f00fc05700f4c4e27918cf66b882000f00d80f218ec4c201a7d3b9be0b00000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:23:06 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 04:23:06 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6, 0x408100) openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000200)={0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x100a}}, 0x20) r3 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000300)=ANY=[@ANYBLOB]) r4 = socket$l2tp(0x18, 0x1, 0x1) dup2(r3, r2) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x600, 0x0) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000080)=@add_del={0x2, 0x0, 0x4}) openat(r3, 0x0, 0x40000, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) bind$vsock_dgram(r4, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) 04:23:06 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @local, 0x1f00000}, {0xa, 0x4e23, 0xfffffffffffffc00, @remote, 0x3}, r1}}, 0x223) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xfffffffffffffffd) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000004c0)=@sha1={0x1, "a433906e3d453febbdf730db605e07fa8d0896d4"}, 0x15, 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 04:23:06 executing program 4: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 04:23:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x80000000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:23:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:23:06 executing program 1: 04:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4}}, 0x1c}}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) [ 371.071861] ================================================================== [ 371.079313] BUG: KMSAN: uninit-value in tipc_nl_compat_dumpit+0x478/0x820 [ 371.086262] CPU: 1 PID: 13417 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #14 [ 371.093546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.102937] Call Trace: [ 371.105575] dump_stack+0x173/0x1d0 [ 371.109256] kmsan_report+0x12e/0x2a0 [ 371.113093] __msan_warning+0x82/0xf0 [ 371.116948] tipc_nl_compat_dumpit+0x478/0x820 [ 371.121585] tipc_nl_compat_recv+0x145d/0x2760 [ 371.126206] ? apic_timer_interrupt+0xa/0x40 [ 371.130654] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 371.136135] ? tipc_nl_compat_link_stat_dump+0x2710/0x2710 [ 371.141791] ? tipc_netlink_compat_stop+0x40/0x40 [ 371.146682] genl_rcv_msg+0x185f/0x1a60 [ 371.150684] ? __should_failslab+0x278/0x2a0 [ 371.155168] ? __msan_poison_alloca+0x1f0/0x2a0 [ 371.159887] netlink_rcv_skb+0x444/0x640 [ 371.164020] ? genl_unbind+0x390/0x390 [ 371.167982] genl_rcv+0x63/0x80 [ 371.171297] netlink_unicast+0xf40/0x1020 [ 371.175518] netlink_sendmsg+0x127f/0x1300 [ 371.179815] ___sys_sendmsg+0xdb9/0x11b0 [ 371.183917] ? netlink_getsockopt+0x1460/0x1460 [ 371.188639] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 371.194040] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 371.199430] ? __fget_light+0x6e1/0x750 [ 371.203499] __se_sys_sendmsg+0x305/0x460 [ 371.207721] __x64_sys_sendmsg+0x4a/0x70 [ 371.211816] do_syscall_64+0xbc/0xf0 [ 371.215557] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 371.220764] RIP: 0033:0x457759 [ 371.223979] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.242899] RSP: 002b:00007f211a320c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 371.250643] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457759 [ 371.257936] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 371.265226] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.272511] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a3216d4 [ 371.279804] R13: 00000000004c46c2 R14: 00000000004d7c98 R15: 00000000ffffffff [ 371.287119] [ 371.288754] Uninit was created at: [ 371.292321] kmsan_internal_poison_shadow+0x92/0x150 [ 371.297465] kmsan_kmalloc+0xa6/0x130 [ 371.301283] kmsan_slab_alloc+0xe/0x10 [ 371.305197] __kmalloc_node_track_caller+0xe38/0x1060 [ 371.310411] __alloc_skb+0x309/0xa20 [ 371.314157] netlink_sendmsg+0xb82/0x1300 [ 371.318331] ___sys_sendmsg+0xdb9/0x11b0 [ 371.322449] __se_sys_sendmsg+0x305/0x460 [ 371.326622] __x64_sys_sendmsg+0x4a/0x70 [ 371.330706] do_syscall_64+0xbc/0xf0 [ 371.334457] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 371.339694] ================================================================== [ 371.347062] Disabling lock debugging due to kernel taint [ 371.352526] Kernel panic - not syncing: panic_on_warn set ... [ 371.358465] CPU: 1 PID: 13417 Comm: syz-executor4 Tainted: G B 4.20.0-rc7+ #14 [ 371.367143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.376507] Call Trace: [ 371.379127] dump_stack+0x173/0x1d0 [ 371.382814] panic+0x3ce/0x961 [ 371.386097] kmsan_report+0x293/0x2a0 [ 371.389963] __msan_warning+0x82/0xf0 [ 371.393807] tipc_nl_compat_dumpit+0x478/0x820 [ 371.398468] tipc_nl_compat_recv+0x145d/0x2760 [ 371.403106] ? apic_timer_interrupt+0xa/0x40 [ 371.407602] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 371.413074] ? tipc_nl_compat_link_stat_dump+0x2710/0x2710 [ 371.418757] ? tipc_netlink_compat_stop+0x40/0x40 [ 371.423633] genl_rcv_msg+0x185f/0x1a60 [ 371.427628] ? __should_failslab+0x278/0x2a0 [ 371.432080] ? __msan_poison_alloca+0x1f0/0x2a0 [ 371.436781] netlink_rcv_skb+0x444/0x640 [ 371.440873] ? genl_unbind+0x390/0x390 [ 371.444791] genl_rcv+0x63/0x80 [ 371.448103] netlink_unicast+0xf40/0x1020 [ 371.452295] netlink_sendmsg+0x127f/0x1300 [ 371.456596] ___sys_sendmsg+0xdb9/0x11b0 [ 371.460687] ? netlink_getsockopt+0x1460/0x1460 [ 371.465400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 371.470804] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 371.476177] ? __fget_light+0x6e1/0x750 [ 371.480196] __se_sys_sendmsg+0x305/0x460 [ 371.484404] __x64_sys_sendmsg+0x4a/0x70 [ 371.488502] do_syscall_64+0xbc/0xf0 [ 371.492234] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 371.497447] RIP: 0033:0x457759 [ 371.500644] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.519548] RSP: 002b:00007f211a320c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 371.527279] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457759 [ 371.534555] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 371.541830] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 371.549108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f211a3216d4 [ 371.556383] R13: 00000000004c46c2 R14: 00000000004d7c98 R15: 00000000ffffffff [ 371.564834] Kernel Offset: disabled [ 371.568469] Rebooting in 86400 seconds..