Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2019/03/09 10:25:32 fuzzer started 2019/03/09 10:25:38 dialing manager at 10.128.0.26:42131 2019/03/09 10:25:38 syscalls: 1 2019/03/09 10:25:38 code coverage: enabled 2019/03/09 10:25:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/09 10:25:38 extra coverage: extra coverage is not supported by the kernel 2019/03/09 10:25:38 setuid sandbox: enabled 2019/03/09 10:25:38 namespace sandbox: enabled 2019/03/09 10:25:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/09 10:25:38 fault injection: enabled 2019/03/09 10:25:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/09 10:25:38 net packet injection: enabled 2019/03/09 10:25:38 net device setup: enabled 10:28:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x17a) syzkaller login: [ 310.967838] IPVS: ftp: loaded support on port[0] = 21 [ 311.147504] chnl_net:caif_netlink_parms(): no params data found [ 311.226366] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.232985] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.241962] device bridge_slave_0 entered promiscuous mode [ 311.252043] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.258682] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.267435] device bridge_slave_1 entered promiscuous mode [ 311.305843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.318463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.354718] team0: Port device team_slave_0 added [ 311.364211] team0: Port device team_slave_1 added [ 311.550346] device hsr_slave_0 entered promiscuous mode [ 311.805435] device hsr_slave_1 entered promiscuous mode [ 312.034264] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.041118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.048776] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.055687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.153642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.161192] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.172983] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.187283] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.216360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.224258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.241414] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.258828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.267909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.276485] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.283028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.328616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.337609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.346189] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.352707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.360791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.370724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.380691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.390285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.399955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.409613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.425553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.434142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.443432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.461264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.473983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.482444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.491134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.537442] 8021q: adding VLAN 0 to HW filter on device batadv0 10:28:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="27a1f44e6c441ed4db7272e60b1e232f"}, 0x20) 10:28:53 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x100, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x40b) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000200)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 10:28:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000301ffff000000000000000002000000"], 0x14}}, 0x0) [ 312.995480] hrtimer: interrupt took 33609 ns [ 313.009000] PKCS8: Unsupported PKCS#8 version [ 313.022985] PKCS8: Unsupported PKCS#8 version 10:28:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xb, 0x100000000000914, 0x5}, 0x2c) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 10:28:54 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x21e, 0x0) 10:28:54 executing program 0: timerfd_create(0x0, 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200002, 0x0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000440)={&(0x7f0000000340)=""/213, 0xd5}) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/211) tkill(r0, 0x1000000000016) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1220383}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ef}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}]}, 0x5c}}, 0x810) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000180)=0x9) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 10:28:55 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0x16}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x6, 0x20}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r2, 0xb95}, 0x8) prctl$PR_GET_FP_MODE(0x2e) write$P9_RLERROR(r0, &(0x7f0000000240)={0xa, 0x7, 0x1, {0x1, '@'}}, 0xa) r3 = openat$cgroup_type(r1, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) getrlimit(0x5, &(0x7f00000002c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)=0x0) ptrace$getenv(0x4201, r4, 0x2, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r5}}, 0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000640)={r2, 0x9, 0xeb3}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000680), r5}}, 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000700)={0xffffffff, 0x2, 0x2b8, 0xb7e, r2}, &(0x7f0000000740)=0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000007, 0x84013, r3, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000a00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)={0x1b8, r6, 0x11, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x100000001}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x22}, 0xd922}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3d02}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff2d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000}, 0x24040000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000a40)={r2, 0x1f, 0x20}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000a80)={{0x7d, @local, 0x4e23, 0x0, 'fo\x00', 0x8, 0x2, 0x24}, {@empty, 0x4e24, 0x10000, 0xf, 0x1, 0xae46}}, 0x44) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000b00)=0x20000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000bc0)={'filter\x00', 0x4}, 0x68) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x10000) getsockname$inet6(r1, &(0x7f0000000c40)={0xa, 0x0, 0x0, @local}, &(0x7f0000000c80)=0x1c) 10:28:56 executing program 0: timerfd_create(0x0, 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200002, 0x0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000440)={&(0x7f0000000340)=""/213, 0xd5}) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/211) tkill(r0, 0x1000000000016) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1220383}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ef}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x5}]}, 0x5c}}, 0x810) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000180)=0x9) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) [ 315.329922] IPVS: ftp: loaded support on port[0] = 21 [ 315.565132] chnl_net:caif_netlink_parms(): no params data found [ 315.659552] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.666237] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.675187] device bridge_slave_0 entered promiscuous mode [ 315.705475] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.712978] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.722070] device bridge_slave_1 entered promiscuous mode [ 315.759707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.778928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.815077] team0: Port device team_slave_0 added [ 315.838328] team0: Port device team_slave_1 added [ 316.020667] device hsr_slave_0 entered promiscuous mode [ 316.056541] device hsr_slave_1 entered promiscuous mode [ 316.217257] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.223866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.231229] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.237870] bridge0: port 1(bridge_slave_0) entered forwarding state 10:28:57 executing program 0: r0 = epoll_create1(0x0) socket$kcm(0x29, 0x5, 0x0) restart_syscall() r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000380)={0x7fffffff, 0x8, 0x0, 0x7fff, 0x7, 0x2}) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x10000, 0x0) bind$rds(r2, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) r3 = epoll_create1(0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x400, 0x4) close(r0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) fcntl$getown(r0, 0x9) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x10000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e21}, @in6={0xa, 0x4e23, 0x7fffffff, @rand_addr="b12c39d89fcbfaa5ba9c29bc4b420217"}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x3ff, @remote, 0xffffffff}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x80}], 0x84) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000140)='syz0\x00') r5 = gettid() syz_open_procfs(r5, &(0x7f0000000200)='na\xba\x95\xe3\xbd\xcce\x8b^t\xbd\x8c\xe7\x8atae\x8c\x83\x83\xf5\xfb\xad') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000040)) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 316.424464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.462430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.471899] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.491755] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.520851] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.551077] 8021q: adding VLAN 0 to HW filter on device team0 10:28:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae6a, &(0x7f0000000280)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400902, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000000c0)={0x9, 0x1, 0x8e}) [ 316.571583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.580875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.589268] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.595848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.645493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.654184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.662793] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.669353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.678719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.688124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.697456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.706455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.726561] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 316.745617] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.755453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.798192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.817815] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.826181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.835505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:28:58 executing program 0: r0 = socket$packet(0x11, 0x800003, 0x300) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x9, 0x8100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r2, 0x4, 0x7ff, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x97b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xffffffff80000000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x9f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:gpg_exec_t:s0\x00', 0x20, 0x3) [ 316.844259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.852761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.861816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.870236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.890429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={0x0, 0x1, 0x2, 0xa0, &(0x7f0000ff7000/0x1000)=nil, 0x101}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:28:58 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)='(vboxnet1bdev.]\x00', 0xffffffffffffffff}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae09, &(0x7f00000000c0)={0xfffffffffffffffe}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r1, &(0x7f0000000140)='net/if_inet6\x00') r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') r3 = dup2(r2, r2) preadv(r3, &(0x7f0000000b40)=[{&(0x7f0000000000)=""/63, 0x22}, {&(0x7f0000000300)=""/218, 0x425}, {&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/198, 0xb2de12bd}, {&(0x7f0000000080)=""/58, 0x3a}], 0x6, 0x0) 10:28:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000180)=0x680, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000000c0)={0x6, 0x80000000}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = semget$private(0x0, 0x4, 0x10) ftruncate(r0, 0xcd) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000200)=""/59) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x7ff}) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)=0xf1) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000440)={0xe, 0x7, 0x7fff, 0xd306, 0x84, "01ba1eca025beda0bfbdd0e7ecba36954c374d1c36cb95bd8ca054bc96378ab28fc7b761cf58d6a6d5887f264faaae0dd0f8e0c85d5a62885bccc1c7b56958d89dd5b014409a37313208261adc89e823132d0a3f967904735f4e4905e021aa61fbf9e73507ab8c5b90def0e0f4f2c3ed399cd4772c37e05afa2eb833fc1f0060123879f4"}, 0x90) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000001c0)={0x3c, @multicast1, 0x4e23, 0x4, 'nq\x00', 0x10, 0xfffffffffffffffc, 0x50}, 0x2c) getgid() ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x0, 0x3f, 0x80000000, 0x4, 0x7, 0x0, 0x8001, 0x8a9e, 0xe0, 0x6, 0x1, 0x0, 0x23a5, 0x7fff, 0xba]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e22, 0x24, @rand_addr="4a3190e3592b79125cf7a6edb29810bd", 0x3}}, 0x9b1, 0x7fff}, 0x90) 10:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={0x0, 0x1, 0x2, 0xa0, &(0x7f0000ff7000/0x1000)=nil, 0x101}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:28:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb0, r2, 0x600, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x199}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ab4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x40004) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000240)={0x2}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0xfffffffffffffffe}) 10:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={0x0, 0x1, 0x2, 0xa0, &(0x7f0000ff7000/0x1000)=nil, 0x101}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={0x0, 0x1, 0x2, 0xa0, &(0x7f0000ff7000/0x1000)=nil, 0x101}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:28:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) r1 = dup3(r0, r0, 0x80000) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {r2, r3/1000+10000}}, 0x100) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), 0xfffffffffffffffd) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r4, &(0x7f0000000040)='net\x00') 10:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:28:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x0, 0x0) write$input_event(r2, &(0x7f00000000c0), 0x45c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xfffffffffffffffc) 10:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x80000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:28:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) unshare(0x20400) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) close(r0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) fremovexattr(r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x3, 0x0, 0x3, 0x4}) 10:28:59 executing program 0: userfaultfd(0x0) unshare(0x600) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) 10:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:28:59 executing program 0: r0 = socket(0x18, 0x0, 0x40000000000001) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2f, 0x200) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) 10:28:59 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000380)=""/152, 0x98}], 0x2}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) read$FUSE(r3, &(0x7f0000001040), 0x1000) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x4) 10:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 10:29:00 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0xbe}], 0x1, 0x0, 0x1a6}, 0x4000000) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x20, 0x10000) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x88, 0x2000) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x9, 0x400000) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f00000008c0)="4be306d65edeaa46268903dc2dde534f454a171e48f91b49f3573f2721a416ee92f1c92322bad37bebe26af79b2ec7ce3e78c15b4af61b07f9992627c09ce1b81d6d9c7362ccd2f220e23c2a6a2f175c361376fa3ae74aec85f69c66259cf68cc9bfb0b201fb096bbb4d09695e1bae843ae746005eef8204a48ac5477f9a912cc73ff29f2efda8a085039c4d5ee5af4922ff6b921c25c84ba841af73d1a98a7502dec50a1f26a480204c35e4052e9f", 0xaf) r3 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000840)={'dummy0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000880)={@mcast2, r4}, 0x14) ioctl$TIOCNOTTY(r3, 0x5422) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='securityeth0\\cpusetvboxnet1!\x00', 0x1d, 0x1) 10:29:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x101000) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x2102) write$P9_RFSYNC(r3, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_ident={0x2, 0xb, 0xfffffffffffffffc, 0x0, 0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x400000000000032, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="8516301dcd7db89f6e3470850a15fc3c229f"], 0x1) 10:29:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:00 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '/dev/swradio#\x00'}, {0x20, '/dev/swradio#\x00'}, {0x20, '/dev/swradio#\x00'}, {0x20, '-\x06%GPLsystemppp1'}, {}], 0xa, "bc92a0117152175cc4062371c0b430ee423479b5a5d81b7b023488fc968561cc355781ff8f9f4649081a003467acaa80fbe9d17a9ecf7668d22350286a4a7670c6d40ddee1337e8cf224ff49d356e77a5b392cd5715b8c479209b2dd983f88d5231fb3953f7215b5fd968fca06d2585b3577b36705605e317d7a1252df3fd86935730b0e943926e76621459ef668d426392f8d4cd4ed1a43cfbbd3e457396a1c3750316193f3f4e7c5e3c8e450767cccb2130f530e536bd501c0fa714e6dc0767e3f069da6e5c8ba0df2f054a2d2775a3f678e5c306e7386"}, 0x122) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:29:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="7b8d"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x80000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x6, 0x200, 0x0, 0x3, 0x5, 0x750d, 0x0, 0x2, 0x4, 0x1, 0x40, 0x8, 0x0, 0x6, 0x1, 0x12}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd86, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:01 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000001c0)=0x1, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r2, 0x0, 0x1, 0x7ff, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x2f4200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1000000000400202) socketpair$unix(0x1, 0x10000fffbf, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x88000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x101000, 0x0) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x3ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000140)) io_setup(0x80000000, &(0x7f0000000100)=0x0) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x40000000000005, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) r8 = dup2(r5, r4) prctl$PR_GET_FP_MODE(0x2e) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x0, 0x2, 0x6}) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYBLOB="58ed42422e040000000000000006130000000000000500000000000e00", @ANYRES32=r0, @ANYBLOB="00bd422edbe16d20bad446d38059b201000000007e84a5a25bb652e2136f97e04dd167c613af59bd513ea78839edeaf129c4cd7d92c2576b7bf2a635ee8e9d7b0000519097bb639d2ee8bdf94fa77b14dd2d001c856835fa7f6a860998e2a2092672df9fb6e58ee2b024e3e1a430c989e786c736f35d5edce1330734fd7bc44bbdc3cfdd00ca0e9a4f5bbc8a32befd05f3d46034d0491c13e24eaa018f0283ca9f8d882057e2992ce935176b57432ec3be4c706fb4cbee322ff64296c24461d660333dd74bfa56ea5fde997f", @ANYRES32=r0, @ANYBLOB="00000000ae0500000000000000000000000000000000000000000000", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 10:29:01 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:01 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = userfaultfd(0x0) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @local}}, [0x2, 0xeb, 0x1, 0x0, 0xfbdb, 0x3, 0x8001, 0x9, 0x2, 0x7, 0xd0, 0x3, 0x9, 0x2, 0x71]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e22, 0x400, @rand_addr="8a97010a8e0cbd5420dbf33a826b4f1b", 0x8}}}, &(0x7f00000000c0)=0x84) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 10:29:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:01 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000005000/0x2000)=nil}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x440000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x80, 0x5, 0x8000, 0x8, 0x40, 0x8, 0x0, 0x5}}) 10:29:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)=0x1d80) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) 10:29:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:02 executing program 0: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = userfaultfd(0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x0, 0x0, [0x9, 0x8, 0x4, 0xa2]}) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) r3 = semget(0x0, 0x1, 0x20) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000140)=""/188) 10:29:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:02 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x200, 0x0) write$FUSE_STATFS(r0, 0x0, 0x190000) 10:29:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x4001}]]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) 10:29:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:02 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='mountinfo\x00') lseek(r1, 0x0, 0x0) 10:29:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:03 executing program 0: io_setup(0xfffffffffffffffd, &(0x7f0000000000)=0x0) io_destroy(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x2, r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r3, 0x3, 0x10, 0x5, 0x914}, &(0x7f00000002c0)=0x18) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r4, 0x0, 0x6, 0x0, 0x0) r6 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x21, &(0x7f0000000200)={@broadcast, @loopback}, 0x8) 10:29:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) close(r1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffffd}}, 0x28) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x103, 0x5, {0x8001, 0x1000, 0x7fff}}) 10:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x7}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) fadvise64(r0, 0x0, 0x7, 0x3) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)=""/112, 0x70) 10:29:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)={r1, 0x3}) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x6964, 0x0, 0x8001}, 0x1b, 0x471e}) getpgid(0xffffffffffffffff) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20201) socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x2f8, r4, 0xb00, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa32e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd8bd}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb14}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @rand_addr="6a44f5d960a0e615ec861bec4aedb17c", 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1f, @rand_addr="e111eeb5c1f54e3fabafb89d232955dc", 0x630}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffff8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @empty, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @loopback, 0x100}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x8040}, 0x4001) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)) fstat(0xffffffffffffff9c, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000001c80), 0x0) 10:29:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:03 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x1}}, 0x400, 0xfffffffffffffd8f}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0xf2, "00367f8b84521dcce0bcab3cf8dddc65cef37ea48a3d21c82496a795e09500025a7b7c329835b5c7b947d46968f3f0e3693a3c1f295e75ed17358fe60e35a8e715758c6dd0621e5c1b0906899ead93c49b010e38b3efb67af3ad4c8445413f9c581f171a07c1ff7019e24dc75a8ad622ee68469fe7c229630a349b56931c6673ad44f6c5992b600847c4604a7ff763548ffb794e25132d3410554263f5d5dbedfe1c9d62d90c76de825970bc9a086dc3155eed59d156b3572dcdb5e9fb94a25af1a73eb4053576e16d57a18a14de3ab7b71d68f1bd918ff68be79f472807bc108dee065562203e6f06c5c68a4baa3fe24cfd"}, &(0x7f0000000240)=0xfa) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000280)={0x6, 0xffffffffffffff9c}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x60) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x1, 0x3}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$9p(r0, &(0x7f0000000300)="41bc52a66a659a3e69868d2f15fc531636900702ea88463405222e1758c06ff86383eae3a9203f290300e1b12f734c84f6ca73694ea904ddde0690a0edd5ef341563d924daff8b48d33f79c8b3c506b9ea3289553d1c7a1775cd9d7cee3ffb8072b2468ab4c303498dbd2a382c05beeba7aa3095d7694610587c8a0d4bf332f6333b1e980030994bd3a2c564fa281cda78e0f7dd9ebd4a316905a00ba0b1e6ab0aab9bd25a79e6c500f9aab54a8d", 0xae) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f00000003c0)={0x7f, 0x5, 0x2e56, 0x6}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000400)) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x200}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000004c0)={0x1f, 0x5, 0x101, {}, 0x7fa, 0x9}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000540)={0x2, 0x3f}) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000580)) r4 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) fchown(r3, r4, r5) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000006c0)={0x9, 0xffffffffffff4cb7}) fchdir(r3) bind$tipc(r0, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)="e8ab3ab1ca005520a8490099a71521808c14f9104fec184062b0477669e13e698d20994be7782579b93f152c608e9108aef93cb02b5c13", 0x37, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r6, 0x7fffffff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000007c0)={0x8, 0x8, 0x0, 0x4, r2}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000800)={0x3, 0x0, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000840)={0x0, @speck128}) fchdir(r0) 10:29:03 executing program 0: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r3, &(0x7f00000003c0)=[{&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000140)=""/73, 0x49}, {&(0x7f00000001c0)=""/134, 0x86}, {&(0x7f0000000280)=""/148, 0x94}, {&(0x7f0000000340)=""/75, 0x4b}], 0x6) socket$inet6(0xa, 0x6, 0x42d) setns(r0, 0x40000000) munlockall() dup3(r0, r1, 0x0) 10:29:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01, 0x7f]}) [ 323.351713] IPVS: ftp: loaded support on port[0] = 21 10:29:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01, 0x7f]}) 10:29:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01, 0x7f]}) [ 323.557504] chnl_net:caif_netlink_parms(): no params data found [ 323.739126] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.745943] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.754665] device bridge_slave_0 entered promiscuous mode 10:29:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) [ 323.786503] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.793070] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.801867] device bridge_slave_1 entered promiscuous mode 10:29:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x40, 0x2, 0x4}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x9, 0x2, 0xfffffffffffffffb, 0x0, 0xfff, 0x8000, 0x101, 0x6, 0x6, 0x7, 0x1, 0xcdb, 0x96, 0x1ff, 0x7f, 0x3f, 0x6, 0x6a8ea7f4, 0x5, 0x2, 0x80000001, 0x986b1cc000000000, 0x5, 0x3, 0x6, 0xf0f, 0x4, 0x1, 0x10001, 0x3, 0x1, 0x17c7]}) [ 323.951079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.969033] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.060434] team0: Port device team_slave_0 added 10:29:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) [ 324.091290] team0: Port device team_slave_1 added 10:29:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) [ 324.241861] device hsr_slave_0 entered promiscuous mode [ 324.275611] device hsr_slave_1 entered promiscuous mode 10:29:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) [ 324.358371] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.365131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.372384] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.379026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.555303] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.565011] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.615383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.651904] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.659039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.667034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.687814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.696436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.706374] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.712870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.720743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.729380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.737722] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.744284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.772724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.789673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.806266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.815577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.837201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.845500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.854652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.863357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.872832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.891036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.903076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.938000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.947183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.955703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:29:06 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x400) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x1}}, 0x400, 0xfffffffffffffd8f}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0xf2, "00367f8b84521dcce0bcab3cf8dddc65cef37ea48a3d21c82496a795e09500025a7b7c329835b5c7b947d46968f3f0e3693a3c1f295e75ed17358fe60e35a8e715758c6dd0621e5c1b0906899ead93c49b010e38b3efb67af3ad4c8445413f9c581f171a07c1ff7019e24dc75a8ad622ee68469fe7c229630a349b56931c6673ad44f6c5992b600847c4604a7ff763548ffb794e25132d3410554263f5d5dbedfe1c9d62d90c76de825970bc9a086dc3155eed59d156b3572dcdb5e9fb94a25af1a73eb4053576e16d57a18a14de3ab7b71d68f1bd918ff68be79f472807bc108dee065562203e6f06c5c68a4baa3fe24cfd"}, &(0x7f0000000240)=0xfa) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000280)={0x6, 0xffffffffffffff9c}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x60) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x1, 0x3}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$9p(r0, &(0x7f0000000300)="41bc52a66a659a3e69868d2f15fc531636900702ea88463405222e1758c06ff86383eae3a9203f290300e1b12f734c84f6ca73694ea904ddde0690a0edd5ef341563d924daff8b48d33f79c8b3c506b9ea3289553d1c7a1775cd9d7cee3ffb8072b2468ab4c303498dbd2a382c05beeba7aa3095d7694610587c8a0d4bf332f6333b1e980030994bd3a2c564fa281cda78e0f7dd9ebd4a316905a00ba0b1e6ab0aab9bd25a79e6c500f9aab54a8d", 0xae) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f00000003c0)={0x7f, 0x5, 0x2e56, 0x6}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000400)) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x200}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000004c0)={0x1f, 0x5, 0x101, {}, 0x7fa, 0x9}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000540)={0x2, 0x3f}) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000580)) r4 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) fchown(r3, r4, r5) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000006c0)={0x9, 0xffffffffffff4cb7}) fchdir(r3) bind$tipc(r0, 0x0, 0x0) r6 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)="e8ab3ab1ca005520a8490099a71521808c14f9104fec184062b0477669e13e698d20994be7782579b93f152c608e9108aef93cb02b5c13", 0x37, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r6, 0x7fffffff) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000007c0)={0x8, 0x8, 0x0, 0x4, r2}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000800)={0x3, 0x0, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000840)={0x0, @speck128}) fchdir(r0) 10:29:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x7f]}) 10:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x7f]}) 10:29:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:06 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffbfffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40001, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001300), &(0x7f0000000100)=0x60) 10:29:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a00000000132369b30b6850a854ffffff00000010000000000b0000000000000200010000000000000003090000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) r2 = semget$private(0x0, 0x2, 0x460) semctl$IPC_RMID(r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) 10:29:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x7f]}) 10:29:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x3ff, {{0x2, 0x4e20, @loopback}}}, 0x88) sendto$inet(r0, &(0x7f00000000c0)="a8", 0x1, 0x0, 0x0, 0x0) 10:29:07 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:07 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x3ff, {{0x2, 0x4e20, @loopback}}}, 0x88) sendto$inet(r0, &(0x7f00000000c0)="a8", 0x1, 0x0, 0x0, 0x0) 10:29:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:07 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x7fffffff, 0x9}}) 10:29:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:07 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:07 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x8000008004500c, 0x0) 10:29:08 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x488000) ioctl$NBD_DO_IT(r3, 0xab03) 10:29:08 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)=ANY=[@ANYBLOB="1407000010000107000000000000000003000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000033c0), 0x400000000000170, 0x0, 0x0) 10:29:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400001, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000040)=0xf643) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 10:29:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:08 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) ptrace$getregset(0x4204, r0, 0x207, &(0x7f00000001c0)={&(0x7f0000000080)=""/83, 0x53}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x0, "4659f88f684e2e6d521ee987e8f3635277ffa355864954345143219a0700", 0x3}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x2001c2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0xe3aed0e57629d843, &(0x7f00000000c0)={@initdev, @empty, 0x0}, &(0x7f0000000100)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0xfffffffffffffd25}, 0x10) 10:29:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:29:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = semget(0x3, 0x6, 0x8) semctl$GETNCNT(r3, 0x6, 0xe, &(0x7f0000000000)=""/204) 10:29:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) bind(r1, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x449) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xb0000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x4, 0x5, 0x0, 0x2, 0x4, 0xc00000000, 0x8001, 0x0, 0xfd, 0x3ff, 0x8, 0x3ff, 0x5, 0x800, 0x18, 0xa}}) 10:29:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:10 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x7) 10:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xa8, "28e313e69a56a6ef515e7728aafe8d335860bb0c5662e9d054f8e97e272b6fa9d03c06387df1335ce30aaa8215a92734d68d26decff2883e23fb90228ca9819536bf24a17903b41f56febbe63d8fae4e9ea8c193a944cf2aa47bd5dadcb0f6718239d9de17997e8bf07c0b2c53a92a138b4b0e6cb8cd94b049a12ff0155e5c92cfcf4caa129d579ce294465c0c0cdee79b2496eba9d4699b35cfd4863ca2e5e502c8eee5432264fc"}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r2, 0x8}, &(0x7f0000000340)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, [0x200004b564d01, 0x7f, 0x0, 0x100]}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x2, @rand_addr="6287f06c1d79a5a5df75612501982b29", 0x9bd7}, {0xa, 0x4e23, 0x8, @mcast1, 0x10001}, 0x1, [0x7ff, 0x8, 0x7, 0x20, 0xd0, 0xffffffff, 0x8, 0x9]}, 0x5c) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x80) 10:29:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/62) 10:29:10 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/dev/audio\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x102, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9c) 10:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf, "496f31c7968adfbc0d4d0c838ec8c2"}, &(0x7f0000000080)=0x17) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:10 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f0000002180)=""/4096, 0x1000, 0x81, &(0x7f0000001140)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) 10:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000000)={0x1ff800, 0x4}) 10:29:11 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f0000002180)=""/4096, 0x1000, 0x81, &(0x7f0000001140)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) 10:29:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x2000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x100000000, 0x10000, 0x400, 0x100}, 0x14) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:11 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f0000002180)=""/4096, 0x1000, 0x81, &(0x7f0000001140)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) 10:29:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:11 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f0000002180)=""/4096, 0x1000, 0x81, &(0x7f0000001140)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xa, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) 10:29:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x200004b564cfe, 0x7f, 0x3]}) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f00000001c0)=""/86, 0x56) 10:29:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x0, 0x140, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev={[], 0xb}, @local, @multicast2, 0x3, 0xffffffff}}}, {{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0xff, 0x4, 0x7fffffff, 0x0, 0x0, "47795bf42662bf09b27dbbdc2aa682435d37138368c4894c28cd0336562455b19231ee8b49b10f7168967ddfa7cc7bf2141a0c13e955429b32ced6840fe2789d"}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="6849abf4b37e", @empty, @local, @rand_addr=0x7, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0xfffffffffffffffc, @dev, 'ip_vti0\x00'}}, 0x1e) close(r2) 10:29:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x4, 0x10001}, &(0x7f0000000200)=0xc) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000300)=0x3) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000002c0), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r4, 0x8b, 0x30}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6, 0x20}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) 10:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01]}) 10:29:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x83, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000380)='./bus\x00') socket$inet6(0xa, 0x5, 0x9) fcntl$getown(r1, 0x9) mkdir(0x0, 0x40) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000400), 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000140)) restart_syscall() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./bus\x00', 0x6, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) getresuid(&(0x7f0000000480), &(0x7f0000000580), &(0x7f00000005c0)) fstat(0xffffffffffffffff, &(0x7f0000000700)) lchown(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r2, r4, &(0x7f00000000c0)=0x202, 0x5a) 10:29:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xfff, 0x2, 0x5, 0x7]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x58, 0xff, {"a4f19dc2d52008b62f5a5d6ebcdcafe7dc99dbb64e888f6a344ec0b7d2212cb0a624b70a02b6f5a3c76371ced875f9c70655cfa721adb82034e46fa1b1c41a"}}, {0x0, "a341c0348aebc94e18bfc04f88a3218931848afdf4350d7b9f9a87003fdc677466b0732d6ee3d86dfa036c45e816af007b5360830b6ab4828fefc721584063a5d051a52d7636d7921bf6a984236b8d034160290aa5f795a1f658e47d8ebf2af136e20323bc92cba0629fc4e6212a23101b9730139d7ff536270b8e693157e8d02e6fe54f2a395d8a4c9cffe49b7ceb7d9d54241d043e5f1255277e8b2595207a150a9ddf9409b226da461ddbef5a3342328b4c1cefae4229484037479eea30faf9bf2e75608305fd590444ce48643e07673815793f6e7c570a45b21d236f772786113f2dededd8023d84e194947f16395803"}}, &(0x7f0000000080)=""/104, 0x14c, 0x68, 0x1}, 0x20) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01]}) 10:29:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000240)) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000000c0)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\xcf\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\xfe\xcf\x8b,a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x1d\x9d\xe1\x96\xc7sP\x00\x00\x00\x00\x00\x00\x00\x00') prctl$PR_GET_FP_MODE(0x2e) 10:29:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x6000, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000080)=0x5) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x7b, 0x0, [0x200004b564d01, 0x7e, 0x6]}) 10:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01]}) 10:29:12 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) close(r0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 10:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1}) 10:29:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x2080) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r4 = socket(0x1f, 0x8000b, 0x1000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f00000001c0)=0x5620000000000, 0x4) 10:29:13 executing program 2: unshare(0x30020000) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x400000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/95) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x101}}, 0x18) setsockopt(r0, 0x65, 0x3, 0x0, 0x0) fanotify_mark(r1, 0x85, 0x40000000, r1, &(0x7f0000000100)='./file0\x00') 10:29:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1}) 10:29:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1}) 10:29:13 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x80080) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x600) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/193) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:13 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r1}) 10:29:13 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) clock_gettime(0x5, &(0x7f0000000000)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321372e2f6275730a994c3a0af7f473924040683e1ab0cfc4b0707b7e093ee8faca2ddb0a62ba4f59676e67d2645a02f1194fa585c78df2954e2b5cbab0c45b9263315dfe2c3f62a9c986077c2703728c44b9420220ce7dd032005bc10915200ff5ed97a427301a92a740454f362a9eb0fc3a210116c4185032cfb358dbe449f85363bd2a9b9307b9a855c6868b7674cba4ddbd1487b478e333b8623462b84c56fbbfaab04341d2c5f8977916cf841413cf0000000000000000000000000000"], 0xc0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 10:29:13 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, @in={0x2, 0x4e23, @broadcast}], 0x3c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x105200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x103, 0x1, {0xffffffff, 0x9, 0xa9ff, 0x2}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000001c0)={0x3, 0xf, 0x2a, "d60c34f136bfe0926944ec82d3745914b06d40e6414e43da25a350ef2c5c6d7221048eec5105f6f1d3457a76940f44c5ae925c43dc42ffa19d71f844", 0x32, "7de2d6d687e5cf8d4af9fe4e5bc2445d109405e157213e23a002b7f3177015150d3efa4311ebcc9daf0f6d1aa0af418379c17ba50139d530d858f74e", 0xa8}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 332.879989] FAULT_INJECTION: forcing a failure. [ 332.879989] name failslab, interval 1, probability 0, space 0, times 1 [ 332.891761] CPU: 1 PID: 11587 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 332.898726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.908148] Call Trace: [ 332.910810] dump_stack+0x173/0x1d0 [ 332.914508] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.919806] should_fail+0xa19/0xb20 [ 332.923628] __should_failslab+0x278/0x2a0 [ 332.927940] should_failslab+0x29/0x70 [ 332.931890] __kmalloc_track_caller+0x1ce/0xc70 [ 332.936630] ? kvm_arch_vcpu_ioctl+0x3432/0x7200 [ 332.941464] memdup_user+0x79/0x190 [ 332.945191] kvm_arch_vcpu_ioctl+0x3432/0x7200 [ 332.949857] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.955118] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 332.960556] ? mutex_lock_killable+0x92/0x130 [ 332.965119] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 332.969248] ? kvm_vm_release+0x90/0x90 [ 332.973282] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.978572] ? kvm_vm_release+0x90/0x90 [ 332.982630] do_vfs_ioctl+0xebd/0x2bf0 [ 332.986632] ? security_file_ioctl+0x92/0x200 [ 332.991684] __se_sys_ioctl+0x1da/0x270 [ 332.995732] __x64_sys_ioctl+0x4a/0x70 [ 332.999718] do_syscall_64+0xbc/0xf0 [ 333.003533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.008783] RIP: 0033:0x457f29 10:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f00000000c0)="0adc1f123c40a41d88b0080000008484eb229aa690d783695d") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') close(r1) [ 333.012037] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.030985] RSP: 002b:00007f834510bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 333.038775] RAX: ffffffffffffffda RBX: 00007f834510bc90 RCX: 0000000000457f29 [ 333.046088] RDX: 0000000020000140 RSI: 000000004008ae89 RDI: 0000000000000005 [ 333.053408] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.060722] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f834510c6d4 [ 333.068037] R13: 00000000004c0ab0 R14: 00000000004d28c8 R15: 0000000000000006 10:29:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40004) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000001c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x5, 0x7f]}) 10:29:14 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:14 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x9, @ipv4={[], [], @rand_addr=0x80000001}, 0x6}, 0x1c) connect$netlink(0xffffffffffffffff, &(0x7f0000000240)=@unspec, 0xc) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000100), 0x28) 10:29:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x600, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x81) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0x1, @remote, 0x7}}}, 0x84) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x5, 0x3037}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x40050, r0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0x101) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x6, 0x80000) r2 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x14) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) r4 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x88100, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000300)) write$P9_RCREATE(r0, &(0x7f0000000440)={0x18, 0x73, 0x1, {{0x8, 0x0, 0x3}, 0x6}}, 0x18) write$9p(r2, &(0x7f0000000480)="f227b751a8d06c6bc028fa390e3d7c404b37b94d6ed4fa3d00602853e7b1b17bfaae9dba3db91c517a54386b87353151f8c719ab84", 0x35) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0x6) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000500)={0x0, r3, 0x3, 0x819}) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000540)={0xf10, 0x6, 0x0, 0x8}) listen(r0, 0x8) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000580)=0x3) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000005c0)={0x10003, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000600)={0x1, 0x0, {0x6df, 0x8, 0x2018, 0x8, 0xf, 0x2, 0x3, 0x2}}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000680)={0x5, 0x8, 0x7, 0x101, 0x3, [{0x0, 0x0, 0x2, 0x0, 0x0, 0x200}, {0x0, 0x7ff, 0x6, 0x0, 0x0, 0x804}, {0x1, 0x31, 0x3, 0x0, 0x0, 0x100}]}) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000780)={{0x2, 0x4e21, @rand_addr=0x1000000}, {0x6}, 0x4, {0x2, 0x4e21, @broadcast}, 'syz_tun\x00'}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000800)='team0\x00') recvfrom$unix(r4, &(0x7f0000000840)=""/117, 0x75, 0x100, &(0x7f00000008c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = syz_open_dev$sndpcmc(&(0x7f0000000940)='/dev/snd/pcmC#D#c\x00', 0x4, 0x8000) mq_notify(r6, &(0x7f0000001a80)={0x0, 0x31, 0x6, @thr={&(0x7f0000000980)="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", &(0x7f0000001980)="feade5017530ec0e16836b7782569a9a2df2753b1d192975c2f8d220b12fb1c9ca2dfc9b1ba8c9d5b9b6b9c33488e15cc0a08a8d3b3b3534ba33cf330b1d53cebc315ac7da974151be79f9b0040fdce3008ec48e5dd8583e56753c1bbfacfea676f6279b3c4355a11e82a1a50db4f5b4ac66eddf46eec50ce62c3f637cd4971251dffd5d8d6979e3af8dfd9acffbbb042d5bcbd5e278c2111ae6eb755600447a379efd80b79e6c8c0513fc7ed773b4234e47a4bb36d8b2b84f8b5363b01b14c4ddac66750eac831f050eb0b82a28a1"}}) io_setup(0x2, &(0x7f0000001ac0)=0x0) io_cancel(r7, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x2, 0x7ff, r4, &(0x7f0000001b00)="1aa2b44234445e3a6fb6a1ae69cf78edf8edd176e4069fe9e4a2c1f020c341593a39ed68d480a94a761f252da908dff9661a9d9d7f07aaa400ac063d70a5981c30521481c9bda0a24097c81650f1e26b5ef0c12c", 0x54, 0x9, 0x0, 0x1, r6}, &(0x7f0000001bc0)) 10:29:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r3 = fcntl$dupfd(r2, 0x406, r2) accept4$alg(r3, 0x0, 0x0, 0x80000) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r5 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="9a1017ad1851b3cbf4dda55eb8736ad405ac87f4e0e9c0b0ae5d0f1f29e1d44eca7a44c268d7edafc7711f2302354a5cafa0f34405e3745282dfe125a61935aad3e654122388979c3f21856885249b5a4ffca4", 0x53, 0xfffffffffffffffa) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) keyctl$get_persistent(0x16, r4, r5) 10:29:14 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x400000, 0x0) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x81) creat(&(0x7f0000000300)='./file0\x00', 0x128) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x121) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xcc, "2cdf768f96be83b7b3a1869bd8eaf42a40e0c9f06d77bf3f32cfb042b1a90f654f354edf0376e9c702b95209ccaaed4d35858dc36e2c50e2da8a4d643f133b41fdec1ce9466f09c34f7b9f873ea781088f9c9f40e6ef9f6a61af91a5de03c8ea0746e548d006f86d93ae6b02b6785bb4f25e20b5a2b8df645140e9a1ec5fe9d74b7caf54b1d661171d8eedd5165fef8d6ed7882c3e18a52a1d0df61f3609184e46196c6c524d6208da891ce3ed124b471ee0e653fb8b67663648c4539a1b5dc9bcfc7cd492faff7b0a32417e"}, &(0x7f0000000140)=0xd4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x4, 0x1, [0x140a]}, &(0x7f0000000200)=0xa) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) 10:29:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) pread64(r0, &(0x7f0000000000)=""/221, 0xdd, 0x0) 10:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r3 = dup2(r0, r1) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xfffffffffffffc00, 0x1, 0x7, 0x8, 0xffffffffffffffe1, 0x7f}, 0x6}, 0xa) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x4004) 10:29:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x7fffffff}, @window={0x3, 0xff, 0xc6}, @timestamp], 0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 334.507136] IPVS: ftp: loaded support on port[0] = 21 10:29:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x9, 0x1, {0x1, 0x3, 0x2, 0x3, 0x3}}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfb7, 0x81) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)=""/13) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x6, 0x100}, {0x63b5, 0xc4b8}, {0x8001, 0x3}, {0x7, 0x9}, {0x725, 0x4}, {0x101, 0x28}, {0x3a2cca69, 0x49f7}, {0x0, 0x7fffffff}]}) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000300)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40480, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) pkey_alloc(0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 334.954472] chnl_net:caif_netlink_parms(): no params data found [ 335.118465] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.125189] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.133712] device bridge_slave_0 entered promiscuous mode [ 335.166161] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.172716] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.181363] device bridge_slave_1 entered promiscuous mode [ 335.257673] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.273456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.335355] team0: Port device team_slave_0 added [ 335.347049] team0: Port device team_slave_1 added [ 335.620607] device hsr_slave_0 entered promiscuous mode [ 335.855422] device hsr_slave_1 entered promiscuous mode [ 336.148470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.173954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.181980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.199058] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.216482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.225512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.233977] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.240589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.305603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.313907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.322895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.331575] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.338702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.348266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.357915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.367412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.376849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.385972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.395435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.404779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.413357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.422075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.430756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.441881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.450222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.492763] 8021q: adding VLAN 0 to HW filter on device batadv0 10:29:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2400, 0x10) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x10000000000008, {{0xa, 0x4e22, 0xffffffff, @empty, 0x7f}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @mcast2, 0x5}}}, 0x108) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x5, "44cd0002e08f89a11f6743bc41de2c230f14e1c71337e9fef543540d3b7f48e0", 0x810, 0xfff, 0x6, 0x2, 0x5}) pipe(&(0x7f0000000280)) 10:29:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x81) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'syz_tun\x00', 0x200}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r5 = socket$inet6(0xa, 0x5, 0x80000000) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x200004b564d02, 0xfffffffffffff188, 0x0, 0x1000]}) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x3c3f) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 10:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:18 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x55) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x80000) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0), 0x4) socket(0x9, 0x0, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xe}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) 10:29:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) write$P9_RSTAT(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="540000007d010000004d000004000000000802000000040000000000000000008002f7ffffff03000000020000000000000009002f64000f0076626f786e6500316370757365747d01002d010023000000000000"], 0x54) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x82200, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0xc, 0x2, 0x2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:18 executing program 3: r0 = memfd_create(&(0x7f0000000200)='aegis128l-generic\x00\x87\v\xf6\xda.\xa7\xd7Yn\x16\xf1L\x1b7\xe0\xa1f\x19\xa0x\xd8\xc0\b\x0fZ\xe0tA\xe8\xc0\xefL\xf1\x99\x9b\xca\xdd\xa0\x8b\x00\x00\xa2$\xc0\x04\xdaTi5\x9e\xbd\x19', 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$sndseq(r0, &(0x7f0000000000), 0xc3f4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040)=0x500, 0x800) 10:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(r1, 0x9) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x0, [], [{0x7ff, 0x3f, 0xc9a, 0x3f, 0xff, 0x2e6}, {0x5, 0xfaff, 0x401, 0x8, 0x100000001, 0x4}], [[], [], [], [], [], [], []]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = dup3(r0, r2, 0x80000) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x1, 0x54, 0x1, 0x7}) ioctl$FICLONE(r1, 0x40049409, r2) 10:29:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f00000000c0)={0x0, 0x4f424752, 0x280}) r4 = syz_open_pts(0xffffffffffffff9c, 0x200002) ioctl$KDADDIO(r4, 0x4b34, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x400000053, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x384c8, 0x0}, &(0x7f0000000100)="482e2cf215c6", 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000040)="dfdb3fa6d8494eab2d24f6ec4f28955d857943431015fc8a53ae06209d312ef9ddff94f77f26510c360774e24d1657979cbd333b57643960b901353a8f3132ecf8e256d7c646d64d82aa83779a078caeaddc27d3df561cfc31f60592c7de66b4b3c249aca335e08750801a517fc0ee00d49712082a85874a6883ba6ecff2b60a43cbd226d0c071c75d5e8811be13bcb1ad6dcd5140590ac8f26ab71ad477ce3496d60ea6") 10:29:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x200004b564d01, 0x7f]}) 10:29:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000040)=""/151) 10:29:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:19 executing program 3: unshare(0x8000003) r0 = socket$inet6(0xa, 0x7, 0x100000001) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0xb0, 0x404, 0xffffbffffffffff7, 0x95e5, 0x17, 0x2, 0x7, 0x7fffffff, 0x9a7, 0xfffffffffffff79d, 0x5, 0x3}) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000001c0)=0x7fffffff, 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x68) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0xa, 0x3, 0xec, 0x9}) 10:29:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x8800) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x88, 0x2, 0x3}, 0x7ff}}, 0x18) 10:29:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:19 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:19 executing program 3: r0 = socket(0x8, 0xfffffffffffffffe, 0x39) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1000000098, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x103, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xde, 0x4) 10:29:19 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7ff, 0x42) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0xfffffffffffffff7}) 10:29:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400240, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x7, 0x5, 0xffffffffffffffff, 0x200000000000000, 0x5, 0x101}) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000001c0)="babc41ae98992fdbb820967f9835ec6e4f84c18563b3f8a71cc3e11ee752afdc6089ab41fd6cf6a68547be81b4571b8946f495d2c3af2d74f8864df2e62fcb50a83cfa565a68283576d953c03394762deaf1789d38ecb3aded922c3759c3d0d2a210f5dff8a24e73a9958db273046f8867c56f0b3d7612c7c3b35092052ea6c2ce2f5f66aeaa5091f3a194e8c3ec43749387f1b142d8ae9fb1df9d73e05ec7b27d0ff85d177966f208dda0") r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:20 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x24020400) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000080, 0x0, 0x0, 0x20000210, 0x20000398], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000003f3e5004aa0000000100000000000000000000000000000000000000000000000000000000000000000200000000000000000000002553461fd173fa2c207c91"]}, 0xfb) 10:29:20 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:20 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = accept$inet(r1, 0x0, &(0x7f0000000140)) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x7, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ab00"]}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 10:29:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x6, 0x5}) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000280)={0x6, [0x8, 0x4, 0x8, 0x9, 0x6, 0x25]}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x7, @rand_addr="1a94abe9c5525df302d197fcd4759808", 0xf76d}], 0x3c) 10:29:20 executing program 3: r0 = socket$inet6(0xa, 0x40080000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x4b) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r2 = gettid() write$FUSE_LK(r1, &(0x7f0000000040)={0x28, 0x0, 0x5, {{0x8, 0x5, 0x0, r2}}}, 0x28) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00ed00", @ANYRES16=r3, @ANYBLOB="04002bbd7000ffdbdf25030000001400010000000000000000000000000000000000180004000400000000809e79e3900000070000000200000014000400090000007f000000ffffff7f01000100080003004304000008000600030000000800050004000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={0x0, 0xffffffffffffff81}, &(0x7f0000000280)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000003c0)={r1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r4, 0x200}, &(0x7f0000000300)=0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000340)={'icmp\x00'}, &(0x7f0000000380)=0x1e) listen(r0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000400)={@empty}, &(0x7f0000000440)=0x14) prctl$PR_SET_FPEXC(0xc, 0x100000) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:29:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000000)="6742c5017cf89ceec9f36647e95e0ef1102c88dd9b9f6f4ec5f1d392b2f6ee8725333d65b93ca1ebe7d1016683d0056dc2afd2cc70ee3a2cb13768a60b22c9c8b6ec641476edf140e44202590b67eb9b9e30ff8394977b3479998b5c7c83b500b5fc3a499a64f322b4c938f419223f1175a6b71c195cfcf6f1a79efadbc99b40206bfb41e1f4e6a35690aa0df1bb707be84dd9bbd3370cc4b70351e79ca10ebb0bb46d1ad659108f2035a153d3f2033a2a5dfce3697b9a51d2429ad260673e8d3e5f12aa8ceab6aae4ed31591c27abed09332a9d9500c7ab"}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 10:29:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x200004b564d01, 0x3133]}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)) 10:29:21 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x228c2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x36155bc6, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 340.019306] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000002380)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0xb145) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) 10:29:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:29:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{&(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/118, 0x76}, {&(0x7f0000000480)=""/45, 0x2d}, {&(0x7f00000004c0)=""/171, 0xab}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f0000000600)=""/110, 0x6e}], 0x7, &(0x7f0000000700)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000800)=""/125, 0x7d}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000000940)=""/60, 0x3c}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/71, 0x47}, {&(0x7f0000001a00)=""/73, 0x49}, {&(0x7f0000001a80)=""/142, 0x8e}, {&(0x7f0000001b40)=""/176, 0xb0}, {&(0x7f0000001c00)=""/218, 0xda}], 0x9}, 0x7}], 0x2, 0x2163, &(0x7f0000001e40)={0x77359400}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001e80)={@dev={0xac, 0x14, 0x14, 0x28}, @local, r3}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r5+30000000}) 10:29:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:22 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000180)}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 10:29:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x10000) 10:29:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2002, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x1fe, 0x2, 0x2000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x1d, 0x7, 0x2, {{0x10, '/dev/cachefiles\x00'}, 0x7}}, 0x1d) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000280)={0x7, 0x6d, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000200)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 10:29:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) prctl$PR_SET_FPEXC(0xc, 0x0) 10:29:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:22 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000180)}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 10:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000027c0)={@local, 0x0}, &(0x7f0000002800)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x1d, 0x4, &(0x7f0000000000)=@raw=[@exit, @ldst={0x0, 0x2, 0x6, 0x6, 0xb, 0xfffffffffffffffc, 0x4}, @generic={0x8000, 0x3, 0x8, 0x0, 0x4e9}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x5b, &(0x7f0000000080)=""/91, 0x41000, 0x1, [], r3, 0x4}, 0x48) 10:29:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x10000000]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x2, 0x4) 10:29:22 executing program 3: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000180)}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 10:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) fcntl$setstatus(r1, 0x4, 0x40000) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="d3199f9ddc36ac6b9068213888e4d923ce902740ad43d6ba4cb0e6c92899fe2b52a2b91eb8d427fbc7af71ad4ea084a3237c62f64fe0c6c8ccafd9a5cb2e53db039382f050063bc5c879108248027ffc717f54a54d3753fc5693edc96455f5ba1dd44d7e7f50971797e10555480b8bfa2b7ded2daf4597ddba0564c070d87b920c76e051728b933eab9b135231d240e459f2ec5c", 0x94}, {&(0x7f00000001c0)="9456b3c50befbcfa68b25f9f79d0703933429a9bb3649c923421677b0875b1bb94f620d8bfda95ccfbfb0c529321464eb0737fe32285b1f5084cdc8c0daaa4ef77fb9a49aa2e861359dea76d8b0a93796a647435d86b5140f78e5e93ecc6ed076b20c78fc8656a40dae9867cd6ef24007d8359befd9dc2079cd7555ced1caa5b8a1782dd03b5f4ad2a528a6a501ddf18d0f48219eeee31e33c7e7c0386ba189c181fc214669d82dbef5a1b4e5fad5163f5065e49ce6eaecb03d5964df0d305ab3fd28b13041b", 0xc6}], 0x2) 10:29:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x1, 0x65, 0x0, 0x7ff]}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 10:29:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1, @raw_data="50f6d8cb169fcdffbf484f9a1551c1ac8e404e29c6ea279e31182947cba78ba022043a93208eeb30a573dc74bf0b2afb27e1d4da6e6190094e56e1041aba0f3a74362288ab62bd562200d7c484ec4da179b253c68a34fe4c21a1596f0835600d02ae01f6a1a90d80128e06b27ac7a8e410b9245e092a7fcdaee42f6b27f182ba733b5f8056fd640536fe28a770282fba2b7eb5f8c28dac71c963559b22c5b794b4722b2f40518c4f48c786de9abbc91dfb28c94cd9a87a9f3138075507ccdc4e1326577b6e3a90cf"}) r1 = gettid() setrlimit(0xb, &(0x7f0000000040)) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x1}, 0x7) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r1, 0x1c, &(0x7f0000035000)={0x0, 0x0, 0xfffffffffffffffe}) 10:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/130, 0x82) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000001c0)={0x7ff, 0x8, 0x3, {0x2, @pix={0x2d3, 0x0, 0x3247504d, 0x6, 0x2, 0x80000000, 0x0, 0xffffffff, 0x1, 0x7, 0x1, 0x6}}}) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0xfffffffffffffffd, 0x0, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x200004b564d01, 0x6]}) 10:29:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000600)={@mcast1, 0x0}, &(0x7f0000000640)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000680)={'team0\x00', r3}) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e20, 0x2, @rand_addr="f879802804c8fb305c5cd3525ea6fd88", 0x100000001}}, [0x800, 0x7fff, 0xcbd, 0x0, 0xfffffffffffff18c, 0x1e, 0x80000000, 0x2, 0x4, 0x101, 0x5, 0x20, 0x101, 0x0, 0x500]}, &(0x7f00000000c0)=0x100) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000340)={0x1, 0x0, [0x2c]}) 10:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x8000000, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:29:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10001, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndctrl(&(0x7f0000001380)='/dev/snd/controlC#\x00', 0x0, 0x18800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0xc008551b, 0x0) dup3(r1, r0, 0x80000) 10:29:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x200, 0x400000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x800, 0xfffffffffffffff9, 0x5, 0x0, 0x1ff, 0x84, 0x3, 0x8, 0x7, 0x1, 0x3, 0x5, 0x0, 0x2400000000000000, 0x7ff, 0x0, 0x1ff, 0x9, 0x7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) bind$xdp(r3, &(0x7f00000003c0)={0x2c, 0x5, r4, 0x1a, r1}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000400)={0x1, 0x0, [0x200004b564d01, 0x7f, 0x2]}) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xfffffffffffff9fe, 0x80]) 10:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000140), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/147, 0x20000}, 0x18) r3 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x2, 0x487c) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000000c0)=""/3) sendmsg$netlink(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000038a8b622ea2a7cfa9a750000000001000000010000000b5b38a2ff3e8e361fd44e1a6f477790fce9fbb315a1f0fd58c026e674d5fdcb28e34153d41b739d3e705e26fa2a31f8c560dc9850090ec9ce0f254a19c90cfd73226aed3995f205de3126380accb36575cd4b1a184cc4e5da7f7f9a5909900131887f61361d9ba8090c8ee855b7877a41aba95e18db1702344f983b214dd2fbd884fd4bb91c50d5ec378d23bad2db1fb0be36517d45b8b56849e323f6626653dab48cc4886319dd2a5bafa69440f9bd38681b6776730b796518f87e1788baf2f3cfa70a4438dc1ab7460f0446", @ANYRES32=r2, @ANYRES32=r1], 0xef}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x8000009, 0x0, [], 0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x40000000000020a, 0x0, &(0x7f0000002cc0)={0x0, 0x1c9c380}) 10:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x278e39a5, 0x400) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x200004b564cfe, 0x7f, 0x8, 0xfffffffffffffffc]}) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) 10:29:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xf9f8, 0x2000) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x8, 0x1, 0x7ff, 0x205}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x40001, 0x0, [0xf83a, 0x7, 0x9, 0x0, 0x4df1, 0x7f, 0xfffffffffffffffd, 0xdf]}) 10:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/ipc\x00') move_pages(r2, 0x3, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f00000000c0)=[0x1ff, 0xe53, 0x20, 0x7, 0x2, 0x4, 0x4], &(0x7f00000001c0)=[0x0, 0x0], 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:25 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "a9b5c19a377e8d144bd04dba8120c608d28dd4e0"}, 0x15, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x20000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x2d2f) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffffffffffff0001, 0x4) recvfrom$unix(r0, &(0x7f0000000100)=""/232, 0xe8, 0x40, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000280)={0x9, 0x8, 0x2, 0x101, 0x73, 0x3fe00000}) write(r0, &(0x7f00000002c0)="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", 0x1000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000012c0)={0x0, 0x0, 0x0}, &(0x7f0000001300)=0xc) ioctl(r2, 0xee, &(0x7f0000001340)="f9f79a000b4e17a1ec80cfa596b7a5b2979cbc98b3d52033cde06e5feafee3ec5d3f4733ad6664440b6bff10f6cedb3555403692a9fe0005d7876897b7ab68b142521711f7e2e622b1acbff0180889ad3f7ca9f8d3e15082fe7319ed1adff0757efc96a1bea57c219eb92868ca8b3670c15f6b4eafcf2bdd987c34bb6b584a224a523a403f05a4c02968d8b5dd5eec727c642ba75d3baadc2a") io_setup(0x100, &(0x7f0000001400)=0x0) io_cancel(r6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x2, 0x4, r1, &(0x7f0000001440)="d4e5d82c2908af09ed3a27e87904f806c4fe1ff730950d4eb96dbf73f451058a32db5860b16c30dbf6ead833eb8a63e322ae14697b3c683e5dae638e534c5aa547ebcc446402083239ad5de6476f9d94a62e805c3da080b5899fccf5c42570a80966842fb8520d16c0f40264a2c6ac4e52350626f95d79b441ed7896080ab2", 0x7f, 0x10000, 0x0, 0x0, r1}, &(0x7f0000001500)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000001540)={{0x7, 0x7fffffff}, 'port1\x00', 0x89, 0x40040, 0x4902, 0x0, 0x8, 0x1, 0x100000000, 0x0, 0x4, 0x4}) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000001600)) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001640)={0xff, 0x8, 0xe597, 0x9}, 0x8) sendmmsg$unix(r0, &(0x7f0000003640)=[{&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000001700)="a1915d570da2d0d52181d412ce677257ffe0ab6e2ab25dcf19cf418a035d27f3037b3d0b4b2095dd1b1a1e2e087b6f7b26fd0e032fd59931761adee51895dc75bec48a045245b5233ce44effb8df8fea6263e9b9b826ae", 0x57}, {&(0x7f0000001780)="61d3254a3ca018543dc3d257c9aaeaef10cfee8d79e0729144ed868589c8e1c8d37e2d25e25cc6c222b133b2338690f173133a214cd3f0fa34e801d15f225cfeb87a90e456700175a2869edcbc1ae91ee2fc523af94c0b255081f5ded730edb7d7b90c80e80a8a8931ac99d05b99286ac0d9ec820371f31d4036d38384cfc3e8c9ce8f99ce142a1d1e6b252a6fa55f25ee1808c3c8620d3f1af6adee166241c9a46f267e2c9bb11aeef33d9412f67f8e4daa04256db834ff7dd0d471cd78335c2bb03df0652f156d4f98f34a7ca46ddf93f5a0633d8522085e99afd5bdfb3ce4c69b625a59ef4f0cd53b2c", 0xeb}, {&(0x7f0000001880)="1eb042c75e1c8ee339bde38135e75203dcaaa3c2f409e5191d3ebb496a25578909b7c495bfb0ad1fc3c669a73f0ec0080899539e233be71f285e5d8952888ebc018f26bac69dc27702f5437eeed332e8102fbe69d76091f4dc567f64a053df76e351001d1d5790a4c3377cc87ffc55705bd69778045dec6b128ca75e60a059f2069aaef6f5271e4d94a2c3ec451f56fef699b861551adc4601298774da5d2dad680bab", 0xa3}, {&(0x7f0000001940)="af45d3c45dbbe00c652723176bbc1245d81fd759dfb7974b33cf39f5fe9df09a500a64ac716c37c6c49ad035c924ee85ff826fbd9385abab61d4f180ed516563ffa25d0b147d72f7ebfb15634a9d959aa6f169a8f3ed43c367b775ce72c89241a01b9320ff1613e2780e4c088bff5b61742f749715f12406bd7485b0bc71296761e5f9c9ace6fcc8f570584a42c8f2e6a3b09b00d1b4c7d4ecdc2226c75b1a93", 0xa0}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="95cfaf92c38b0aea379f1c474ef1fcecb37535d3781f215e606bad8bccf98a08657b151a6b98c44376574d150972a84465e74ae57e02310bac2f142a3c222dcf80b441023200f2ab66c4780651d7131723b0808499e1ad53a08e9532c47ec216f7585367cedea68247356f9a2783435341ee30d1f7faec229d2d3d4bb04673bbab0ada6c1bda1d1661dc3f4023d603fb19cf81f9b56cfc89798c4499f9e9e3c30578a8359ec19556a85ff09b4c0c80a51560ef67f3cc3d9aa11fa402f190114d68c62298ff5a5ca324b037faacd15f43255814aa5dcfab819f01fb4bcaeea936e7b1461022bcfb0c1cdc0a68e9ff3b1f3671", 0xf2}, {&(0x7f0000002b00)="2f0fbdb200dd", 0x6}, {&(0x7f0000002b40)="f4c1b423ee3905ad7565fd194dec66fe46972a09eab4f608b5bf936d4f9c25c4ca7e7b935c40dc8b436c2bb73e8d24eb1ff5b3a70155b29eb3d49e284617789b3f7b35455e8d461a35fa06a963d2684bd0e5d429298b34a2", 0x58}], 0x8, &(0x7f0000002c40)=[@rights={0x20, 0x1, 0x1, [r2, r1, r2]}, @rights={0x18, 0x1, 0x1, [r2, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0xb8, 0x4000000}, {&(0x7f0000002d00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002d80)="dca39bdc3ad787cd21800d3f32d02e1abaf51db955d5936efb147e1f5add69fd135ac47fee958cf7109a585203c64a26477559d3ad9682f572559419d4948e3e", 0x40}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000002e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000002e80)="3113a410d7a728fbe7533a3d698dbc81bbe2fee0aa8345797e367c453e66b583bced163e8db839513915e2bb2cb54ede6a0244519ed962b7b88297307cb9508e483c37bbdba48fc8b252182cccceba5e036904908c704b018ea5c70b0b33de2d8c1451ae35235f1fa325c23a68eb5ec2e0a5254e6cdd04bf48bff9795765aab4c5ac66b0ac02be2f1157cb4d28fa37935975f9157903bbc70d576f9c4f474588ad734db8d6201fecb9e610c70e572103039e28c5d11aa9497ca8", 0xba}, {&(0x7f0000002f40)="99ccb3757b643032e33678686e8d8de447301d81adc15b54f6f53771eca5906cc2a48b9512b420231345c3f2bc6cb896281f5ed0a44504554d977d413c443d4fbc46d54f385b59bde29ec9900938654441372e823843b4cd89a8061f1bac2fff1db0abbac1907446a79c9365e435c3dc686f9f38b3f5ccfe202688ee5ed9ad39a848ab1f468d87bdc991a045dc6db625306151e4fbdbea907accd5df2bee58a8021318ec4984398a9319afd3f6f198f1df5d08b8c1b7d2476a1526106265c3141183e9e610e49f45760bba5cee334d4ed1947c53bc4594e827a007d495e033203c182395b7f6bd316666246deb9223c63bd1", 0xf2}, {&(0x7f0000003040)="fc09537dbef3d7e137d87650b22d47a3b7653bfa2fa4c433eab7a153f7a93b80a520baf15966c0734346d647cfaf1caa0427e9deb79b61998141cb1b03fbfd30d37363d08d08fcb7cfa90a1733091a99ece622593047dcac6cd9915afc2378ea14953144b0c04a9d48", 0x69}], 0x3, &(0x7f0000003100)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x38, 0x1, 0x1, [r1, r2, r0, r0, r0, r1, r2, r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x98}, {&(0x7f00000031c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003580)=[{&(0x7f0000003240)="2d7d68f4ca35f79d56a4685d3c2b17312db29d6218991b9fc4d41392d26df2234340ba7763beac421d4c07bc56a130522379206bbe8bc16b400eda282416bf7d2aa4a6c5f2d135d08810a4b16e4be9a99483bd47ef0c7fdd002c1b36a8425fbd00cba3adf025fb5e725d0d729edd1b477967bc192fd72b2db2668fdd9fe5fb468f7f98", 0x83}, {&(0x7f0000003300)="2ea7c9b1f3afd6ba9f64934f9592699a77cd61aa85605a5b96dcf0fafe57d422c0c76a889d3697a6d7b436e84681bb13d345b9b58e6dcca93dd93c3abf94cfd649687596103f918c5f6fd65963727c1b1418986e469bcdeb9bfe65b109abad15a0573bc10e0e347ab21f4c0a4973a0a9aa45e069f144d89474089a054dcf7e49456aaf15f3876411d3d216472d3ceabbcee87cb4ad211ff4fe5e9c42d9aec47e5d30b047bef9a3b70c379a4efb1666970bfb13b1c95a789b351979c480f5009e", 0xc0}, {&(0x7f00000033c0)="583170e01bd4f1e490c814b085f4fb0b5a387d1a6b553c275276942826e5f52db35a63da60a79bb7307067e0dadd9db16a0749f344fdd538d3ce7d8c721e02748115ac87a40ce425471afa031102f9c3cdadf1e0a92e033520589249384382e594b3a0fa4742b8362142db0440fc522167ab1620ac3b08f9e7a9911f047e09b715a7b20dbe41c73a34ddda320adc56d08f5916bed20b694176069130b3549f3f28255c2d548ffe", 0xa7}, {&(0x7f0000003480)="e72d24c4e1202220598c2ccdfc9c3dbc23e2a12128a5cbfc56cde44707c110b976e9e8a02bd033e5ee718d3f90a222df138d25ebcd8fe0cea3f11f3989df599014a1e110d693a036aa", 0x49}, {&(0x7f0000003500)="86dfc911380a8647139a738e82e4f0bc6e906818dbe2c24bc1bc4274be09289e026f4d849249a7224ba074b874a9319d82efc5b58f2e43c5a9ca", 0x3a}, {&(0x7f0000003540)="d0cc83eadc71a8d3258d1cfae9b9265eea2496214e593e8c084ddd5f104faa3ac347223688cb0c0dcb38e18a", 0x2c}], 0x6, &(0x7f0000003600)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x40, 0x24008800}], 0x4, 0x80) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000003740)={0x2, 0x100000000, 0x2, 0x1000, 0x1, 0x81}) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000003780)={0x40, 0x6, 0xa18c, 0x1, 0x800, 0x5}) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f00000037c0), &(0x7f0000003800)=0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003880)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000003c40)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x4004000}, 0xc, &(0x7f0000003c00)={&(0x7f00000038c0)={0x308, r7, 0x101, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd96}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa6d}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2405}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) fsetxattr(r0, &(0x7f0000003c80)=@random={'os2.', 'TIPCv2\x00'}, &(0x7f0000003cc0)='\x00', 0x1, 0x3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003d40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000003e40)={&(0x7f0000003d00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003e00)={&(0x7f0000003d80)={0x80, r8, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xad}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x18}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x3b2230a5cc82690b}, 0x4000000) syz_open_dev$sg(&(0x7f0000003e80)='/dev/sg#\x00', 0x3, 0x20000) signalfd(r1, &(0x7f0000003ec0)={0xefe}, 0x8) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000003f00), &(0x7f0000003f40)=0x4) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000004040)={0x42, 0x6c, &(0x7f0000003f80)="41bf75c603e1615cb5a4eb40d6370c51e3451a623f3796d7d0418b73cb2362009dc396e34bcadff0802fd5d37c9f46a1b1493a329462f94f6b8229a45ba09fb25af128caf6f67aecd8b5a501294907d56b4158454ff627d2cc3c90e0ebacb3457532ffd31494ad2da01c3acc6ae1134a820cf6f44e6c2713d4d9157f6ac067caf12e9bc99fb9a64fbf4843", {0x8, 0x7f, 0x33424752, 0x7, 0x1, 0x6, 0xb, 0x40}}) read$eventfd(r0, &(0x7f0000004080), 0x8) 10:29:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2040, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff4000/0xb000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ebb000/0x3000)=nil, &(0x7f0000e97000/0x1000)=nil, &(0x7f0000000040)="380025a97ea841478351daeb15c2c512ac77818b21b3", 0x16, r0}, 0x68) fcntl$getflags(r1, 0x3) r4 = socket(0xa, 0x0, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x4f, "fe23a3efc75daf5e0a282bb61fe6c436ac183861bdab38e7466e091919656eefa880ccab2f4205a9b34b8737023a763b911ad1d52dd988d9e4d55f408544516bad8fa1b2bbd09f0d15c4114f1952e3"}, &(0x7f00000000c0)=0x57) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000002c0)={r5, 0x7, 0x7f}, 0x8) r6 = getpgid(0xffffffffffffffff) sched_getattr(r6, &(0x7f0000000080), 0x30, 0x0) 10:29:25 executing program 3: r0 = inotify_init1(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f00000000c0)=0x5, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x100000001) 10:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:26 executing program 3: r0 = socket$inet(0x2, 0x80b, 0x3) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'syzkaller1\x00', 0x4}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000200", @ANYRES16=r2, @ANYBLOB="020027bd7000ffdbdf25020000000800020008e700000c0004000100000001000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x7}, 0x10) 10:29:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x222000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40001, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x54202, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000300)={0x1, &(0x7f0000000280), 0x1, r1, 0x7}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="1a42325f53a2f5d9e316f32576fdd7a22ba9eb20157c8615d37104e99e52f63f32d5f2311f5600f904cc931f29869408d8e1bfcdfbafd9281ca4ef6321df450d8cafdc51180eb50c696039df8ea106222caadc541a248deddd6674285a234345cb9549ce9f19ec29e5cdc2153c94121676cf99c40e1eb6fe58feef356c88fc720d62b2c5a03356b4fad70640a91f29d279f356a5bdb492b54bfb48a9e8dd40882046e86abf5f258eb165e3440bca70c86f86286f781a", 0xb6, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$invalidate(0x15, r3) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000003c0)={{0x3, @name="acc9fed9d477fc2cb485cd237f61bf904ba5cf166ddec0be9c617407693754e8"}, 0x8, 0xb14, 0x7fff}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000340)={0x1, 0x0, [0x200004b564d01]}) 10:29:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x80800) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000007002000000000000d8010000200100000000000000000000d8010000d8010000d8010000d8010000d801000003000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ac1414aaac1e0001ff00000000000000687773696d300000000000000000000062707130000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000730001040000000000000000000000000000c00020010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000070000000000000060005345540000000000000000000000000000000000000000000000000000000100000009a1c12c699ed2459a75259ec4000000010000800100000001000100addb0000ff01000001080000090000008b00000004000000ffffffff0037703fdbce4e392620435c100000800000000300000005060000ac1e0101ac14142b00000000ff00000069703667726574617030000000000000626f6e64300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022500000000000000000000000000009800b80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000000000"], 0x2d0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) 10:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 10:29:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) ioctl$TCSBRK(r0, 0x5409, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:lirc_device_t:s0\x00', 0x23, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x80) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x3, 'tunl0\x00'}, 0x18) close(r0) 10:29:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) [ 345.587342] IPVS: ftp: loaded support on port[0] = 21 [ 345.962992] chnl_net:caif_netlink_parms(): no params data found [ 346.086125] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.092664] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.101084] device bridge_slave_0 entered promiscuous mode [ 346.111070] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.117746] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.126240] device bridge_slave_1 entered promiscuous mode [ 346.165236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.177029] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.211575] team0: Port device team_slave_0 added [ 346.220564] team0: Port device team_slave_1 added [ 346.290089] device hsr_slave_0 entered promiscuous mode [ 346.406657] device hsr_slave_1 entered promiscuous mode [ 346.551296] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.557937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.565241] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.571880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.689773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.719511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.729934] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.741958] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.754327] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.779036] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.802233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.810908] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.817494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.880474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.889460] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.896072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.906810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.916202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.949242] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.959173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.004251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.013196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.022197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.044303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.074020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:29:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x33, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x410200, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x7, 0x6, 0x200, 0x7, 0x0, 0x64f, 0x8c, 0x2, 0x3, 0x6, 0x6, 0x6, 0x1, 0x1, 0x1000, 0x91, 0x7fffffff, 0x2, 0x0, 0x8001, 0x0, 0x1, 0x7dfd, 0x3659, 0xf8ad, 0x3, 0x402, 0x9, 0x2, 0x6, 0x6, 0xfffffffffffffe00, 0x20, 0x80000000, 0x0, 0x8, 0x0, 0x7fff, 0x0, @perf_config_ext={0x1, 0x7f}, 0x20001, 0x37, 0x7fff, 0x0, 0x6, 0xa4, 0x100000}, r1, 0x4, r2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) io_setup(0x80, &(0x7f0000000000)=0x0) io_getevents(r5, 0x0, 0xfffffffffffffccd, 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r4, 0x0}]) 10:29:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01, 0x7f]}) 10:29:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x93ff4, 0x0) finit_module(r0, &(0x7f0000000080)='gretap0\x00', 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x100, 0x280000) accept4$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 10:29:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) 10:29:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x1]}) 10:29:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01, 0x7f]}) 10:29:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b06000/0xa000)=nil, 0xa000, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:29 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x11, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 10:29:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x170a, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x200, 0x4fa, 0x1, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x1}, &(0x7f0000000280)=0x8) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x501400, 0x0) open(&(0x7f0000000540)='./file0/bus\x00', 0x20201, 0x0) 10:29:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r3 = dup(r2) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x0, 0x8, 0x1, 0xc64}) 10:29:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x0, 0x0, [0x200004b564d01, 0x7f]}) 10:29:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x142) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:29 executing program 4: r0 = epoll_create(0x20) clock_gettime(0x4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000000c0)=""/184, 0xfffffdbf, 0x0, &(0x7f0000000180)) 10:29:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f00000055c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000400040000000000000000000000000000000000000000000380000000000000000000000000000000000f6ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090f8def600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x209) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e1ab50ce31daa487e9603a401b8da00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d84d81d79a0b23b5eb098d94db1e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x178) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000f40)="03", 0x1, 0x3, 0x0, 0x0) 10:29:30 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x10, &(0x7f00000001c0)={&(0x7f0000000040)=""/78, 0x4e, r1}}, 0x10) fcntl$setlease(r0, 0x400, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000180)=0x4) chmod(&(0x7f0000000240)='./file0\x00', 0x80) 10:29:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8000000009, 0x200003) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x3377c17b, 0x3}) 10:29:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:30 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x8040, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x10, &(0x7f00000001c0)={&(0x7f0000000040)=""/78, 0x4e, r1}}, 0x10) fcntl$setlease(r0, 0x400, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000180)=0x4) chmod(&(0x7f0000000240)='./file0\x00', 0x80) 10:29:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_INSTALLED(r2, 0x80024322) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:30 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x2) unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14) 10:29:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x47c, 0x5, 0x4, 0x9114]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffe, @initdev}, 0x10) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 10:29:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003640)=[{{&(0x7f00000001c0)=@in, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f00000002c0)=""/100, 0x64}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001340)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000013c0)=""/220, 0xdc}, {&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f00000015c0)=""/176, 0xb0}, {&(0x7f0000001680)=""/219, 0xdb}, {&(0x7f0000001780)=""/83, 0x53}, {&(0x7f0000001800)=""/6, 0x6}], 0x6}, 0x81}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001940)=""/163, 0xa3}, {&(0x7f0000001a00)=""/133, 0x85}, {&(0x7f0000001ac0)=""/122, 0x7a}], 0x3, &(0x7f0000001b80)=""/233, 0xe9}, 0x83f}, {{&(0x7f0000001c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000001d00)=""/2, 0x2}, {&(0x7f0000001d40)=""/186, 0xba}, {&(0x7f0000001e00)=""/164, 0xa4}, {&(0x7f0000001ec0)=""/178, 0xb2}, {&(0x7f0000001f80)=""/180, 0xb4}, {&(0x7f0000002040)=""/15, 0xf}, {&(0x7f0000002080)=""/114, 0x72}, {&(0x7f0000002100)}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x9}, 0xffffffffffffef22}, {{&(0x7f0000003200)=@pppoe, 0x80, &(0x7f0000003380)=[{&(0x7f0000003280)=""/253, 0xfd}], 0x1}, 0x10000}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000033c0)=""/187, 0xbb}, {&(0x7f0000003480)=""/234, 0xea}], 0x2, &(0x7f00000035c0)=""/66, 0x42}, 0x8}], 0x6, 0x100, &(0x7f00000037c0)) getsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000003800), &(0x7f0000003840)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r4 = fcntl$dupfd(r2, 0x406, r2) times(&(0x7f0000002100)) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}], 0x1c) 10:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7ffffffffffffd) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x7f]}) 10:29:31 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x800001, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@context={'context', 0x3d, 'staff_u'}}]}}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @authinfo={0x18}], 0x48}, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:29:31 executing program 4: socketpair$unix(0x1, 0x100800000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x10) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) sendfile(r1, r2, 0x0, 0x400000000fee) write$FUSE_OPEN(r3, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x0, 0x4}}, 0x20) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0xffed}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f0000000040), 0x65, 0x0, 0xb4}}], 0x6277f28, 0x0, 0x0) 10:29:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x7f]}) 10:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x22000, 0x0) r1 = semget(0x0, 0x3, 0x80) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000480)='rxrpc\x00', &(0x7f00000004c0)='/dev/sequencer2\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x2, 0xfffffffffffffffb, 0x0, 0x0, 0x100, 0x100000, 0x10000, [], 0x6}) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x330a, 0xff, 0x9, 0x80, 0x80000000, 0x81]) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flistxattr(r4, &(0x7f00000001c0)=""/197, 0xc5) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x6, 0x4) 10:29:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xc01, 0xc001) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x200004b564d01]}) 10:29:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x7f]}) 10:29:32 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1}}}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) dup2(r0, r0) 10:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x501001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x1a, "29a2c0d732a127c2f4db24d009712f5973dc359deba9cf7b7bd9"}, &(0x7f0000000240)=0x22) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x4) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x235d, 0x20000) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000000c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:32 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000240)) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000100)) fcntl$setlease(r1, 0x400, 0x2) 10:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0xfffffffffffffff8]}) 10:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'veth0_to_team\x00'}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:32 executing program 4: r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a15723) 10:29:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x5, 0xffffffffffffff9c, 0x1}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r4, 0x10, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x10001, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000300)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r3 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) 10:29:33 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) unshare(0x4000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x60000000) 10:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) readlinkat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/85, 0x55) 10:29:33 executing program 4: socket$inet(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x400000000000ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x80000001, &(0x7f0000000180)={&(0x7f0000000100)}}, 0x18) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x80000002}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000001480)) pipe(&(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 10:29:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x309001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x10001]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:29:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x210003, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xf8, "7dfca54b6ff460e5e7d54e94b3ef030efc19ce14e7d3ce3c69e75049a12d9f2c2876e43f2e51c52734a19e44c9a4252d7b8d38ff29533e69815d72fb87b8e98cdad579655fa4cebc6cfcb0300f22dd5d5c96d0f65a412f1972bec0bb0cf63de2fa13e6e0cc4c9e6c25bf7bd1db08f3f94a08abed77bdc600bf2caba98c9be70ed9906364a9992a5194931714fdfe23f7cae93f1a8948563e5c6a72110cf56c5a0222527ced7bcec2cd41e4056ea73e681924c2df8f8f887daab4c5fcc19397e1cebe42b4f7c49c3ec45f575eb52d6ded33a3532098c39da5114598c9387d7a554b064bbae90464d3f27e3f34182c02e78f82916e1f854b20"}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0xff}, &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101000) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000003c0)={0x3, &(0x7f0000000340)=[{0x5, 0x7fffffff}, {0x40}, {0x1ff, 0x4}]}) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000300)) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000400)) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e00075e1dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:29:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpgid(0x0) r5 = geteuid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r1, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000005f40)=0x0) r8 = geteuid() lstat(&(0x7f0000005f80)='./file0\x00', &(0x7f0000005fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000006040)=0x0) r11 = getuid() stat(&(0x7f0000006080)='./file0\x00', &(0x7f00000060c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = fcntl$getown(r0, 0x9) r14 = geteuid() stat(&(0x7f0000006140)='./file0\x00', &(0x7f0000006180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000006200)=0x0) lstat(&(0x7f0000006240)='./file0\x00', &(0x7f0000006280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000006300)='./file0\x00', &(0x7f0000006340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000006440)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x40000000}, 0xc, &(0x7f0000005ec0)=[{&(0x7f00000001c0)={0x210, 0x20, 0x20, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x1f4, 0x8f, [@typed={0x8, 0x43, @pid=r4}, @generic="d1a4fbf2cd655e51cfa7f3748af4271de0fff909ee8da7d6644678ad36bc7be5fe1020923ba503dc04811696a304424cc7e087b72e8a5f3f65ebca61cb46bd4a514eea5ee8641ee51f2df3b062", @generic="d9f5b08ded5a9c666a74f1ceef648e866d3ff33add6f174b7cd72c1cdee898c48ce31659a1f8167654fd168990b8c22f4314624c7871a1b741549b1fe5cf26d51fd9ceb89732f645eb5bfeba1d8de7bbce0a4093b81103cc5cc7d954b172e53b57c8401c40952c2bb7a861de4b2ca4444cc0722fe2674741eef35fd07501b8a938e6f8f22ff5fe", @generic="8cbba829e95e644de1191645581b50f9d6d8", @typed={0x4, 0x21}, @generic="f96f3971f0f3c8125712b610085ccbde74d4400be59429394f47a6acfdb889447a24ae87e2effd3a9f21a24ac3a4", @typed={0x8, 0x3, @fd=r2}, @typed={0x4, 0x57}, @generic="c0315452c14a2f29904a79171dbf06811b4af95277674df69432bb14784858c187c6858f33e697cd0f63535ad3ab917b68add9f1a7e757af036ad257e632fb440bde333928b001c57f81b5619e7e28f778121c66a540c050608cfd9181086197bc434cc64d25a96d8a9e5378869632f64c3182d3510d931493b54a219430c8ec2a6c6f6f7c8391ccb19358bb2abdb87a52d1c5d226bac1f75f92c33227e308c995ee691018bf3f0ee7cefcf6462865e543e5a980e769a220af2ec860a2d6a2a0a06f"]}, @typed={0xc, 0x29, @str='*vmnet0\x00'}]}, 0x210}, {&(0x7f0000000400)={0x24f0, 0x34, 0x4, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x68, @fd=r2}, @nested={0x228, 0x18, [@typed={0x8, 0x7f, @u32=0x5}, @generic="4132b27dfa35456ce4821d5750c33d6ddd6b8f6bd7932cc50305f02e26ce3f32c5f0617ccc2083e69678ae6e80eac36f95ab2aa376e4f1898571913aa9f7", @generic="6f6e4b17cd", @generic="039d0d17a605cdc942434829563d8b7fdba5c80230341ab5b2b42fdaca918e56f5ae7d73245e9eb13aa658a077cca4c28c473e402782f8003545c110c5f5a4349c5f70bba66ce4b8f5e1", @typed={0xf0, 0x7d, @binary="242da6a7faddf10f8faf572c32410abffe325a4fdd78776fe4a13702cd5749d1953c0e28799c236aacdee71b41223200e80e344100d7ed1ae1305877fbd2653ce28a7e75d4b27e3c474eced8dab91a1d65862ae2b76992fdc8f0b751233617de74b3b4ace51acca9908edb877e48ad1c8bb21572be628f5f7fbb2c29ca55094c82e80119164dc790666524a83bf1ca179cfdb7616a07f3ad55f5aad24d15957c787876206cda15580aeb1434526cfe496ae03598ff9591e489d35185b95810f87c351638d77ae56ab5d4d79d2c8f87c068014d7fc4932d256439e770162b4c15058609e9a9c273ceb3d6bdd0"}, @generic="61aba901fbc442c52794235d94d782d80d12257845412414cae2842bf1969001b73a4ad7133199306a9526e14e7863c3dd110bc66fe393c29803156a232d3ac7b84e19cedada0cf4df946a97616d12e80527a2d02ba0929b2041c438220ce93c7555a2c98d5ca2ae75826fb3b31bc0639a04ce29", @typed={0x8, 0x5e, @str='%\x00'}, @typed={0xc, 0x5e, @u64=0x9}, @typed={0x14, 0x1e, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}]}, @nested={0x21ec, 0x6e, [@generic="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", @generic="638cc9adafe155dfa94f8b6386e7e308a396eb987213979051a05ebfe12c3caecc827ef1accbeeafee5ccacb32c64be3a30c94321b3759e7e13aa7c8011c147cd9c33e0e4f6970ae075ddc5b22c48290ccf2f9f42d94e8f7329bc542815f8b10eaa97b82f17ee312478c9f167443fccdf5075615697f11d259e9d674559a6ad15936f010813edafc7550167f61fbd753614943550458f6b7c5cd7ef194e8e45d1cc46c75c0eec57c9adfab890429f4b156d9d16ab051749999189ac1ff8516fc378d6598c89b438179aa20c069483be947117ed6165108b9b171215e20214b579739d5299388c24b0fb25acad71bda51", @generic="0735eabc31fa0543e512fb5a45d475ce35992dedc39fde819504f7c2d1f860ff0bee628a4a176544b4d0ae16", @typed={0x38, 0x15, @binary="d9efbf43a36a9f3e07ee52e07f5a7decc8e0f4b60c7ecf267c02e7c85e91148da1b3a4c9190f5c15bf6b84993fc3779132"}, @typed={0x94, 0x91, @binary="205357ead7c1a0c516eb8928a0cd6e52bc81af1e24006580ae61a64284f87f30df5f2b09a30b259652a663aabbd3084634e96c891bd4bb07aeae82733a7951b8def0b4940186bcb9d4f11427f48eb11b4290506b5e21071bccb109ab10fee0a43bca7f9c417c80c0792ed947179d50cf865f9226a24b495ca6b563638d0d66ebf905f55f0bd8424da3cf8795c3e0b2"}, @generic="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"]}, @typed={0x8, 0x52, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @nested={0xbc, 0x56, [@generic="c7ef756ec64bcf895ee14ad53325cd143a55d20cb8af8acff4bfc7a50c9e1314cc0244a40ea5d766ff2f099d4ebd54e7ea244021a78a2e49abe5857eeefc787d2c4adf40a4923805adfb29b1e3b87868312e2b46a2c91ded0b2cd251b591ff9ac3fab498f3d1adecf70b451ac73cf8c86c90d13c1f6cf3e90f1fab49520be93cbf7f79476a483aa1a7993a5bd140795ed516f7ee4e9f03cb50422394b5e0391c4e199d291e755df39531", @typed={0xc, 0x33, @u64=0x7fff}, @generic]}]}, 0x24f0}, {&(0x7f0000002900)={0x214c, 0x3b, 0x400, 0x70bd27, 0x25dfdbfc, "", [@nested={0x1108, 0x18, [@generic="23d4dc8cf5829f367471828067d7bcacbc68a310d4a451015d57aec2e3288e0aac3d5cac207fbbeb8fd62ccf0fe0", @generic="ceb728d5d991e00dc6695839d436c6b1fc35bc15deca7b4ec7dda1c771203a818eb9100802aa34264ef04e7aaa0ad60dd59d27286d1cd4112e8a26092d222f1f68bba11666918b146edaf54c63f5a26c7721ef05ebeac55f213c6295187fa9a1630e01ab09fec3c6d803e02bb8bf45a1cb07124f3f1c7d9cd29bee8e44554e170df5f900eb7aeaa99d06f0f405de537e9b66fc3301bb69e8fb64c0ba9770ab35b9c026029678d537e715f6c86b87a6c344c6770e5e33ed63f11795970520279838ac424e3db7ddf8acf2e7a76bba674d21eef95fbdd139edcd51c07adbc7c36b1ff120fc30b7e4fe2d1d668a5fbebeb8e1cd0c8991ecbf85b1de00e7a983628f1308f14c273628c259dc5b6bef17ca82aee430a0dc3a26c89ba3d315fd98f5242e94f7cfaaf6dbef82745b6cce33dda51d5daea3abca86088c492eec25db808c806a2f75d1cd7caf9137fdd0d01d989de6b48a2a7548dc614894a70a87b8c8af2527acbefaaab16b6bbf4f76611bc34db008e668ab390760149658c816dcff674956355cfb25a2fc8bce136cba8e348ebba02efeade6a49b8c557f5826330a99206583e93e2d8dba9d8c645a7e922544298b6d13f9a2bdf0ff230ebf34fc59e3e3b0ba611e7ddf36b6fd01d157849a6e0381e6e3f5d6f139c9ed6b467c82b2559bc0f1c5af00f4cea3ae8adcc9f565ec89954f1391628b83a201894b13225f51e4786bb29244ede44ef994d45a3b294bf2f511e0c96f24ffaa92bc6b97f72e6d953bf7aa496ff708b309d92db92bbbca01bb897a6fe16a4c7103dc32297bef45492d3252f4ac27deb64f2d567b3087bee92c8bae31bd5c53dc6047dd95787867540e8a64bc5556a2caa0cd7b414d69c4e4e13c8a8975f979480c86c1969c9d5206c010e812e05f5651621102d2ecead504717ea379cf36d086b1d7418feaae9c495db6949039fa127682a1e24ec8a082bb0f6b6ed4048caef7ff217dd9273388532a367711bc6896f3df4fc77e799d24eaf600fa7e9b1ab1d1a58b4526a59ca764fc81d15edf7f8e3fbae27025d0004dbb98f3f38019e8ef336468224d742a1fadaf97e58c679a729998c9f5d3b9e6a3185b87cae67fa7dffce3919af581d462f734444e97a768d1f2913a2825ff454f5b8f9bb57b835dc5597384b5f47c96dabb21b7ba3254e0986ad88e3cf0e733d11356b6c33fb332d8bcb637d7d9dec09bc6da79b2e5597fb52f37cc36f55ffa274c85af669ee21ef1459db6cb1436729759dbb1e68164657ceea47955f47442bab0b564bcb399e8eca07f4f37de52796a3f33e75070f57fc8088482a85e27879450d4872cdd6c9a42a61d8c289a1677c5a967ce6519856ff86e467683999d75e4913993e1b0181d7d2d4ca766a47de0e77a1f52fb1f2098a680e51145d45b33584792fb2fb8037b0ce3be1308a4306920b23f8232200dd4867c98bee7b472b853aa1bc390874a579996a757fef12d9cc954d2bda547c5b65edcfdb5e81e8ff0d7e3de18392588e131be5dd8b7aad754e10f4d544ab66f520173e4504daa5a681f6f0b35491dbdd78299f324a15e5039174a7f0849082d9880d2518b91120329b291d7bb43220a592948eba3632e23cc8f63432ff9d696ebd1fb1fca6ff6cf017352e35521c8ecb1d680cad7a3d0e4ba8be7e2085868da779e3bcdd5cb6765106397cbe2180dcd485c294f621720d78edca3da384482330e65e37499cd7603db5ca7e6f257db12ffb805f5080d2036ef7ba4a221a6c2106e6ee03e4f7a538e53e558f9c3cbcb56f01f585826a12f82f77db5fe278b69b215f18e85a161d145b224301dae5636adbccb869d16980ee8fa0c7ee193d44cf0e14b79e66ed6778e5187bf55cc3b41627787036742dc8ebb3754d465af7719a41721eca1cefe87ab2510790340d4649f5e8665dc069dc2d57a16cf06f0c2b0b730701a63e8f85b44f45173d149efc8b00d946464eb8112e66521e7d52552ea8adb4bbb8313c8627373281ffef9aa7c335b45457fd5bfeb8ca9bd950a9d8775a8841baf0e06c78b03b5cde19ea6480c9ab3345572a4afa92701d73e117ec8728c837794f58658771affda625240d627a02454029a3fad04e89b353759cd73bc408eed5c7f4afc8162f09f31095ed43faafc0eed30752dcdccf993193f4933c04b1ef9a4da0085c8b71748513c2b04f804f5bb0f1bae3b78490a5c8cfe83c7dca6a52a12fc21af3583cd8b4512c344ed696d0e97214c12545876cca71151eb5bd908f76d15ad1737c2137fe7d094677a95b1fadfffaa722ef0ccd84ffc3660e23825db1e23c3bb0f7a2924319397780c0750c6177261da25f80e4923307790b47e0ee9921a4d0a1103be48ffff0f4bdbccbc9aa9943abea0b75582757349af1acf34cf2996cc7f1a54ac19c8cb53bb454c2a1d0fd3b06518c41bff4ceae7ae76a51b8686e104b6b2d3da92aef954a0d2ccb5cb623759b47b44aa621e914b166d12722074cc09357c065cee188d7a95606e170eb833221be13bedd8823961c6afb74937dcc3fbdd93de30905efc58560008a7484806f2205c5794bb238981ad380769d930a8e9243f54a5b2427e565fdadb5fab1f1a0a41e525ff722e67b885545cd74d4de79b9fa1a73ecfc66add1c414cf9605093b6dc9a2f3fc87e0e5cfe1a8f86407f80617bb7e115fcf6fd526c0e9e04ab7834bcd2a40987a805c468e369ed52c9ac8649d969777fcd9ef06bb8f22c061250d4f6dbc6485792aeae7628f0f2eda83b7792c269c6c7ce86b548ad4f795599ac30338e55946a7c20b88d037275bc4580f8cb0caa0c158ed195d9b05f83397fea7262179d17f4c167d44b3f2bad18714f7600bb28ee6cca61183cc84ac857b8a0498cf5c226c3f1f8b615f03de48ac61dbefbad1e9608cf7728816e6163ec9eaa8073a50494b56ea1dcc4cae383803b3dcf5e693b5c31f60e6460a84e5d5b6b736f56ee0ddb89dd0c0ff212a069c8bb2a6a178ca3d6c5307b8c3cf82f506bc57dc215686c9a3a570f109d9d6760459d3b50197f94b1789105a9125402104b965c2ebcdac4c23ea1fb7ac52f13b4c916a89ae4f1567295ccbac808554dd6fbeaebf9999d31df4426dfefdbc792fb237327fdec2e9dd9c83e624316f1bea1eccda8e5eac1b3359e17cbbc162ae5745474bd70ec42097eb89c0fb731990bc23cd4b8e2d2f104b85539bf48268e2f6d6ccb99377d731a5b60f4c1761f260be748c1058a34a0737d71e13daac856987f98814e6cc9a6496e408bbd4c715b3c67029a9ace241372399655b95ed6f8137ce9737faf372578df276368f67c9797994fe3729783daade6be50885a7bcdbbc07dd0387ca5d3f469c9a26b87a55281b77881ef4c85f8c790ae4769dd53ebaf79874789799fa8469d2b985367679ea60ea98ea42d7176d6296c9b1b87574b5b6be97b3e4652fb2e6a75812051d99f0a725fe931b2dbc91755e4c334724e5cb2252448d186993a4470ae0a90bc0c1d138b5b7407deda865ddda2474cbf41318045e26c4d0961a2a3c83295151d2925c8e91fcda97942914c9127be60779b9a865e8ce95b01bb3c688486f42a2b0019ba3580bda0901343bc72ee0ea3379f0f18f8908339984c9e663b4cf896855717d0ed1944b181fb1f3ab4ea60434a4fe3d1f9ad839265dace2088c867ea920f367b4dfbd4e6e2c6d43d6da08e38b335a845af0a9f597253acc91ab02068c422c59612781d1ac47167f9b75bc2588177e2360b7e9540ebfaa38fd05f256feb4cb44f9c1732c8fc1ea43dfc0bcd7518324a222749e65d0297acd208207b007b2fa5a8b7d75ceb95345fd6b848829012647909d32e8a53493e7fa0dc855f50706a7eac1eeba20be6ef06d47fc7bd1a2e5a737e592896c4205d6f37d66ea8f15f134341ccdb3e9a0ae42665e16a2d0fda4c3cd99200c7678d6b9903e15de18769cde971824878e2f49eed1bacab66e406f29314dea8a8bb8dbeb11d85b05151b9285db105c53868235900d4055217b4adb03d8b2462d6b59ec4059ef350fa1875e45ba60dce65656556df8776c188af11213ea3e719950c6355e1309e61610557da408f8d7010298e13c6293bfbeeca301bbb442f94c78ae46bbbd53942180ecadcb44a39a5186464ff6cdd2526198446e45f30381097e1ff229784645f73c3f2afc9e4710abb7ee1dd45939158a8d57b49ea65258710d9906829c9a05ab3093564e53181541dd7d84206104e23ef3da35c1af73465741bab8f36a300181b2582cd018127e7ccc435973498a471892f48aa6eaf2a481a84ed061290da628a7fe87a57af397b317a435782eee7a59154d5c57f0e96cb1afe7c2ee35dcab73c23f023051e7052b08696131c8fbfccfd1093eaa9a293721342c9c5fcc9069a6735ddd27926abf20b50f82f1096c5b1b171b4106bb933f6296621a1bf630d6aecb3b02adb7324a5ba261fa712531fac0499a567f3392010a9a8752c7a01753392742247eca85d7445488603a56fc09a86625eadadaef7bc387e3e331ff4a68d10ac937c5fad2c0cf679a7d45f0524f39827f89af578ee10642ed18da65f43b1c06df741e0fdde43a1d54bf761e02462b33481189bf1af179409d17cd1d76f7492db8957abb70f662e703a50cd32afcd8d3357ccef28cb0e45cf5ce2693cb81f72055eee5226868733afb94dddcbd85cf39ce462842addc3ce7ab9c2f75e7347f602be54729dfa38d601ee8203622588d26b7e63a25f460716d0e4054bf2fd68bd5d23d62c767ed20d1e26ef2add3334a942821aab0b27735998bb9132f2f4a6391a3e9d82ed02abd91d040ebd6b0f744ef2a5443fb91ccc6047e4d1c4970370febec20318f9fe5879cd0176007f538de73f245fd2110b3429e40c8ca199c0bab3fc46b954ba7d5c229ed41dba96b62f3d22cdd22047c7c21859cf8905fd6786f8ef02392982e9ff3af24197b6e15a327cf088b3860f91a5cd854006cd9b233c707d113662d496c77bf9083e5af7fd89f8d9bfe988e4c7a7482e93d2d4319223917fe321b06132878c26aca176fa9461f4ed4f495478ad9760c417e2167d258c662901c993057ffb9ba7bcbfd245816384995fd94ba6036e5482912526037a40ad54387fe5c94613cc4c67199ef06487970608928656be9856fa243980053fbeb392bdd9cae58658ed9def3e7f1a9786fb0fe0beac18b91daa564ce76c88234b973e15ab62af0bcc53f65a00608464018091a96ca6ac6b129b4392fe3f071abbc2c5119d867e03168522131c23664b712c670cb17387b1a6c243409481c800a2e2ee4ca84644ec82e83801e1dc24aa6c209e57f5724a9393a7b01fbb992c15eda69e38755be484d7ee5389e6768e36aa9fcf2bbee45991cf45b92c283201840e358c561e97b4f1bd20f003f2d8f9242a4a8a19d8999f7297b55db35300baac55ceec2f2f4632bb4f6cabbc79c33bdfd8c0e8419cbb421c14056c238e9742ba143e0df10a905a0d32df8fd25e57d5d10774052127a8b0d78be2282fd1555710d68cf5f55ab80cdef247104801045962335b98f44104a8a954d3a65fe79df3618d89b963525ca6508f1f98d9504a9210f5b616a2b80aa9b7229d38fca6f25eec225ea468d5e2247e7830c233bddb723cc3fd44dfbda9adf15dae41b3450e170d848b6a048e9f75338bc4c752fdff903c4f9488328c6262114dcacd09c579e095a92ae2a16fee71a20c60a826203becb9fc2ccbfe0b866718adbbfae02a7f3649e9a6e6887f7962b6b36d1ad7e6bee930c230", @typed={0x8, 0xe, @uid=r5}, @generic="435a839eac89f7f56a355bec2845579fb53fd8d888d5acb18915e7785055d11ea470510a970d0dab7e8594cbb2eefdf77aef570155607261a78feaf862875726d188db3864b18fc9a6cceab905c4db3f49d366a43eb65ff25f7e2ae5c95c5c61874683a444fb9066312d1f56e627e893aef95f14a412b0beff53c4d2be49ef95878151bc836e05519b9656e583286637ee2ca0bcd57354fcb3c31b31f055bb1eaaa22f06defa9e7f3360a69e08936c29b0a65893dde111afbe8522dcd48eaa33943c6d", @typed={0x8, 0xd, @fd=r2}]}, @typed={0xc, 0xd, @u64=0x7e}, @typed={0x8, 0x96, @fd=r1}, @generic="0391caa87551b397fc072b0878f7adae59aebf8c12b07d", @typed={0x8, 0x43, @pid=r6}, @generic="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"]}, 0x214c}, {&(0x7f0000004a80)={0x1248, 0x24, 0x300, 0x70bd25, 0x25dfdbff, "", [@generic="1d78e69ef6bfb76f74fe95238bf33bc4430f50d220473025d46a448a6e37f4d66b099b9be378a1", @nested={0x1210, 0x93, [@typed={0xc, 0x80, @u64=0x40}, @typed={0x18, 0x39, @str='-eth0\\wlan1vmnet1\x00'}, @typed={0xdc, 0x5a, @binary="1e658999d2df832d880a0d391fcdd5f1d020bc59e35624368e3f6b74f35b4770b8d696844825f9ee290557c816047db0ebd27910f88dd40e36cf89723a5719f97e173b454e5c3b9e253534fe03dd4334d3520bb6e5c5608322dfa76a2d8efca8cf443bbc984d7d88403bea3b07c34c3299d072fd534e6c42b8baf8aac8bcc9b15749c56b0b75a03d772ee8c919bba4f788b3ec0c07026e54cc5a5ab6f3f5ca1e6cba7ec5fca6b037b3448f4a90e20a8b3dd518324f7bf997908c9829421efcf0a990a398d8410bd001f6c8f09c5b1e6af52804ac248b36"}, @typed={0x8, 0x5, @fd=r0}, @typed={0x8, 0x8f, @ipv4=@remote}, @generic="5069ca2fa24601b55ec18ee95dff0b0b235f9c495aae9e784f15dacd6133be3d56e77c6bf6454e3b3640789ce07b009c49d987d39cf800e397152515fa95e9c68cb840fd471290139dfd0228b16c8ca7fd14d7b55e11f79b351a829179f8b3310240c1d24630990fed87f628d84855e356364afe13493a2a52711831ea6442795c64194df6f15358fafa8c5636bbddf42f294c0805631584ead611406d90b043378a5e4d0da1ea21b785db183b30cdd1d66fc385a79db9bcdf95ee4caebefdba33821fd63a444f48d13c35695097af78bc92c9499885cdbdc53115abff996b", @typed={0x14, 0x91, @ipv6=@mcast2}, @generic="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", @typed={0x8, 0x56, @ipv4=@multicast2}]}]}, 0x1248}, {&(0x7f00000000c0)={0x28, 0x11, 0x322, 0x70bd25, 0x25dfdbfb, "", [@nested={0xc, 0x7, [@typed={0x8, 0x1f, @u32=0xffffffffffffffff}]}, @typed={0x8, 0x8d, @fd=r2}, @typed={0x4, 0x93}]}, 0x28}, {&(0x7f0000005d00)={0x1a0, 0x3d, 0x404, 0x70bd25, 0x25dfdbfb, "", [@nested={0x190, 0x1a, [@typed={0x10, 0x3c, @str='/dev/kvm\x00'}, @generic="7bf985623daaf63fc18bdb1604f69e0f2a5af90902b711212aa2d054f51470883730eff0abb8c1c96929c2977bcd609205fbc6cf3a47203a9f026c660cd7cba736c7a4c3b2181658209a76b0e390102ff9cad7b9380e19442edf1fd955e8e7a171145332d8f3b9518d3d2709591d68e6568f18b6e8184adaecb928abc2a577051cdc2c85", @typed={0x8, 0xd, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x23, @fd=r2}, @generic="f0f5ce1327623ca137b5dba3b74ff0676cdb92ff2fa5996a14d8f6ab4a4e9dd2bfedac0a98eacfd22468d76c", @generic="8d125682ee2c81f24f64414a3724436dc6b566d4053cf188de5e1d4339379b436333b0a8ca01cef132109b12eb990313cd4cdf01b68817f0eb4a9cc2f39850d6415c958b228da6de4e27e6443f23189b4c5778e83b08b7995e0462e3051ec8657a09c00e7dd2eb36d86a142784e1f10a14e294b2484369b77fd343dd2523ee67a11e8cd6d3dc5fe72616b50a87c5ec2ff4ad011c5fec2cd730a7a65a0ce1526da2f9dd10f219bcbe9f81d5c64957438cdce411fce6eacb8c61"]}]}, 0x1a0}], 0x6, &(0x7f00000063c0)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x80, 0x4000}, 0x20000000) 10:29:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000140)={0x0, {0x232e429d, 0x1}}) r1 = getpid() ptrace$poke(0x5, r1, &(0x7f0000000080), 0x100000001) 10:29:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0)="2b42c26b02c91dad369ca32eae9e", 0xe, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r3, r4}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r5 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x20000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4011004}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="19480000", @ANYRES16=r6, @ANYBLOB="00042abd7000ffdbdf2509000000080004000200000008000400040000003800020014000100ff01000000000000000000000000000108000b000a0000000800070009000000080009000100000008000b000a0000000800050001000000"], 0x64}, 0x1, 0x0, 0x0, 0x24000000}, 0x2004c810) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) 10:29:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000700)=@in6={0xa, 0x4e24, 0x0, @mcast1, 0x7fffffff}, 0x80, 0x0, 0x0, &(0x7f0000001c80)=[{0x28, 0x29, 0x2, "6880184f6e023bd033e566e6f5bab313f9"}], 0x28}}], 0x1, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)={0x0, 0x0, @ioapic}) 10:29:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x800, 0x4) setsockopt(r0, 0x8, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x7) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x18, 0x2, 0x4}}, 0x14) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000000c0)='-wlan1\x00', &(0x7f0000000100)) 10:29:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, 0x0, &(0x7f00000004c0)) r1 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x212, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x44810}, 0x4000000) 10:29:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x125000) pipe2(&(0x7f0000000040), 0x80000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x7000, 0xfff, 0xd50, 0xe5ba, 0x0, [{0x9, 0x1, 0x5, [], 0x5}, {0x81, 0xdb, 0x3f, [], 0x8}, {0x635, 0x8, 0x3ff, [], 0x7}, {0x5, 0x8, 0x8, [], 0x1}, {0x1, 0x9, 0x9}, {0x20, 0x3, 0x2, [], 0xfffffffffffeffff}, {0x7, 0x4, 0xffffffffffffffff, [], 0x5a4d4118}, {0x4, 0x7c, 0x6, [], 0xd8db}, {0x6f, 0x5, 0xb3, [], 0xe4}, {0x81, 0x10000, 0x3, [], 0x1f}, {0x100000001, 0x800, 0x4ad, [], 0xfffffffffffff000}, {0x10000, 0xb294, 0x5, [], 0x1}, {0x12, 0x7, 0xfffffffffffffffe, [], 0x24}, {0xc02, 0x3, 0x5, [], 0x80000001}, {0x5, 0x0, 0x100, [], 0x8e}, {0x80000000, 0x2, 0x9}, {0x0, 0x87, 0x8001, [], 0x2000}, {0xb7, 0x4, 0x3, [], 0xfffffffffffffffc}, {0x5, 0x0, 0x6b4, [], 0x5}, {0x0, 0xffff, 0x10000, [], 0x5}, {0x0, 0x6, 0x8, [], 0x7f}, {0x98d6, 0x5, 0x554d, [], 0x9}, {0x6, 0xded, 0x9, [], 0x7fffffff}, {0x2, 0x7, 0x5, [], 0x2}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x100014000000480, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000440)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000080)={0x0, 0x20, 0x8bde, 0x9}) flock(r0, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x401, 0x101080) read$eventfd(r6, &(0x7f00000003c0), 0x8) fchown(r2, r4, r5) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x7bf, 0x8, 0x9, 0x200]}) 10:29:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x7a, "2094a1d024b2f0df5834ae36c2125d9663e7397a8e1b1086f071f0b828c36ce1cc9dc83298324fb1ffcba64997e93aab8089432828fd9b60b6812978ae9ec55e27c149b57339c83e197d3fcc2c75b9ffa201749fb1702c4bb2b5860a62d4ebaa628eeda881ea099e967b89b0d3355a9a612e72834400c11a844a"}, &(0x7f00000000c0)=0x82) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x0, 0x6a6, 0x4}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x800) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000000040)=0x1000200, 0x4) 10:29:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x80284504, &(0x7f0000000040)=0x102) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) 10:29:34 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/8, 0x8) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{}, {}]}) ioctl(r1, 0x2000c0984124, 0xfffffffffffffffd) 10:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x100, 0xa0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x7fffffff, 0x4fb54c8e, 0xe2]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f00000000c0)={0x0, 0x1000, 0x9c4, 0x9997}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r5, 0x29, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7]}) 10:29:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x6, 0xfffffffffffffffd, 0x10001, 0x8000]}) 10:29:34 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = userfaultfd(0x1) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x200, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x20000000200000}) mmap(&(0x7f0000a67000/0xd000)=nil, 0xd000, 0x2000000, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 10:29:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x280, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7) readv(r4, &(0x7f00000017c0)=[{&(0x7f00000002c0)=""/81, 0x51}, {&(0x7f0000000340)=""/255, 0xff}, {&(0x7f0000000440)=""/169, 0xa9}, {&(0x7f0000000500)=""/118, 0x76}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/77, 0x4d}, {&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000000740)=""/75, 0x4b}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x9) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x4, "fbfcae02ab1a59034a661f3c3e47061deb3c9fff4c24f22f0a7979e0498891db", 0x7fff, 0x81, 0x0, 0x4, 0x9, 0x800, 0x0, 0x4, [0x3ff, 0x3ff, 0x1, 0x8001]}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:35 executing program 3: syz_emit_ethernet(0x211d49, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070080000086dd60b4090000303aff02000000001200000002ff020000000000000000000000000001890090a7a3d28154ded653fa0000000000000000000000000004000000ffffff00000000000000000000ffffc0b8ffbb000000000000e80cdf2035"], 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000000c0)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 10:29:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000080)={0xcbf5, 0x9, 0xffffffffffffffff, 0x5, 0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:35 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x10000000440000, 0xff) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000400)={0x3, 0x2}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e3a09b783f10eedd72e6f1b56ff8372eb22e462610c9bf2d17e1331bc00edecdb563985f2a1956fa64f1333c9239438129f93944b4f4348ca0774d127b7e17d499471e0e8bf6ab802e20c16cf1a72c7c35248b98306db267549fc44fd82712ca79125ca9468dee8e860d7e87262fecef399888e8aa1e7d20d8ea84bb6d08310f52919a1c18275403c61fe1c08d02c811dbb014", 0x93) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000100)=['syz0\x00'], 0x5}) 10:29:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) [ 354.411479] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 10:29:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, r3, 0x11, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x56c1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x33}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x79a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040801}, 0x8090) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0xb7a7, 0x7, 0xbe9}, 0x14) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$P9_RGETATTR(r5, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x2310, {0x44, 0x4, 0x7}, 0x0, r6, r7, 0xf2c, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x2, 0x1ff, 0x10000, 0x7, 0x8, 0x946d, 0x10000, 0x3}}, 0xa0) 10:29:35 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x40000000000003) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1887061167c13e21dcb1"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0xfffffffffffffffe, &(0x7f0000000040)) 10:29:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1}) 10:29:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x9, 0x2, 0x0, 0x6, 0x8}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r4, 0xde, "791e161ec49d25fee5dcb04b9fa24859690a1a0329e49844eabefabcc5f62da221d3206204e88ef3023d0cefa085ad5afcb9fd31050d3bdb9b5739c07b4e1b76c4198190e070458c6a16b31217c85289f7e8311a75a46806ccec1298d9b09a799ff092e565e9a43d8fde593182e01e767db4a611c4e77fac62552e89eaba6678c919224ffe01feae5a237fc8892fb4109253709a86f304ed3c6b1f67cfef5fbd20766748b232779436d438c2c0ba08766313627b80f184cb475d802509d1c34aaf94ff5bf8ff06a91667f3758e5798a4185b97fd203e6a6bfc4da9cb3b15"}, &(0x7f0000000380)=0xe6) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 10:29:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x50) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x2, 0x7, 0x0, 0x2f4]}) 10:29:36 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x401, 0x400, 0x5, 0x0, 0x1, 0x2, 0x4, 0x7f, 0xbd, 0xffff, 0x2, 0x9a8, 0xfffffffffffffffb, 0x70, 0x6, 0xafa9, 0x81, 0x9, 0x7fff, 0x101, 0x800, 0x2, 0x101, 0x7, 0x1, 0xbd, 0x4, 0xdcbb, 0x6, 0x4f, 0x2, 0x6725ab3d, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x2, 0x2, 0x66, 0x6, 0xfffffffffffffeff, 0x6, 0x1}, 0xffffffffffffff9c, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x87) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)='\'\x00', 0x2, 0x2) 10:29:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000080)={r2, 0x1}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000000c0)={0x2, 0xffffffffffffff9c}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 355.246211] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.262195] QAT: Invalid ioctl 10:29:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000001c0)={0x9, 0x6}, 0xc) socketpair(0x8, 0x5, 0xfffffffffffffffc, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="c924a111bed008d6c1b78945accfac4f", 0x10) [ 355.321278] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400010000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 355.363438] QAT: Invalid ioctl 10:29:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'gre0\x00\x00\x00\xf5\xff\x03\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f00000004c0)=""/208, 0xd0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={&(0x7f0000000080)=""/106, 0x6a, r2}}, 0x10) 10:29:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0xa9c059305a8527a2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x301002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x30, 0x1, @in6={0xa, 0x4e23, 0x4, @local}}}, 0xa0) r2 = openat$vimc1(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cdf333f7"}, 0x0, 0x0, @offset, 0x4}) 10:29:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa000, 0x0) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) r2 = gettid() clock_getres(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r3}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r5, 0x7, &(0x7f0000000040)) tkill(r2, 0x1000000000016) dup3(r4, r5, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 355.760897] sock: sock_set_timeout: `syz-executor.3' (pid 12413) tries to set negative timeout [ 355.879604] sock: sock_set_timeout: `syz-executor.3' (pid 12413) tries to set negative timeout 10:29:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ff9000/0x4000)=nil) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x20000000000, 0x2, r4}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:37 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000019007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544fb5415ddb53f4d763d098693a31ca669e2f0ad16d578256ac89ea1eaf1", 0x55}], 0x1}, 0x0) r0 = socket(0x13, 0x80002, 0x101) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x262}], 0x492492492492805, 0x0) 10:29:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbf, &(0x7f0000000000), &(0x7f0000000080)=0x4) lseek(r0, 0x0, 0x2) 10:29:37 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x4, 0x6}]}) readahead(r0, 0x101, 0x7ff) 10:29:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0x100000000, 0x2]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x200004b564d01, 0x7f]}) 10:29:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x200004b564d01, 0x7f]}) 10:29:37 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KDENABIO(r0, 0x4b36) unshare(0x40000) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = semget(0x2, 0x1, 0x20) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000180)=""/63) prctl$PR_SET_MM(0x23, 0x100b, &(0x7f0000ffc000/0x3000)=nil) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'bridge0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000003c0)={{0x2, @local, 0x4e23, 0x3, 'fo\x00', 0x8, 0x6, 0x75}, {@multicast1, 0x4e20, 0x10002, 0x3, 0x2, 0x9}}, 0x44) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, '\x1d\xf1\x05\xfcE\xe3\x18\x8a=\x02m\xe1\xa9\xc8\xf3\xdeU\xdfXA\x18^tw\xc6N\xbf\xce\x94g\xd3\xa9\f\xba\x9f\x1c\xabe\xb82\x1eLi\xf9'}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x3ac) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000280)={0x9, {{0xa, 0x4e23, 0x5, @empty, 0x6}}, {{0xa, 0x4e24, 0x9, @local}}}, 0x108) sendfile(r1, r3, &(0x7f0000000200), 0x6) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000240)) 10:29:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e21, @multicast2}}) 10:29:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#'], 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000300)=""/11, 0xb}], 0x2}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000108, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4801, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 10:29:38 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xe0000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000001c0)={0x3, 0x5, r1, 0x0, r2, 0x0, 0x1ff, 0x8}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240)=0xffffffff, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000340)={r3, 0x9}, &(0x7f0000000380)=0x8) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r4, 0x500, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x200}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x2]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x401}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44080}, 0x20000010) modify_ldt$write(0x1, &(0x7f0000000500)={0x5, 0x20100000, 0xffffffffffffffff, 0x7, 0x5, 0xfffffffffffffffc, 0xf30, 0x5, 0x1b34, 0x209}, 0x10) r5 = socket$isdn(0x22, 0x3, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)={r3, 0x8aa}, &(0x7f0000000580)=0x8) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000005c0)={0x400}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xf0, r6, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6fd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x500000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r7 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000800)={r7}) lsetxattr$trusted_overlay_origin(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='trusted.overlay.origin\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x1) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000980)={'ifb0\x00', 0x5}) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000a00)={0x2, &(0x7f00000009c0)=[{}, {}]}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000a40)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ac0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x68, r8, 0x400, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @link='syz0\x00'}}}, ["", "", "", "", ""]}, 0x68}}, 0x4000) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000c00)={0x0, r0}) 10:29:38 executing program 3: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/dev/kvm\x00', 0xffffffffffffffff) r1 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="0ebc3afcc912ab7e6d939baa1ee1d40f0d914e47461b6ff7790d9b651dbf1863dbf772d27ed5804020589bf6391c24b36a124f3e64d27af3d9245e655e9ce785454c97d04057fb9dc4e25c5b577e220f019f79107ad9b59c75e210ce38c75cf71e766f8fd14cbb3fc0aef7f67d0691bc80033192e4c83a6af6faecff5cd9e06925c94849f6dedd333c45d9696211eb8cc547533cf4a338904551f4e498a32a693dd22c2b0b421365f1bc2aa6639de317f8629313a5dcf2063c7560134676b3dec873592ffda58f7cf71eb3c004a287af859072f8", 0xd4, 0xfffffffffffffffb) keyctl$negate(0xd, r0, 0x3f, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000340)={0x40, 0xffffffffffff1311, 0x0, 0x46, 0x9}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 10:29:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ptrace$setregs(0xd, r2, 0xfffffffffffffffa, &(0x7f00000001c0)="ff20ef9413b30b68fa3fb9fd67f97381883311f453b08ce5d0364ae4f14c7e3f0e2f8d599b3293c97199553268c8f5d16a25374c92e69ef4e951da54d0b6522c73996f52a102e4b6f43f85c6f8e7a4eaa114539cb2d09f0fa861a558777a6cf6c868e9f1fba311edc872aa5f01d0269a94990f2ab1b5d3064786fe01c5b3042d9900b0e08142ee8c63e47e7a158426047377a44dee08b77959d3465f5b1e3885e0b30a7e4e15079b389e189718fb6e968cf918575fa57d56372041123c36da4513ed748d133b0062e32f1e32a1c928c5833cc9998a50331cc5f33099d43f0ca16382151d8a") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$inet_dccp_buf(r4, 0x21, 0xe, &(0x7f00000002c0)="0e810687e375eae4ae918788173f30a2cfb38931bf0f0b04a17c145bc8af111ecc5acb7aa50820354be29fa7a1bed7b8bc0eabc4e73a0b1f4937550460f0d1f526ab4f06155c32040ccc64ec2765365a295b1866f71870c0774ac42f016bc61e2460fd80330f035aa55e20", 0x6b) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) 10:29:38 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffffffffffff, 0x88080) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18, 0x73, 0x2, {{0x48, 0x1, 0x6}, 0x44e}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000001c0)={0x9, 0x1, 0x7ff, 'queue0\x00', 0x80000000}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x80000001, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000080)={0x101, r5, 0x10001, 0xca43}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) write$P9_ROPEN(r0, &(0x7f00000003c0)={0x18, 0x71, 0x1, {{0x0, 0x3, 0x8}, 0x2}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000002c0)) 10:29:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x8) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000000c0)=0x4, &(0x7f00000002c0)=0x2) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000300)={0x4107, 0x7fffffff}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000040)={0x7fff, 0x207b3959, 0x3, @stepwise={0x0, 0x7, 0x6cc, 0x1ff, 0x1, 0x4}}) flistxattr(r2, &(0x7f00000001c0)=""/243, 0xf3) 10:29:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01718, 0x0, 0x0, 0x0, 0x2000000000002) 10:29:38 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$kcm(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 10:29:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x440100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={r3, r4+30000000}, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x208402) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x2, 0x30}, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x0, 0x0, 0x2000000]}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0xc270, 0x6}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r5, 0x100000000000000, 0x0, 0x7}, 0x10) 10:29:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x900400}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000227bd7000fbdbdf250f00000010000600040002000400020004000200540004003c00070008000300080000000800010004000000080001001a0000000800010009000000080002000000000008000300ff7f000008000300000000001400010062726f6164636173742d6c696e6b00002000070008000200040000000c000300050000000000000008000200060000001c0009000800020004000000080001000300000008000200d66b000028000400240007000800020008000000080004006a010000080002000100000008000400010000000c00050008000100696200"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x44090) 10:29:39 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000000)='\a\x00\x00\x00', 0x4) connect$inet(r0, 0x0, 0x0) [ 358.288971] IPVS: ftp: loaded support on port[0] = 21 [ 358.451392] chnl_net:caif_netlink_parms(): no params data found [ 358.506056] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.512611] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.520863] device bridge_slave_0 entered promiscuous mode [ 358.529403] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.536096] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.543958] device bridge_slave_1 entered promiscuous mode [ 358.571952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.582800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.610346] team0: Port device team_slave_0 added [ 358.618242] team0: Port device team_slave_1 added [ 358.679164] device hsr_slave_0 entered promiscuous mode [ 358.735586] device hsr_slave_1 entered promiscuous mode [ 358.781331] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.787984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.795272] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.801837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.862995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.881549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.890968] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.898857] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.908476] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.928399] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.941989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.950045] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.956591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.971033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.979568] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.986134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.016714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.027633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.042914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.059359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.073553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.088689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.122249] 8021q: adding VLAN 0 to HW filter on device batadv0 10:29:40 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x21e, 0x0) 10:29:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) 10:29:40 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) openat(r0, &(0x7f0000000000)='/', 0xffc, 0x11) 10:29:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:40 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6009, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='squashfs\x00', 0x2, 0x0) 10:29:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$isdn_base(r3, &(0x7f0000000040)={0x22, 0x400, 0x3, 0xa6f2, 0x3c58}, 0x6) 10:29:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@dstopts={0x0, 0x17, [], [@generic={0xb5, 0x9b, "54b3b20c3a22bd28ca7fe1e6939ef016495c3b0529d89865963501358c9d0ecfcf0a448a79a62b49b4f0c7442e8dbb2aeebbfc0331491f4c2105c7b5c95d153586036085ba20323bea9127ca1189d4b0fefc7951930db051b38947cfc88c87f52e20439189eabf3fa13620c5a7de2a262cdccda4b22b51f24a0aedb51737bf416f433045a0acb49927f4c578f467803486e7829130b1f1c79ea018"}, @enc_lim={0x4, 0x1, 0x6a}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x9, 0x0]}}]}, 0xc8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 10:29:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) 10:29:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x21, &(0x7f0000013e95), 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000040)={0x3, 0x8, 0x7}) 10:29:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0xfffffffffdffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2f6880, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) r3 = semget$private(0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000100)=[{0x3, 0x4, 0x800}, {0x0, 0x7, 0x1000}], 0x2, &(0x7f0000000340)={r4, r5+30000000}) splice(r0, &(0x7f00000003c0), r2, &(0x7f0000000400), 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x9b, "ab9d44d99bb06c54348060a3a496dc059ab3e83f1840401c658461f7a58234a9730e5d64ba9fff8a295b6995c8b41b71abcdfe47874f02423996f5949f12c2d2090a24022a888916aaabc9b33a1e2289ba53712a90482e25d198fcc35c3bf3af508ca2dc77a1796d20c7b21b59aa0b07cddb03a9455a653f984d256594c2a8d9d84e697e8a8597e40110b71f25d345a88f41922dab5c007e01782e"}, &(0x7f00000000c0)=0xa3) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000440), &(0x7f0000000480)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x410400, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x9, 0x1ff, 0x8000, 0x5, 0x100, 0x80000000, 0x7, 0x3ff, r6}, 0x20) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000004c0)) 10:29:40 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000340)={0x7b, 0x0, [0x200, 0x7f, 0x101, 0xfffffffffffffffe]}) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getresgid(&(0x7f00000000c0)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getgroups(0x3, &(0x7f0000000300)=[r2, r3, r4]) 10:29:40 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev}, @icmp=@info_request}}}}, 0x0) 10:29:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@dstopts={0x0, 0x17, [], [@generic={0xb5, 0x9b, "54b3b20c3a22bd28ca7fe1e6939ef016495c3b0529d89865963501358c9d0ecfcf0a448a79a62b49b4f0c7442e8dbb2aeebbfc0331491f4c2105c7b5c95d153586036085ba20323bea9127ca1189d4b0fefc7951930db051b38947cfc88c87f52e20439189eabf3fa13620c5a7de2a262cdccda4b22b51f24a0aedb51737bf416f433045a0acb49927f4c578f467803486e7829130b1f1c79ea018"}, @enc_lim={0x4, 0x1, 0x6a}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x9, 0x0]}}]}, 0xc8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 10:29:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getpid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 10:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x5}, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000000)=""/152) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000001c0)=""/125) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001440)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=""/104, 0x68}, 0x10000) bind(r3, &(0x7f0000001480)=@can={0x1d, r4}, 0x80) 10:29:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) connect$netlink(r3, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x100200}, 0xc) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5f8438fbad4325d8bb0439a2a31ecf6dc4b038425d8aab400abdc9d2cf3092e1433222872d82140b0c9b15ba5005ed34c51a570c0ceba9240a8ff9e6907a2d46", "d9790fd6851a0580973a00ce41f846050bc40f2ae953460b4b49208d8f6a792f"}) 10:29:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d03, 0x0, 0x80]}) 10:29:41 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000100), 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x80, &(0x7f00000005c0), 0x43, &(0x7f0000000000)}, 0x0) 10:29:41 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r3, 0xfffffffffffff801, 0x18}, 0xc) 10:29:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = msgget(0x0, 0x8) msgctl$IPC_INFO(r3, 0x3, &(0x7f00000001c0)=""/4096) openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x802, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:29:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x6, 0x10001, 0x32, 0x400}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) [ 360.946372] binder: 12630:12634 ioctl c0306201 20000000 returned -14 10:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 361.025998] binder_alloc: binder_alloc_mmap_handler: 12630 20000000-20004000 already mapped failed -16 10:29:42 executing program 4: shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x100, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000200)=""/198) splice(r0, &(0x7f0000000000)=0xe, r0, &(0x7f0000000040), 0xffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 10:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x70a000, 0x0, 0x2}}) 10:29:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getpid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101080, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 10:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x100000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:42 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r0, 0x3, 0x0, 0x8000) fallocate(r0, 0x0, 0x0, 0x10001) 10:29:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14100, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000040)={0xf, {0x3ff, 0x9, 0x3, 0x41f5}}) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYRES64=r0]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:43 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$kcm(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 10:29:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0xe, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, &(0x7f0000000240)={&(0x7f00000001c0)="363665f30f38f6cb0f0fb0160000001ddecc420fae10c4a1fde71412460f01ef6446d9e8c4034502a1000000006edbe4c4e1abd0fa", {}, 0x0, 0x0}, 0x8, &(0x7f0000000280)) getresuid(&(0x7f0000000280), &(0x7f0000000300), 0x0) truncate(0x0, 0x200) syz_open_dev$usbmon(0x0, 0x0, 0x0) 10:29:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x10, 0x829}, 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 10:29:43 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x3, r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101880, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x3, 0xffffffffffffff9c}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r6, 0x2}}, 0x18) 10:29:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100, 0x8080) 10:29:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:29:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000c00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f00000017c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x4, {0xa, 0x4e24, 0x0, @remote, 0x200}}}, 0x80, 0x0}, 0x20000000) recvmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'bond0\x00', 0x110}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x6, &(0x7f0000000340)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x7}, @map={0x18, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0x9}, 0x48) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x82) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000240)=@un=@abs, 0x80, 0x0}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000002500)=""/4096) 10:29:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) r3 = getegid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000540)=[r3, r4, r5, r6, r7, r8, r9, r10, r11]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="e1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x484000, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x6, 0x4, 0x7, 0x0, 0x0, 0x2}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x0, 0xf0, "b70f88b417a42be478841247817518a20fb0e3383cf47cb45c99b8dfb435a284b0263328acec463dc1718fe339924a6c00bbfd96bff0434bdbec9caf857ac2b5251fcb74e34e5d66c49f0837bcb905e07bbbd409228275753647e2d240f55b84fcc2fdcbf5f918ec990c89b8b8184883b3248910c287bbd7189349e157d173624e98c364401915adf74ece42e231da408903ded85dd71a78cb97316e20e7854d4dea0dd9c19702b26ee58d9d5b990d1db640fe2bcb969fb7f527e5ab736ca23fac4601f1b2a16afa23951b3a445c988808e82b3fd79adfa62ea1dc9edac18fee1d6c13e36d0ef6c52abda9fd844cb541"}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDDELIO(r2, 0x4b35, 0xffffffffffff8001) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) [ 363.253863] device nr0 entered promiscuous mode 10:29:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x30001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80800, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e24, 0x3, @mcast2, 0x10000}}, 0x0, 0x4, 0x0, "ef9cd12e6cb7f8b5e0bc0af8852eabeab2aee12d3da18357e9f0a52bb6669b357f682941ebc7b81de75e84cedf0df1a6e9c2919406dbd816f47f107de0f8aafad112314a464a65179bca7bea1f16777f"}, 0xd8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$sock_int(r4, 0x1, 0x31, &(0x7f0000000000), &(0x7f0000001080)=0x1d2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000002000000000000000000000075abc64b7a58a964"], 0x1}}, 0x0) 10:29:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 10:29:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$nbd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="67446698000000000400000001000000d39e650b567b24881f856d5d85cd7bff499b9511b4d315e1e6e362533859437082164f5db7c5a77f60282be6e46bf4d35188"], 0x1) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x9, 0x2812, r0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000280)={0x10, 0x1, {0x0, 0x1000, 0x80000001, {0x4}, {0x1}, @period={0x0, 0xfffffffffffffe00, 0x66, 0xa4, 0x4, {0x1, 0x4, 0x9, 0x9}, 0x4, &(0x7f0000000200)=[0x6, 0x4, 0x2, 0x9]}}, {0x57, 0x3, 0x101, {0x2, 0x8000}, {0x80000000, 0x3}, @period={0x5f, 0x6, 0x9, 0x3, 0x100000001, {0x4, 0x4, 0x4, 0xfffffffffffffffb}, 0x8, &(0x7f0000000240)=[0xff, 0x9, 0x1, 0x4, 0x8000, 0x1, 0x5, 0x5]}}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:29:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB='K'], 0x1) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:29:45 executing program 3: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 10:29:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x1fd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3, 0x20200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xdc, r4, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd359}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @loopback, 0x10001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) openat$cgroup(r3, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8220}, 0xfffffffffffffe6d, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="bc0000001403140325bd7000fcdbdf250300000a0c00ca8504000000000000007fff6d7eacc03b8c8d9be11c29f32063cdcc2855e9ed688aec6eeed9615cc75a7ec16916644a04a581271e5879d91d58b20afa34fe3c07a0162999f6ac90de35ec1644dac83c2f4d889a5ef31c9c5405e7f48cb69b838cef7e9e023c026630253f11445bae5a7fd65e8960b3568754128e8ccf53b128126e7bb2474c2d88ae64a816b5719f614cebbe54e18f4f3ba56cb9ebefa628e10800d78a24"], 0xbb}, 0x1, 0x0, 0x0, 0x4000000}, 0x1ffffffd) exit_group(0x9) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7ff, 0xffffffffffffffa2, 0x80}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x7b, 0x0, [0x200004b564d01, 0x7f]}) 10:29:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) r3 = getpid() fcntl$setown(r2, 0x8, r3) 10:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0xfffffffffffffffd, 0xb150, 0x8001, 0x4, 0x1f, 0x9, 0x9, 0x30b, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r4, 0x7}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) 10:29:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x8000) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x6, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 10:29:45 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="c1080000000020000001fce3ac141417eb", 0x11}], 0x1}, 0x0) 10:29:45 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140ceb", 0x11}], 0x1}, 0x0) 10:29:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01]}) 10:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x220, r2, 0x600, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ee}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffff, @ipv4={[], [], @local}, 0x3c}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3758}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf6e6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x247}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}]}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000040}, 0xc4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) [ 364.510331] ================================================================== [ 364.517762] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 364.523762] CPU: 1 PID: 12805 Comm: syz-executor.4 Not tainted 5.0.0+ #11 [ 364.530697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.540060] Call Trace: [ 364.542686] dump_stack+0x173/0x1d0 [ 364.546354] kmsan_report+0x12e/0x2a0 [ 364.550198] __msan_warning+0x82/0xf0 [ 364.554037] arp_mc_map+0x6a0/0x9b0 10:29:45 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000280)="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", 0x4c2) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r0, 0x3, 0x7fff, 0x8000) fallocate(r0, 0x1, 0x0, 0x10001) fsync(r0) [ 364.557720] arp_constructor+0x422/0xa50 [ 364.561824] ? arp_key_eq+0xd0/0xd0 [ 364.565476] ___neigh_create+0xe19/0x2890 [ 364.569699] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.580501] __neigh_create+0xbd/0xd0 [ 364.584349] ip_finish_output2+0xa0f/0x1820 [ 364.588717] ? mlx4_RST2INIT_QP_wrapper+0x62a/0x4730 [ 364.593869] ip_finish_output+0xd2b/0xfd0 [ 364.598067] ip_output+0x53f/0x610 [ 364.601665] ? ip_mc_finish_output+0x3b0/0x3b0 [ 364.606286] ? ip_finish_output+0xfd0/0xfd0 [ 364.610636] ip_local_out+0x164/0x1d0 [ 364.614477] iptunnel_xmit+0x8a7/0xde0 [ 364.618458] ip_tunnel_xmit+0x357d/0x3ca0 [ 364.622708] ipgre_xmit+0x1098/0x11c0 [ 364.626565] ? ipgre_close+0x230/0x230 [ 364.630478] dev_hard_start_xmit+0x604/0xc40 [ 364.634962] __dev_queue_xmit+0x2e48/0x3b80 [ 364.639373] dev_queue_xmit+0x4b/0x60 [ 364.643200] ? __netdev_pick_tx+0x1260/0x1260 [ 364.647728] packet_sendmsg+0x7d3a/0x8d30 [ 364.651926] ? __msan_metadata_ptr_for_store_8+0x13/0x20 10:29:45 executing program 2: r0 = getpid() r1 = gettid() r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xba3, 0x202000) r3 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x105080) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000400)={r3, r4, 0x4}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x0, 0x9, 0x201e, 0x3, 0x1, 0x4, 0x2, 0x5}}) r6 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1000, 0x4000) lseek(r6, 0x0, 0x2) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000140)={[{0xdb, 0x200, 0xfffffffffffffc00, 0x7ff, 0x3, 0x8, 0x1000, 0x7eb7, 0x3, 0xaf0, 0x1b2, 0x3, 0x8}, {0x6, 0x6, 0xb503, 0x1f, 0x100, 0x3, 0x8, 0xffffffffffff7fff, 0x7eb8, 0x1, 0x9, 0x3, 0x1ff}, {0x80000000, 0x20, 0x8, 0xffffffffffffffff, 0xd, 0x9b, 0x6, 0x9, 0x1, 0x1, 0xfffffffffffffffd, 0xffff, 0x64}], 0x10000}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r9, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [0x200004b564d01, 0x7f, 0xb352, 0x3]}) fcntl$getown(r2, 0x9) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000240)={0xd004, 0x8000}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000280)=""/120, &(0x7f0000000300)=0x78) [ 364.657420] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.662651] ? aa_sk_perm+0x605/0x950 [ 364.666577] ___sys_sendmsg+0xdb9/0x11b0 [ 364.670686] ? compat_packet_setsockopt+0x360/0x360 [ 364.675752] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.680996] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.686423] ? __fget_light+0x6e1/0x750 [ 364.690455] __se_sys_sendmsg+0x305/0x460 [ 364.694668] __x64_sys_sendmsg+0x4a/0x70 [ 364.698765] do_syscall_64+0xbc/0xf0 [ 364.702514] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.707729] RIP: 0033:0x457f29 [ 364.710946] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.729872] RSP: 002b:00007f36f7339c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 364.737614] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 364.744911] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 364.752208] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.759510] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36f733a6d4 [ 364.766808] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 364.774116] [ 364.775746] Uninit was created at: [ 364.779298] No stack [ 364.781628] ================================================================== [ 364.788990] Disabling lock debugging due to kernel taint [ 364.794457] Kernel panic - not syncing: panic_on_warn set ... [ 364.800367] CPU: 1 PID: 12805 Comm: syz-executor.4 Tainted: G B 5.0.0+ #11 [ 364.808698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.818063] Call Trace: [ 364.820689] dump_stack+0x173/0x1d0 [ 364.824352] panic+0x3d1/0xb01 [ 364.827619] kmsan_report+0x293/0x2a0 [ 364.831459] __msan_warning+0x82/0xf0 [ 364.835300] arp_mc_map+0x6a0/0x9b0 [ 364.838969] arp_constructor+0x422/0xa50 [ 364.843064] ? arp_key_eq+0xd0/0xd0 [ 364.846710] ___neigh_create+0xe19/0x2890 [ 364.850914] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.856306] __neigh_create+0xbd/0xd0 [ 364.860129] ip_finish_output2+0xa0f/0x1820 [ 364.864475] ? mlx4_RST2INIT_QP_wrapper+0x62a/0x4730 [ 364.869615] ip_finish_output+0xd2b/0xfd0 [ 364.873800] ip_output+0x53f/0x610 [ 364.877375] ? ip_mc_finish_output+0x3b0/0x3b0 [ 364.881979] ? ip_finish_output+0xfd0/0xfd0 [ 364.886638] ip_local_out+0x164/0x1d0 [ 364.890466] iptunnel_xmit+0x8a7/0xde0 [ 364.894405] ip_tunnel_xmit+0x357d/0x3ca0 [ 364.898621] ipgre_xmit+0x1098/0x11c0 [ 364.902455] ? ipgre_close+0x230/0x230 [ 364.906362] dev_hard_start_xmit+0x604/0xc40 [ 364.910830] __dev_queue_xmit+0x2e48/0x3b80 [ 364.917733] dev_queue_xmit+0x4b/0x60 [ 364.921555] ? __netdev_pick_tx+0x1260/0x1260 [ 364.926067] packet_sendmsg+0x7d3a/0x8d30 [ 364.930248] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 364.935720] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.940932] ? aa_sk_perm+0x605/0x950 [ 364.944817] ___sys_sendmsg+0xdb9/0x11b0 [ 364.948908] ? compat_packet_setsockopt+0x360/0x360 [ 364.953953] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 364.959171] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.964647] ? __fget_light+0x6e1/0x750 [ 364.968667] __se_sys_sendmsg+0x305/0x460 [ 364.972856] __x64_sys_sendmsg+0x4a/0x70 [ 364.976937] do_syscall_64+0xbc/0xf0 [ 364.980678] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.985889] RIP: 0033:0x457f29 [ 364.989091] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.008387] RSP: 002b:00007f36f7339c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 365.016127] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 365.023418] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000003 [ 365.030695] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 365.037971] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36f733a6d4 [ 365.045247] R13: 00000000004c5561 R14: 00000000004d9408 R15: 00000000ffffffff [ 365.053247] Kernel Offset: disabled [ 365.056883] Rebooting in 86400 seconds..