s left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.222' (ECDSA) to the list of known hosts. 2019/07/19 19:44:34 fuzzer started 2019/07/19 19:44:41 dialing manager at 10.128.0.26:36759 2019/07/19 19:44:41 syscalls: 2350 2019/07/19 19:44:41 code coverage: enabled 2019/07/19 19:44:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/19 19:44:41 extra coverage: enabled 2019/07/19 19:44:41 setuid sandbox: enabled 2019/07/19 19:44:41 namespace sandbox: enabled 2019/07/19 19:44:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/19 19:44:41 fault injection: enabled 2019/07/19 19:44:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/19 19:44:41 net packet injection: enabled 2019/07/19 19:44:41 net device setup: enabled 19:47:37 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000500)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) syzkaller login: [ 307.478350][T13437] IPVS: ftp: loaded support on port[0] = 21 [ 307.666677][T13437] chnl_net:caif_netlink_parms(): no params data found [ 307.736761][T13437] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.744161][T13437] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.753472][T13437] device bridge_slave_0 entered promiscuous mode [ 307.764267][T13437] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.771510][T13437] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.780784][T13437] device bridge_slave_1 entered promiscuous mode [ 307.820150][T13437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.833439][T13437] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.872665][T13437] team0: Port device team_slave_0 added [ 307.883427][T13437] team0: Port device team_slave_1 added [ 308.048472][T13437] device hsr_slave_0 entered promiscuous mode [ 308.213689][T13437] device hsr_slave_1 entered promiscuous mode [ 308.441520][T13437] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.448894][T13437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.457038][T13437] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.464352][T13437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.573509][T13437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.603906][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.619040][ T1049] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.629611][ T1049] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.645198][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.666838][T13437] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.687266][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.697651][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.708822][T13439] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.716247][T13439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.785757][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.796613][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.806505][T13439] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.814515][T13439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.823439][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.834012][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.845741][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.856345][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.866415][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.881743][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.896880][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.908878][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.921562][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.934198][T13439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.965326][T13437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.976148][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.106640][T13437] 8021q: adding VLAN 0 to HW filter on device batadv0 19:47:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x2a, 0x29, 0x1, {0x0, [{{0x0, 0x0, 0x4}, 0x0, 0x0, 0x7, './file0'}]}}, 0xfffffffffffffe2e) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="145c0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x18}}], 0x18}], 0x1, 0x0) 19:47:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r0) [ 309.763485][T13455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 309.770965][T13455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 309.823849][T13455] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 310.104550][T13457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.203258][T13457] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 19:47:40 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000000), 0xfffffeb2, 0xfffffdfd, &(0x7f00000000c0)}) [ 310.457290][T13463] binder: 13462:13463 unknown command 1986356271 [ 310.464633][T13463] binder: 13462:13463 ioctl c0306201 20000280 returned -22 19:47:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in6=@remote}, 0x4, @in, 0x0, 0x4}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2403, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 19:47:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvfrom$packet(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x0, 0x0, 0x0) 19:47:40 executing program 0: clone(0x200000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x100) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0x6) 19:47:41 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x1a, &(0x7f0000000040)={0x2a, 0xffffffff, 0xffffffffffffffe4}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x10000, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) r4 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000140)="e0a6fa8fdaa50b9312baef2a8e39e80fff22a106ad027f085b1414000153965cda4f15fd1669013609b5be1452c3710621ef4126466863e6b8dd9d91008c4b677966464a19471821ad8199e7df6418f9292c20b63bee72ea9b497661e1ec5d993345a0a173a18d212cb4c0bd177cb296790695572fa172464352114cee32eabb625357cbaf07af1ee01144bc0eed5a2218301658fade227914d16e2df63ae80fc9dddd772d46c4e0cb7aeb705ad6017f13b53ed9295c5f6672b80a4c190c", 0xbe, 0x401, 0x0, 0x1, r4}, &(0x7f0000000280)) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='/dev/cec#\x00', 0xa, 0x1) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) write$capi20_data(r4, &(0x7f0000000380)={{0x10, 0x0, 0x4, 0x83, 0x8, 0x7284}, 0x1000, "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"}, 0x1012) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000013c0)=0x0) r7 = syz_open_dev$adsp(&(0x7f0000001400)='/dev/adsp#\x00', 0x8a4, 0x6000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000001480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000001540)={&(0x7f0000001440), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x28, r8, 0x220, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) fchmod(r5, 0xc) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000001580)) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000001740)={0x3, 0x0, [{0x6000, 0x1c, &(0x7f00000015c0)=""/28}, {0xf001, 0x3d, &(0x7f0000001600)=""/61}, {0x4000, 0xd3, &(0x7f0000001640)=""/211}]}) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r11, 0x1, &(0x7f0000001880)={{0x80, r9, r10, r9, r10, 0x102, 0x2}, 0x5, 0x1, 0x2, 0xfd, r6, r1}) r12 = syz_open_dev$swradio(&(0x7f0000001900)='/dev/swradio#\x00', 0x0, 0x2) connect$rxrpc(r12, &(0x7f0000001940)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}}, 0x24) setxattr$security_evm(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)='security.evm\x00', &(0x7f0000001a00)=@v1={0x2, "f1180b3aade4be4149476fe0b0b0a0"}, 0x10, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x100000000) r13 = memfd_create(&(0x7f0000001a40)='/dev/cec#\x00', 0xfb5f4c309f14d08a) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r7, 0x800443d3, &(0x7f0000001a80)={{0x1842, 0x4, 0x100000001, 0x4, 0x578, 0x100000001}, 0x1f, 0x9, 0x7ff}) fcntl$lock(r13, 0x26, &(0x7f0000001ac0)={0x0, 0x0, 0xd6, 0x10000, r1}) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f0000001b00)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/cachefiles\x00', 0x800, 0x0) 19:47:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="001afb82da22", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@nl, &(0x7f0000000180)=0x80, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in=@local}}, {{@in=@multicast2}}}, &(0x7f0000000380)=0xe8) 19:47:41 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x509840) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x6, 0x0, 0x1f, 0x3f, 'syz0\x00', 0x2}, 0x5, 0x50, 0x3, r1, 0x4, 0x7f, 'syz0\x00', &(0x7f0000000040)=['cpuset\x00', '\x00', 'vmnet0vboxnet0\x00', '\x00'], 0x18, [], [0x8, 0xd1f4, 0x7, 0x2]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) 19:47:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x3bf) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5, 0x3, 0x0, {0x77359400}, {0x0, 0x2710}, {0x4, 0x0, 0xdc}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6c7dd4e9ed391f62"}}, 0x48}}, 0x0) 19:47:42 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x4) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200)={@flat=@binder={0x70742a85}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) [ 312.017480][T13491] IPVS: ftp: loaded support on port[0] = 21 19:47:42 executing program 0: sigaltstack(&(0x7f000064b000/0x4000)=nil, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') munmap(&(0x7f000064e000/0x1000)=nil, 0x1000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'syscall\x00'}}, 0x31) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) [ 312.314640][T13491] chnl_net:caif_netlink_parms(): no params data found [ 312.391958][T13491] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.399340][T13491] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.408395][T13491] device bridge_slave_0 entered promiscuous mode [ 312.420520][T13491] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.427841][T13491] bridge0: port 2(bridge_slave_1) entered disabled state 19:47:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000500)=[{}], 0x1, 0x44f) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x200000005}) write$cgroup_int(r0, &(0x7f00000000c0)=0x10000000000000, 0x12) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0x2) [ 312.437081][T13491] device bridge_slave_1 entered promiscuous mode [ 312.526404][T13491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.540623][T13491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.583263][T13491] team0: Port device team_slave_0 added [ 312.595141][T13491] team0: Port device team_slave_1 added 19:47:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000240)="ee", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x3, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = shmget$private(0x0, 0x3000, 0x78000002, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/117) listen(r0, 0x7) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) accept(r0, &(0x7f0000000300)=@caif=@dgm, &(0x7f0000000380)=0x80) [ 312.697984][T13491] device hsr_slave_0 entered promiscuous mode [ 312.782971][T13491] device hsr_slave_1 entered promiscuous mode [ 312.890116][T13491] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.897460][T13491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.905495][T13491] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.912821][T13491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.042126][T13491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.068689][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.108155][ T2832] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.146332][ T2832] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.184643][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.206790][T13491] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.230130][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.239585][ T2832] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.247394][ T2832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.313777][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.323233][ T2832] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.330480][ T2832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.341836][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.352678][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.367568][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.377646][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.387259][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.406816][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.416346][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.439474][T13491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.496577][T13491] 8021q: adding VLAN 0 to HW filter on device batadv0 19:47:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xb79, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x401, "ec16dc15a2c2217b3d225d6f5507c8e4af93c6ab9fc6cd1bbf7766cbfb734599", 0x0, 0x400, 0x760000000000000, 0x3ff06ff}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x17, 0x1, 0x0, "dcc3be6175bdf7719b56a6e2217c8d244cfe1172b20100009f4000"}) 19:47:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/206) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x6c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, &(0x7f00000001c0)=""/9) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000200)) 19:47:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xec7}}], 0x1, 0x0) fchmod(r0, 0x140) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xfd) socket$inet(0x2, 0x3, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffb0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 19:47:44 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90ac0, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 19:47:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7ffbf, 0x0) creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) 19:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.454776][T13547] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, &(0x7f00000000c0)='vmnet0security:trustedkeyringtrusted\x00', 0x25, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x4, 0x4) 19:47:45 executing program 0: r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4000000010}) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) 19:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:45 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x607) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) utimensat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}}, 0x100) 19:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:45 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x607) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) utimensat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}}, 0x100) 19:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:45 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="cd0e5d1f61bef85618ff3fb99481c76278aeb34fa201124f02eec2e819110b7fef3c1c68357d7caa71a0cec54fb3bdb3be261283c7f67fe88ca30a554fb160ed9a1ebccf409a861fa299ebd17940cd16b0b101ae2c06413e52dd87db4bd64d4f052642038fcdc0962a70c0533047fd9d424eec118770"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000000c0)='minix\x00', 0x100000, &(0x7f0000000580)='\x9b\x01M^C\xef{\x9fU\xa3J\xe1\x01\xd5P#s\xf8_\xa6|\xe1-\xf7s\xde@\xf7\xca6\x95\xdf\xcd\x1cBoI\xa3\x87QU\x97\x9b\x87`\x1b0+\xdf2\xf5{\x9dW\xdb\xdf\x9cIw\x1e\xb69W]\xb0\x1f\r\xf6\x8a\xb6|\x95\x98g\x823\xa8D\xe0\x8e\xaf/\xe8lY\xe5\xb0`h\x8b\x12\x92K\xae\xce\x02\x00\xb7\n*\xf0r\x173\xe5\xce\xf2\x8e\xcb\x8b\x03\xe2hz\x1b+1O\x9e\x17\x19\x02\xca\xc3\x12v\x1f\xd22\xc0\xdd:\x06Y\xe0\xb5{\f\xc5\xde\xd7r\x1a\xda\tW9\x89@\x7f\n]}\xd3=T\"OD\xfb+d\xc4g\r\xd6\x9d\xf1\x0f\x00\xca\xb36_\x14\xd4\xa5\xad\x1e\xb0=') mount(&(0x7f0000000240), &(0x7f0000000200)='.', &(0x7f0000000480)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}', 0x1004, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd'}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x20000, &(0x7f0000000100)='\'\x8e#\\vmnet0cgroup.keyringeth1keyring\xb7\'\x00') mount(&(0x7f0000000240), &(0x7f0000000140)='.', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'gfs2meta\x00'}, {0x20, '\amd5sum'}, {0x20, '.mime_typeselinuxnodeveth1vmnet0'}], 0xa, "ce645a25a84e700d5056c7b32cafc4a52fd478eb136f1abc626f6fbd81f2ea3d5a98fad2f6b301f34d8eef9f8f3ea742bbfe8ef6c797bdb74a819519556a8d82a2920d2d03f794af21ff7f04d63b0f52d2197fe4ebeb6588a1ddad27ed8799855d063bb0a46565e397ae58d66537220bac50af76d73a8def48f43018428357943d814ae1742cdc076b30b869cfaef7e92dcf333748ccfae489810e91dec61966f313d3fab731e5a6bced5dcbceca95f3f4259257cc86501c94c014b4c5dad179565730bc5e2cff4496453a492e4a03e321e57c63b0fdc01dedf4aa63cf14f08513f58420380c13f935173c7274a589badab44dcddfe8"}, 0x134) 19:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x40010000000001f, 0xa, 0x0, "1760550e180400f0eb0300ef1e20000400000000000000000000da00"}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1fe00000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000100)) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000180)=""/4096) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mq_unlink(&(0x7f0000001180)='/dev/video#\x00') 19:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20211, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @remote, 0x7}}, 0x24) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="01"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x2, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000480)="f2"}) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 19:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.690010][T13608] binder: BINDER_SET_CONTEXT_MGR already set [ 316.696918][T13608] binder: 13607:13608 ioctl 40046207 0 returned -16 [ 316.732687][T13609] binder_alloc: 13607: binder_alloc_buf, no vma 19:47:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") request_key(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'\x00@\x00'}, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'team_slave_0\x00'}, 0x18) 19:47:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 316.879090][T13618] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 19:47:47 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x26, &(0x7f0000000140)='posix_acl_access,procvboxnet0eth1eth0\x00'}, 0x30) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x600, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000001c0)={0x2, 0xa3e3}) capget(&(0x7f0000000000)={0x20071024, r0}, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x100000000006}) 19:47:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000200)=0x8359) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000000)='\x02\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000340)={0xffffffffffffffff, {{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {{0xa, 0x4e22, 0x4f0c, @mcast1, 0x7}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 19:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:47:47 executing program 0: sysinfo(&(0x7f00000000c0)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 19:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:47:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x11}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x12002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) r3 = getegid() write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x5, {0x2, 0x2, 0x8, 0xfff, 0xa5, 0x7, {0x6, 0xfffffffffffffffe, 0x2, 0x3, 0x8, 0x9, 0x4, 0x3, 0xffffffffffffffff, 0x6, 0x7, r2, r3, 0xd367, 0x1}}}, 0x90) [ 317.424866][T13643] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 317.452803][T13643] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 19:47:47 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f317dd070") r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x101) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000001c0)={0x0, 0x0, 0x3ff, 0x0, [0xfffffffe]}) 19:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:47 executing program 0: syz_emit_ethernet(0x20c, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa2a00000000000086dd60d8000000142c00fe800006000000004000000090d9df000000aafe8000010000000000000000000000aa0000000935427975b6979836177c75f1dab0e5c49736b863d8f89673374ce47d5aba2a95b78f3b17948a", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 19:47:48 executing program 0: r0 = socket$inet(0x2, 0x200000000000003, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lapb0\x00', 0xde) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 19:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x50) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, [], 0x1a}, 0x888}}, 0x197f79f6, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x45d20fe4, 0x105, 0x2, 0xe952, 0x6, 0xe4, 0x5, 0x4, r1}, &(0x7f00000001c0)=0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x40000, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000240)={0x0, 0x0, 0x2080}) time(&(0x7f00000022c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000002300)) ioctl(r2, 0x80000001, &(0x7f0000002340)="6bb7e69e35cdbf8f00a37a2675df73517ccb8a4956d3df5a936ed628d7143fdd881ea473989bd77733e42efe9e2f5e75c4cb2b93a5890f429bdc6a323892404b2172") setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000023c0)={0x9, 0x0, 0x1, 0x4, 0x8, 0x1f, 0x6, 0x4, r1}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000002400)=0xfffffffffffff800) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000002440)='trusted.overlay.opaque\x00', &(0x7f0000002480)='y\x00', 0x2, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000024c0)=0x0) wait4(r3, 0x0, 0x20000000, &(0x7f0000002500)) r4 = openat(r0, &(0x7f00000025c0)='./file0\x00', 0x2000, 0x140) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000002600)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x200, 0x4) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x1ff) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000002700)={r0, r4, 0xffff, 0xb4, &(0x7f0000002640)="487d55e177c05dc3a0b7a3a97d8b23bf4bfbcafa28f4cd5806fac3d98636b401bb694bb22045c26bbd1a040c361919b04dc1cbb7352f36750e0af17d957574d57d0a4aff7b4d700087c91e6f9c47218bb508f18a60ee404df7945be918347bb1e83fe9f881c769c553e32c7165cf8a2df4076a08141fc5f953a04b3a44ee32390be5b5f061fccdaafefa11de8683745a01f246bf12ddd3c49e305a2d979cd0178634f88cdb374520ea17e01d2ad2a2d448596fef", 0x3, 0x35, 0x873, 0x1a9, 0x1000, 0x2, 0x3, 'syz0\x00'}) r5 = syz_open_procfs(r3, &(0x7f00000027c0)='net/if_inet6\x00') fadvise64(r5, 0x0, 0x0, 0x5) write$P9_RMKNOD(r4, &(0x7f0000002800)={0x14, 0x13, 0x2, {0x0, 0x1, 0x4}}, 0x14) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000002840)) ioctl$void(r2, 0xc0045c79) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000002880)='trusted.overlay.upper\x00', &(0x7f00000028c0)={0x0, 0xfb, 0x4b, 0x1, 0x1, "4941a678d52c745cb265bf1840719702", "2bcccba527eb2c611a7818d8f6d75e1f5d4afe92f30faab70cccf93e6155cc1ca9e59d3d6a6deb3b22b177d36137a914136526c7f83d"}, 0x4b, 0x3) getcwd(&(0x7f0000002940)=""/132, 0x84) r6 = openat$cgroup_ro(r4, &(0x7f0000002a00)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002a40)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000002ac0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000002a80)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000002b00)={0x4, 0x8, 0xfa00, {r7, 0x6}}, 0x10) 19:47:48 executing program 0: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) socketpair(0x9, 0xa, 0x7f, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000000780)={0xc, 0x3, 0x5, 0x84800, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x4000, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000008c0)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x642200) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000180)="2daaa1f2e0ab527886f1b65a1eece6a6285c5744848bce17c93f36026ece0580853f21749bd12609ce7654edf4c0e7de13a7d4a68184d46f4979076cd4738be262d9d6be5a53d56ec58372c479260603813df37cf0f96eb8b93bc489ea31b5d2b9663b7aa512a50299affa9c1f3189c9630594809a67339effd97f8822dd8aba66acf2d20bc15916059b8bdd9bf5f405f7d5eabc30382ad92aa72e05be43dba0d215d3de79638c6e7567ce9c1fe301ffe9d2cf045efddafd7a81ff16ff5bd3", 0xbf}, {&(0x7f0000000240)="e80b70e9998541735a19d9ef26467e3c9711d6594a1a55b166e3af86deb595a99ba31ecd6bdd2fff868670189a5d8232b65d1177d6fb05f4951a7598509ad47cb0331bff79f40dd7901c2ea641054e90995cc120bd09d8e692799a460dcd427d3c2cbe3a3c36aab4d2a55a919815e718636765c04459179458c84bf19865a1772681c6f958b3d8c13f2933e95e2c45e9296d199068190b424952b5080d79096c45d9f56f0d33bcd7fb6e09bfff86fb0abc839baa7e59d9871b81", 0xba}, {&(0x7f0000000300)="63427ff9a6a5f48298ff0a3775e66ae6331491c275b375f261f40e5ff605a7125bbbc35656ce5e37857d0d6541d4c6c88724efbf056375205fe14d0d75db6c056a093525149538dd9584ea94355879d08a109bf00088e6db74352637f24f9252ff3f14b0cf5dbbd6a4d47f461e73ea9d73405c2c2dee143f050099a748fff35c6b4301bd3c4ffe053817b72dea8a1e2e7c1148830e91cdd3fb3f74365e935535e37a031299f9b979da58f22537e608f2790479bab63477d936b608fc40c56a6b9be500be4bb23347ad5da1d7323d5e9d97d0", 0xd2}, {&(0x7f0000000400)="ff519ae3c87df05f3517a98bd7e6db0a196c09ee0ac19d673f9bae36d560b0ca65c487d773f3da693d0f3f85c51c7e5855c1b44cd02d750f429cbae50a16257a2a7a63cb1207760be8714c480cea501cc888e3b7e567d2d81d0caa9398ae3f46503d16f0c1419650728a9881ee606a64180878ba0edbea2da76435696f9eb6bf7cc9d6dd6f0373b712e2343736036efcc2e1fde10fc103d3e744974ad429d0e0078794014c038404624e8b7089133ba6917b82b46ccf36", 0xb7}, {&(0x7f00000004c0)="f3", 0x1}, {&(0x7f0000000500)="061b3a29fc7fb916cd2c465e963136f954f3f7", 0x13}, {&(0x7f0000000540)="6e9a8e104eba9cb3201115e8f243d3ce8cbfd6d4", 0x14}, {&(0x7f0000000580)="87239f1dd983a05509353c8f6d5860c7edce9b5ecfc3882f4ca1f3bb4cca8ef8711481b7f5b67846a8bb58991e06771df71c71439d2ad776e1d59d3a37ae4d69f1b3118d6f05a1fa318c459834fad624279e2984e418991bcbe028f6c001db015c5d3198ec74822d3c8d5130a9f4469e913236586aad30a1effa2eb987e12a85b3ffde8835b55e70d2c8bcb0a00f7210948babe3050f976252412a5d9e097ac777e868445bb4fe61d6e7a6785a21f81648c8f9782172b442f1ef6fb7087a", 0xbe}, {&(0x7f0000000640)="0d2b809e3f3e0d120eb24459cb2ad6af6048199e1cb1da63027a451232316bfd7b63279c5418bf816a4e4b26a516e8a6cd27fadcdad39f873aa68cdea2a1b9dbc7d0e072a4c9e8a84dd2dd49be5b39fee450cc", 0x53}], 0x9, &(0x7f0000000900)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, r3]}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x38, 0x80}, 0x804) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000080)={0x7, {0x3ff, 0x1, 0x8}}) [ 318.303264][T13672] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 19:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000140)={'\x02yz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x6]}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') 19:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101000, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x3ff, 0x8000) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) pselect6(0x40, &(0x7f0000000040)={0x100000001, 0x1, 0x81, 0x3c9e, 0x80000000, 0x5, 0x3, 0x2}, &(0x7f0000000080)={0x80000001, 0xffffffffffffff19, 0xf6f, 0x200, 0xffffffff, 0x7, 0x0, 0x8000}, &(0x7f00000000c0)={0x4b4, 0x3ff, 0x1, 0x4, 0xfe2, 0x6, 0x0, 0xfffffffffffffffe}, &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000180)={0x6}, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000240)={0x7a, 0x0, [0xc0010005]}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x45, "6656124929ff99d88d168982272f4c28f78b0445122af3f83670f3d0bcc909e7ac129d8ab1663ee08343df8dd7a2c601dcd5fc3827561f221618225d967100c9a31e0047f4"}, &(0x7f0000000340)=0x4d) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={r4, 0xeb2}, &(0x7f00000003c0)=0x8) 19:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.803367][T13685] kvm [13682]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010005 data 0x0 19:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.003385][T13689] IPVS: ftp: loaded support on port[0] = 21 19:47:49 executing program 0: r0 = semget(0x3, 0x5, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={@rand_addr="0f08928bea72585893897143cb7d33fa", @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f, 0xfffffffffffffffb, 0x3ff, 0x400, 0x7fffffff, 0x0, r2}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 19:47:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0xe2e4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={r0}) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000200)=""/102, &(0x7f00000002c0)=0x66) sendto$inet(r0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x804001}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x33}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4800) 19:47:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:47:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') unshare(0x400) statx(r0, &(0x7f0000000540)='\x00', 0x5000, 0x0, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x7fffffff}}, 0x10) [ 319.404466][T13689] chnl_net:caif_netlink_parms(): no params data found 19:47:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 319.588250][T13689] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.595706][T13689] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.604851][T13689] device bridge_slave_0 entered promiscuous mode [ 319.641789][T13689] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.649393][T13689] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.658720][T13689] device bridge_slave_1 entered promiscuous mode [ 319.720065][T13689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.746913][T13689] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.788717][T13689] team0: Port device team_slave_0 added [ 319.799705][T13689] team0: Port device team_slave_1 added [ 319.978312][T13689] device hsr_slave_0 entered promiscuous mode [ 320.053286][T13689] device hsr_slave_1 entered promiscuous mode [ 320.292706][T13689] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.300012][T13689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.308232][T13689] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.315617][T13689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.441190][T13689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.467753][T13518] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.477648][T13518] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.492882][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.510640][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.520360][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.539062][T13689] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.580829][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.590951][T13518] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.598354][T13518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.607202][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.616657][T13518] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.623977][T13518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.642057][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.662911][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.673576][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.705449][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.715568][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.726118][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.736268][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.746059][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.755686][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.765380][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.787243][T13689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.833851][T13689] 8021q: adding VLAN 0 to HW filter on device batadv0 19:47:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e01cfe47bf070") read$hidraw(r0, &(0x7f0000000080)=""/52, 0x34) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x1000000, @multicast2}}) 19:47:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x807}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0x2d2c, @loopback, 0x8}}, 0x8, 0x9, 0x5d7, 0x7fffffff}, &(0x7f0000000100)=0x98) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000301ffff0000000000000000020000080800020000000000080008008d2b9b95"], 0x24}}, 0x0) 19:47:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:47:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:47:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:47:51 executing program 2: r0 = socket$kcm(0x2b, 0x10000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="47bc0b"], 0x6) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'cpu'}, {0x2d, 'pids'}, {0x2d, 'rdma'}]}, 0x11) 19:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:51 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x0, 0x800000000}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 19:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000065c0)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000840)=0x14, 0x536cf34deec8f321) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xcf99, 0x102) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x4, 0x101, 0x1, 0x1, 0x8e, 0xffff, 0x8, 0x400, 0x5, 0x0, 0x1, 0x0, 0x5, 0x6, 0x4, 0x10}}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000880)=0x4, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80400, 0x0) r4 = getpid() write$P9_RGETLOCK(r3, &(0x7f0000000100)={0x21, 0x37, 0x2, {0x1, 0x9, 0x0, r4, 0x3, 'em1'}}, 0x21) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 19:47:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8935, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu}) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@ng={0x4, 0x14, "6a836fbc8c14fbd1e6ed3be944467c7801a9"}, 0x14, 0x1) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/241, 0x76, 0xf1}, 0x20) r1 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x5, 0x400000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000380)={0x7f, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000003c0)={0xab52, r2}) 19:47:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:47:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:47:52 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) fremovexattr(r0, &(0x7f0000003200)=@known='com.apple.system.Security\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x240, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xd0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000030207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x10000000000002d1}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x38a) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x6, r3, 0x10003, 0x1f}) sendmmsg$sock(r2, &(0x7f0000006d80)=[{{&(0x7f0000000180)=@caif=@rfm={0x25, 0x90f7, "872681fe12a7b609a3b5b04ce51444ba"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="8d09119a8e1685a94b6d253c96b38815eba858e6508337b19787bba927d8064742d36532a6b8f207c3251ebc5b009bbaf7f67950303b200302d684e4b1ed42504e5cc6d991b002167a16986352faa33bc082ac68eccd9375d5d9a31ac0bd7ce7233c59c53653c284d3b9e1f94a7fbedb02b15881f79a6cd20fe4092a0d155487156a16ed862309cf20736cebb32723b104ea8ec3d494f53ee7592da660a21d1b94aeb650309748b197b321254e05f3fa6258d2bb2b468085bf1a514f7743b118b0c7765f0a58af973de22da85b8a54d8cf80a380affcfb3a83dfaac1aa897a6e3eadb754b6841250ab2cf7e8a01d5d0ccd", 0xf1}], 0x1, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x40}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffe}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}], 0xc0}}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f0000000800)=[{&(0x7f0000000480)="1337905ad7954dc78b7fc17be29ef360ee526e5983c3ae892f913cb7934f1b396a93b89be223c69ae0de4aa7dc183e8bff22d41966c6e39a3c02ee03010f95697272cd2a1021ba04511613d47b514177c61324dc260beefe60a302bea33b18e67d9e5e26d0fe128c06a0323f061fa284029971035957fdc5d11b8cf37c922169a983722869f3b452345d2871e2bb2b6cd78aeff24c8a5e91eefcc5fabe9d4c7535d0a6be2afa4f91ac7d3afdce8da2", 0xaf}, {&(0x7f0000000540)="063f3ca408f6197ee5f9d065c47407d32ad76b9e641bf0a662be5bc99cbe236635336ecb6674e790ef6788b8b23a3a5c454de92ec47e06c02372183feff4e4939efde0ded03e094e62fb1a2ea3e36ff0438a330471a8564e2cc74572e9544e46a9b84ef8e26938bf1748a2649c0508a55c120e3310949e734c7de349cc0dc673a4522af9a96fe64e03863e8fa15477a87bba6ae9fd9432c4bd972bda15dcac46d8ffd1c813c1c77734cf", 0xaa}, {&(0x7f0000000600)="fc6fbc8c750d622bf1013628e670917d6834da6438b7810028061d39959200c3de448446d9ef27eb739aabbfa6b33a0e098ce6dc375ebcb53826ee3f22bb6279066e88e371eae6f631a1d206ef07d4f2d38aa0e694444d031fb11fe925b1f5b0530eba39c913d19946dd73ac8b5a7383df08b6897a0802e616b2a4c7870d60bd97217c39f15fb54beb3302e23fdfcc69cbeb02d2a45841de5bbbe9edcbcda293c8c464361eacdcd90ac1e9f923a5a3a911221da89841b817c1538246146762d0f622000e0fdb7ae9e51aef71bd821ead8aa6fc40e8d54effc6ff6ae433d555c2c976b36e940215055810c9ae8c", 0xed}, {&(0x7f0000000700)="a4de6b59bbf8aa15aef20995ad4c698929143ca1af941e8f9f4088f2176d23dcdc4fdd161039bcec5a833eeebb368ccbe8fced75475c7d1ce10650c415aed18cc201199eaca0d2c2277589aec0b649a3817c5a10ec5918", 0x57}, {&(0x7f0000000780)="39c3bb73fdd940199365097cd8e557d4a491aa2b20ba6f71e9c7b79257da0abfe35fef455379b2ed7fbe922111966a626966281e7cdd2d627bdef26dbc551b74da15aa4338cc9421106f867cbd46", 0x4e}], 0x5, &(0x7f0000000880)=[@timestamping={{0x14, 0x1, 0x25, 0xb60}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffff8}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xa6}}, @mark={{0x14, 0x1, 0x24, 0xae8d}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000980)="e6eb4a291799cc068622dcfd72c54aa65c14b14e72d2530fa772c4c9ba6025c79522f58dbf6a526bfc1fd1da1f36bed870bef5efa87788c85e57d1947b0a29e481abef244449518acecfbbd1050299915ca0409f4005ed022f0ad702a44f25036b7cd308969e66f4ec3220da9bcc2650c85459e2b56dda887e8308f33661f949fda608726ca8cae78dfc8b013ca889ef4ad6217e38927fe027f879f1f00831be373359adba0c85311521101a622c866a133fb33caf23f47b0ab4fcd10dbc3f3b1d0581596d73efe80ceee80575cffecc408125044ba3c784aac21b98b009c3bb1dac94b8435cfbaf", 0xe8}, {&(0x7f0000000a80)="3e3d0d4921676ec7fe161dbc85ac2f3d4e029b9c417096499332262d22d4574a36c5e0ff43eab990a26bf5f588ef73eeaaa006", 0x33}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="fba858609bf42a2f0ce5d192c4080250817a08097bf214c2976355546d131c6f346d4a0e045e3c59d3c59ca327990f800bffac75ba9d496ead7dfd58c6de00bef7c67446b89dfd00be158a", 0x4b}, {&(0x7f0000001b40)="71fead2f24602ee87e2fcd653167328dc0165e978467f45352ea77b74bd09fa35e7ddabcd2887d85541ef79abe13f76671bfbf75e1facce7d51526293774bb3845d8ab97a091eb8d7804458331d82314d40945eacd8c0805c188ac20e57655bfbb79c8f5dcee255e9a818dbf05e48f7df6832114ac86a32c6ac834b5c485b6e8c979532fc7527858590f225b33b297c84bdbca581ba196545c0b4d6e8c1bf864a3326a9304bca1734940367f7ef9738f4c080e07fa3dc1a11e0d72e224ebd6a1f263172186ef05d41b9f91c19e2d86d6f135b4eb7d1347b35b4b3b21", 0xdc}, {&(0x7f0000001c40)="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", 0x1000}], 0x6, &(0x7f0000002cc0)=[@txtime={{0x18, 0x1, 0x3d, 0xc1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}, {{&(0x7f0000002d40)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x6, 0x0, {0xa, 0x4e20, 0x80, @mcast1, 0xffff}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002dc0)="a3c2623aeebc819f8e0f20018b78688929d3f8cb7a444abd57195c4bf1bd0bc6976e25141059a5bc6ae82359145ced80eda50d5ff50aed3d5ef1bd4adba4c43f0d93ab7e0647e9278e6909346a6bc6edd3af3885d9aca47e762e0defb683f9032fb35d8302881157441bab48a828611329cb4b3a2cadbcd4887de242832bf2ebe8592e284bfeefef06dd2820a6f1ef4544a095534fe8db87e27bf4dbd198d8f4842c9384dbc4c00a620f49c563500be08f957f9ecf535d27e19554", 0xbb}], 0x1, &(0x7f0000002ec0)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}, {{&(0x7f0000002f00)=@generic={0x1a, "3e3b01e5e44cbaa031ca501273176fac078237169ae172fbb7a0ede44f8cb96b42a019619d4fdee08a0f20d1cabe4f06345b3a7e3a8e6c6fdb653a190f68c30f6172d00e272db05b21a8653844b92b9a9cbfdf44f83c82c8fb7db8c944980443db2f29b3c728829532e9eff3b8fe1ef9f8e32c4204c5bd3f8223408d160f"}, 0x80, &(0x7f0000004380)=[{&(0x7f0000002f80)="684f489e88685dde0cca17a8a4b187244e6e2afb96", 0x15}, {&(0x7f0000002fc0)="8a0e9db1bb2e8dbdfcdc1cd91f572805fd3525abbf90010c7df8a70d6c6c60472f0172b2d0b8e1ca7123f8ed6741f981a63dadc6c06dfc9a932cace83001d7439ff4a4f617d91c608205e7d1cf27d4a332d214d91813eb6a59d1d251ac4ffc224a0482e8612b1a028a496b5eb95d72a4400251c03628b5fd91353304dcbade1c4456404fe69b98cda7447261703d339e202bbc805880e2af12db5a6018c27672527deaf9cd3995dcdecb52378c63c20b5564f7c2614f2de1c2cd03487c8344c8c317f90d84eff3206d3436dce47076471da74217e33c96f9757796a5b457ab11ee6b4c8fd391efe8932f71", 0xeb}, {&(0x7f00000030c0)="dcda3aba6fd3539118d278a33d052028f76cff0e558f112ddb5b1c1ae96e4553682848d6ff5bbd81c6fce210ed767edcc21028574a8298407ea619dcedb2fba9cb510579dc177610c67476ef293fd68ed0638ada", 0x54}, {&(0x7f0000003140)="ad41abd31906598caf7805518eaa27f01b09d0be060770e3276bf04f7a7a3d3a2c3cb6b594fd800d81d87a048c88adda4c147331b395694ea8644fcc60a843af7c6d5593e4841bdf649c59111f27d928db20c4602c1f36217b9f43e7e68e0c8c390f772fb0abadbd3fa40cc7d7c0d6b5326f670f390458ccda8db4e94ab1e9009d5013c50f87a37a47d3573b", 0x8c}, {&(0x7f0000003200)}, {&(0x7f0000003240)="09ba4ea73193845e5b96a960ae598355f896c556772fc4777cdbadbb52c32ecc6e23219be05f", 0x26}, {&(0x7f0000003280)="e9a37e7f34c66127f9a5539926c88e2fb1b83aef2cd00d1f54599cb16ac30c326ce0da4336edaa79c30b9382a868cbb6c82675437b7b6dc1aadf9a2d341ee959671570b28b85262fc3bf8eb2a8346ddc2da2834cca14d1901afd149c6a9c9a0213ef4065567ed806acdbdf27c70b2c6825752639ce3b38baaf5da169ec6dc8077b773f5966bb17859729a0fcaa47290a8d7a2669b1ac1701813fccb51db6a83c4eb5163fb2453ba2c948feee5df61fd115fcbfa72077a36948010258fdba61ee1049c02102cf35f9b07a97beb63f7ecdb73b0be812b59ae248f913645e586418ad7c2b6e40add4ce4d2daf176ec7227f86522ab92f", 0xf5}, {&(0x7f0000003380)="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", 0x1000}], 0x8, &(0x7f0000004400)=[@mark={{0x14, 0x1, 0x24, 0xffffffffffff0001}}], 0x18}}, {{&(0x7f0000004440)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000004500)=[{&(0x7f00000044c0)="63df26196d404e973ed12ec695e183baa98d7b8b749fd3d50409d3a21f7d9023", 0x20}], 0x1, &(0x7f0000004540)=[@mark={{0x14, 0x1, 0x24, 0x80000000}}], 0x18}}, {{&(0x7f0000004580)=@can, 0x80, &(0x7f0000006940)=[{&(0x7f0000004600)="558a68142bacda020579fc6fde6b0d2cfecaf79339a2e798b5280eeaf5c9a17574f748c93de47103fe4ff430694020d574f8045a38aa37f1ac4a50bfde4d381d31a994f4518c5b76420f5e23ec30977d61313079f8a4a4dc68471ae25c94265a1da4388e41714634715e88b3963ad4bc62846d67a6b75ec2dd149ae7adc00622527852c61f8cd1e42d5c470e6aafc5c0848db03eee3429e7c0f557c6b5aab777e6df6f7c61eeef1dd866dbd112384a", 0xaf}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="8669b7739ffe4eb750eb085a6f585419fcb235beca81007329741e86421ae204b1e59b46e868f4248ac81fe4d582920b7a9a39b2f41770e718c035385513f3fcbe8299f753e36537b5ecfa52034099f8278105f8ea3552dcae93967766f09a17a5857f4511e906bf431dfda889db8ace3ad9d1163d773ebd36f984f81d20e60bd305405c787ce8afc49e6444324a510565b4c5d6543acc9f8a9a1711537112a72b0a6521348ba33715702538ab044609bc0498157d10c9bcafcc9332fff6fca5439326230b5949a451a3bcd63d731138f32f081f8da5d030956f1705277b5e285318db78ea5a0a104e4b4e7b62f74487224f60053ccf", 0xf6}, {&(0x7f00000057c0)="b50873ec1cbae256e35f1481c34a47f07e9d9c9034da8a865948c1b98cd8227d4d3039264e3465c69a89cd6f8b5264c8ce809ef425b548a63c165f32591c4cbff8eceb65cb0acf034e2670f9886ebc5226148dcdae5dce6a47513b90cb649207c475719a2d98c2385b", 0x69}, {&(0x7f0000005840)="6f1a3bc86bda435bef4a2cc3ded806806d8aa4c3950f8b5d43155cae3a97e7dd9fccd1322afaa21a936dd905281dfb25243eb3c18f7626db92e7537148e45f2430e90a1bf5107ad2793e413c2a75d049edfb72c6952a7c8b08cc96cdeeea73384951e3495ecc5a", 0x67}, {&(0x7f00000058c0)="3d8bf0a825497459d035f503b1c309fdebd1d85a72482be2060d61e629852e57047abc08b7503c8b2c0327681e939a6c37f3abc16ca270695922c473a6629062cdac118c26293aaf74af5471dcfe952a1d526cb0f30d6a6d48300936cd360657181f09e34c9758aca9ddd7e7412ade832042b355ae52d32585d6336395a211bd9e5da00bfa9db4795efae7441c793fa5e33722bbf03adf82b57d0f1fe5caee4795746e19111268e344afe6f11d5e3df3fc115f24c06f7591156ce37ae40df04f8ff7e7ed8bfe4d87e591686250b60e902b5c9e2071df8b5cf49fbbe27a67748a0ed47740ce95760c979db16c766b6c91e3c6bb6f87ba50ac3e8fc33db45716d706709f0428ea770688dccd56ea7a123a7d43cb4c21a131231d6e993936fc150f63a097afaead15ca6da02472399a98d5830ee0dd3c42f373a09d29601423daa4283c8bc13f7c6b2c1926b6f7739c5e35a661d334978073de00176b2aaf4f0fcd1e4d5b8b3e98dd9a03b8470f5e48952fab31fa81cea7a168faf42b5249386f66a570a2b9917ef46c8f3adea74fb25df41382bcb48cbde8fb6adc9784d55053ca2b3d7fe4747d12010003ad494533ff530d30fe3b899c64cdab132f84e6431385993828be57198bc2510d59cee0b018bf52de1d58e7146d09d90ba6f630fe14dcfb73aedab13c441d63b9152d7ca80036c3691b07a83eafb1d40278f5c766b69854c29ec2f0f445f470d39e4e9bf86c7285410886e2c8b74839b3d770717de7ec3fa660c77245e0e4e5ade5c014c8e36881ab84f7d3df971fe562b19f44b2d8d912ad84b1272a3e653936c7a6eb1cef71721627fff988ce4e7577f31024a2479cc09609f87d0bd94313f61a1ceeb94cfa9ef6a7ced3697be4a7649e71958ca099aa6739b2d20a32ce6c225d4ae6e3a4a75950320e5b01e74e8e54ae8509df142aa0250ee3dec66d5cabbe4e74826a7a711c97ed72f1deeb5b320a397b804c8a187217134ad3e1490daa83fa70afc4c634c74d8dd7112a3f11988470ee71f26db71cf3e917f59b8ecb04c14fc26f6fa3f8141d2e9f1491bef99b73d8faf86aef95aa31832c191021f461bbf496530559b2aab3e65f3166855a61544d835c8b47fc696d2f94852f4f9cd9a1152827800e1349dec7d1a6fda2d484a0905f288852f23df9ec528c49eb2ebd97cf270bb143bca0ce1d0b6c78d77cf5fd747cfe01f4f6e1111b50ea708f562b43cddd8a36ddc5df8ce32b99af2ff6b2ad30501903c9af9a36a5557ce933e885ccd7d70b2d6223a88b4576f5c67dd36b9682716dc187cde3e511718bc72e0074454c22216715ba8c735aa66351a56d7316e9fec3913898be78232b0bcf79ee13791997c4157b36496d99e1f2754a4402d5d543a91e2b6ba46a061f550597ce4c772bc0a0cee68139d9a776d5de97f8a89b452512c33acf359302a21c2793bffd49bc1e2df7befdc5a86c0cc97edecd079140dad9668bf3ebd3713e78bd28d767ba222d33754b9ada86c516a8f23928a77f9746273b5c0986f7b9790eea1b058d9ace0c0828bf155c580194913cfbc031368c968dc24a977e3f900dffb16d4750944c0f746a737937e997fe18a1b8c80903b43f5a72231d6c405455717a9314a4976e4518fc6b4b5b1f2d79351308194b366c1b8ae40774d12c3d6da0332bb709333c6e8e5c32f9e30be50afa5915a477675570c46903d651966cd8b23c95b9648d33d7b7108cd68f6547f79587b32153b2eaae2464ae269d831f6bec2444b6675f1fbc264ec584bcd67862203c542622fbfc359fb5f987a747bc863c423a42b7f610c78f8d3456672306f3810883c5c936c43d6bb80f3014d9f340ed128b88510202ef9fa09a534178aa8369b8cec15bd8a9941fa12c688dc49ebbb236bd3de9f74207b6cb337026b497ce0acce4b6786695c677f7be6a47df841ba5b3305d7b26ccdf9ce775f54b659ec174850bcf9b9e18a89bbc67dde7667d1c2d683e92691f2cdbbf68856dfb3312fb53134e18b534f796ce6beea9444772b9c32141c6b11a5d77cdcea0a742ee38a9e577b021b47daf3a708253130aff5bcf7b89b041e84545e0a6a22ee36334c10587e233486694de4cdb80c0270d35bbc3e0c96f38ed2a8af6db868857b1e2f915316af8af4dead08d7dae1ba86acd4803294f3dc86b6e1d1e9db57086fa01ee20d8e2b0ae59a0f4d459c726f3cf8a4f12c3faf7973fe2ce8852e7ee599dadbbe5b537578d5e2745ab0dca0c3fbd4798ff8900871b3987984a6206236541353a7499492e65d92f1c54cbf09a69042957b4f59d8ce1ff3585c3be35f58412b4eb4e99838138eebc00a64627da60c8bda4177e9d5c738abecc4b1ee7564164ac7d250e6791e612016653161c720b64b4ad20e66f18dcb38441ffbe8d814a0146db03f5bee173fc3db1eb3a17661fe6d2fc385a52bf00b6008d23a5e4fc8afda2fd74713352b9459c859f52cabf9b23b78a32801bf7d8dfd4d9f74947cc1b463aaef0d6e9e2bb6e5a4514dae3fb5984ee4f9a485d2102e389585fe9b0a8ffb450d8435d3ff4b530c0dfe288a08bc11c67daa05d6d9b143c8d78ace4e69eb5581681e499771b4a492a91f3ed010d8cdcbd18a70af9eebeed7ee36cf9d24fc81636aab93cdd26a91635bc38ff5c8dcaadfebb76b6d48ce65ce9f6ace1ff47018c0a1dd8bc78625518c472f07bce66095d06f4d961250bd23af0ab9f46e07a1cd973400dcf4d5eb84b3352eced4a4fe30502682f5ccca47add54091c1e4a8d99c0fc82b7edca269043484bb8f77cf7c82a866181b6261b5d99c91d4dd3af0db184849470be66215b9ecea929df0cc1e3f17abe2bdcafc5bcd971774408d837bacf35b3dd45ce34ad0dd76aa76238f01062b8f4711118af93d5ccd113e27b8a3d48bc973512f97ed58092c4c8e13dc4b3fe0f2053cd0d80dcfb75a08584b684eef5dd6c628291b502a91ada532da50daceb14d961ad09b00974d4206d7a7558bf6fd6d24a1203a93ca8be0b611b147bba965f3ad30879a69118345459ed6fe288cc9b1f93596783e68650bd4f7407f3178cdc1de0d3b30fa238e74cc5d76a2704b719eca911b8b36af97f9bb86a532037637172c90e56689740e47db5f210af90193f7602798a327da9faa9d40db8b391c217b0785479ac26c5c80b09eeec010a7c15d4fb04385e0919996f6374ae0fd56e289c120d1bdaab1a6a1ac711364e25906fa0cd926d95d8be3fc48e607be49c6f7c56994d5dabe7314ed72935e483f1573ebcea30f38bacd187b80b2b489a711044f5f287d2f935d60eb669acdec7c155fc8391871fc7c6788015f3504352a8a68010ec7d796995d68311249af9c054e69a05b04a90c41f63bae8fb5075cfddadbe711ba733058cc5011df511c3132f0a6ea29712fc2ed652f716dcfa7931feefa63c7c01f47cbf74fffda23612bd4b2d0dc1b658effd59cccadb39c6e5f704c1d0c0f6a20076a0e8dcec958bb91b366d0d2aaea634007fcdfc1c7d127fda5d8fd4b62dd606708e67a0a68bd455ba409cdff06cf1b7cfc5ea38b887d754f65e1170ef3520100a99fac539b644efcae849ae366b5f6cd326df6d570711601a5328f89ffc9a37e8732cc75ce3d8ed14a598f233436473eeee307c06cfa62cadad78b8bf73114c512575efd48bba38fa1ff6a5b5b359a92d98037f3796766ec1b93c142760404cdba037f0c41ecc88fe21de595e55bbb226766d412b745c8b0a230ddb0b17c8fa249aec35cdcb77dbb3189945f483152609851f89c9fe32d577123f2ac26fa493d8294cf37d9a937f6827dc5c08bf0db6f625da4e522a4743bea960076f6ec009f9712ded3755af1fa466db941ad2fa4c3c1e5ef33e07aa0673b295a7e132284cc619b4215609edf508a6f9ae680f945aecf7df25f01a93c76c461db9c0c420015908ad37fd90f2ff58ad77fd1a00edd37a0319967da40a64262e59bb7844c2c803130a5d234917c1f133939efa1887cdb4926dd59b6a9c8c7fd6bd486b88bc1199b4b63b86f5bca73729c34cb3c4ab6f556bbfe553493aca0e684792b7c3ce335548031d4748cdc4935229dce2bacdd62599e0fc7e2599b1246d9d34f3abb3679958c5446b6059df7c6161c9c53c0b54a6f622a441f814124cc45d8e377c550e5bdf93d6f376ddfa97cc0fc3bc498f6b5951aa61e7cedee5270ea7ec498639774ccda8ec72ed230897a54366b8b9ff85285c2c16e988ca7ffd52254cb0c206ffd9021f7ce850cbbe367e21373ff32f57231911cafe51831ef3f74d352a6904101a60f6dcc7262d50139a54de7019b31d5a26d28870c476e9031a7e38f4bd00647462e0052b085d269b943c836a1f79c248d01026da35c9f21f800849ccd11ef85c1c33136070bf56cd1cb6adb55c3f8cd683ed6fc35d49b206489ab282d4d4b5085030f89c983804b257177dfe172fa15935b65a2458a9e717bb4bc8d97df1b64951613ddf5713ae56bd60d077571ea255c9d5cc13118d068cf519213cd6885c791ce5f730fb300e3143691242902583a75f5fcb6d69e59eb3d3e13623fd966b0c90416f80b356dc0605680542053860edb90fd361cf782d2ca4814f7d81b323201591f9e260637d97969719cfc5e90f84f88ce97a1a2542d075a9e3a7e38608816f0d8f6591d0eb45d05456f53820fb36f4af49070f6aecfa73a1c34c3122ac8f88130add20e41a4fdfaf980bee093d82d3561f0dd60fd1d8303c1db6936c40dcfdf26730c72ad198182e7059612c0bf03b41232ef3372b9dead67672d55d999483baea00b55da2607e46b4b370a74fb921e6ae9da6fd5f320b1390c2c0e032b56492d9a33c1a9a1aab5a45e0604aa649b627fda77be493841305cb583468b8570c055bc1cfb8c52f5041cde5e746dec8380139406ac53f7779d520d510c47bccaa7ca6143a2d78f1ddb0c4f1f1d3bb05ec8dc0941a647a4aa3395bb0f66cd2b8b2fe7a34baaef58f8e6e478b88d55a1942b9d2f1f672af41f425cf9525d444ef18cf7f605814bd0fdf38652d374fe0592bd1f45d4376f7faecbd9ddc2eaf6cc8dfe122372a1801923dda5a7c4cb64a09bc9efd92a79fe16d752b605b12eee23fa24f3e6fd8944550f9687b11e5ea8f59edc7f0b8b3e51ec9e64e59d95e71466ce718094a5c444ac5f1c8479026f3b8c0670b2baf769e61bcdeb73a72b4d41cb29a2712b7facc98f46e8f7eaf3b822903c58a6c0f6d2e391a22f42717ff59a6c27cca886d66d2b1af3bc1bb2898c03f3c447cc8b90a82bf0dca02c4a1ba9d4f2ef8319ed1796f78968ff7d33804b21db08205a1ffbd2145343ca58941e3a71d0d66296c17a8c8bb37ab74b0b3cf98c29c8d7f118cc2c03beaa9afaa1e14e44f76ff39eace2205a4f2ab066760bba97ba44fe33ce945f7c890f0165c62c3a25b719b9a51a8b3207dfc63f2ffa2158e9d26d7b342f1b05844a6138d57db306fd65f9bb5805df5253678048efb25442273dbcb8cca59941a65bbf9dd105f98ee6cff667c2d82889f2bef1d3c4491f959a83a1b302019b4483ebe67b41578b2d38340d371e84c9391ee406c77c2297bf157ef08b934e8c6cca5c9308c46121b7b5f26f62cbb343a3fc75249934e88430b49e2049ff97ca4926f9c86b23390863254c2f72e7c7e16ace23d547fb635490a567115a7ce45ced8a184aa1fb99318376781425ba9dd19573cf08f8286ea8c89f1d33464d0e8fb3b4dce3d76cde41c88efcea2e840e14487f08b2c76959264f2ad8878387a5594617d1dc8", 0x1000}, {&(0x7f00000068c0)="2436752620f5f87617bee8a641b4084d367fa848fe5b2f6c0d2e6a2036bfa3f50ee847502452e7fc9fa5e8d3145b19dfb18a8919196ea777d0a5662a9dd32320fa89128baa4aed226e512945f45f0a48ae784897d15bd971f9809918acbb1972416621871c3e684a31b6db7c98c131622ffddc3fdfd1038f", 0x78}], 0x7, &(0x7f00000069c0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x79ae}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}], 0x78}}, {{&(0x7f0000006a40)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x5, 0x3ff, "6a0a65bcf099275ec91266cd101328cff416423b2d0caf6a160c53725fe5b6998643334c6d9ebdd137baadeb888ff89f65a55bc4334a6ba24b630394ba8ef1", 0x6}, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006ac0)="0c149c04e12b42e6f72bc1f5b5985df3244bcaf6ebf5538c0f716a73d734c8661695e672728ed184d5cf36dea9bddb909182bf792dc400018953043dca7d749811310533dfca762d616fe734321937e21a5b51c2ceeb0ae9e33223048d91767dfd0aac5d2e01de8cf93a5e2f18a3765cef09f09d61d2065d78f5602ff9b422ec03f267f117f78a39fb8708a0bd27e2c8157b420c351a69ab3bc81c696e0f454827eae5346605a2c494611b269e9effaebf157b45f42d087fc62cb66f71850bb7d538b7b86c5b6154c4aacd102596b72ffe9c593aeb707568325ac8e3a455d3a6bbf2343edd928d15510d983976c92a49713ac2892597f91d", 0xf8}, {&(0x7f0000006bc0)="e9b8f84640e9394426625a8626364d885cd8cc6691a22bce2f1d1993c42953d49f0e0dd44d83a7d2b58275e627c17342526e138196a38c62cb8ffa7d9f27be0f172330ad66bc081851de1f718879c2cd5ad22cfa9261dd0e7e57153f9c4e57675d4bf101dd23cf639ff84e9352e73f618f11bbfc97b3bcada26c17492fb14c225bcfbe8b49714a22cf4eec5b1f76e69cd7ff9f1b4d8ad71688eca10916e346742a0e0f5027bd75868abbae62007c97a28d63eea85ef5e2035876cd2729e0d2c96658547a7c4780", 0xc7}], 0x2, &(0x7f0000006d00)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x48}}], 0x8, 0x840) 19:47:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f35158a5879ffb192d066681e1a5585f701001aeed9bad446f7184cd2024e84a7afa60b8bea1aff81e9a941df70c5a679965c9afe75bb1eea2dd90faf19a2dab69d2aa33918effb2f83e766391cfcf2273098f40deefa1c5220f0ccdcfe9361bf93ec66"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:47:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:52 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='\r^vmnet1securitykeyringmime_type^\x00', 0x0, r0) getsockopt$inet_int(r0, 0x10d, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) select(0x40, &(0x7f0000000100)={0x2, 0x1000, 0x6, 0x7, 0x4, 0x7fff, 0x200, 0xffffffff}, &(0x7f0000000140)={0x101, 0x2, 0x67, 0xfffffffffffffff9, 0x20, 0xffffffffffffffff, 0x2, 0x5}, &(0x7f0000000180)={0x10000, 0xec08, 0x0, 0x7, 0x4b84a2ec, 0x3, 0x504, 0x8}, &(0x7f00000001c0)={0x0, 0x7530}) 19:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/5) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x8000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xf8, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x9, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x1e571238fed23cb7, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000", 0x6c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x1f, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1b, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) syz_extract_tcp_res(&(0x7f0000000140), 0x0, 0x0) [ 323.204369][T13797] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 323.303254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 323.309793][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/5) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:53 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\x1f\x04', 0x0) write(r0, &(0x7f0000000400)="ff62e4a714b2d70b8c11ac51bd0bd81f70ff85b35fb52a7832f984bca5fac0443675a28426c62297b0113cd93bb3107e0226da292c427a005f4c7962876ec6a5a1", 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$snapshot(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00000000c0)={{0x1, 0x100000000}, 'port0\x00', 0x4, 0x190c21, 0x7, 0x4d, 0x2, 0x0, 0x7, 0x0, 0x4, 0x1}) 19:47:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/5) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:54 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @broadcast}, &(0x7f0000000080)=0x8) getsockopt$sock_buf(r2, 0x1, 0x13, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 19:47:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/5) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:54 executing program 0: mprotect(&(0x7f000034d000/0x3000)=nil, 0x3000, 0x1) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000000c0)=0x1) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 19:47:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000040)=""/5) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x111000, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:47:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000000c0)) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x280200, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x111000, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x96) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:55 executing program 2: socket$inet6(0xa, 0x1, 0x96) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:56 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40100, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="05b4982b2d7a2b7277e81a5c5b6d91faf8d5b725b2684c06a70e1bf49dfc2f534319d2ef7e542d747154842d275a1f6dc82eb4567a461368663224f80a682782cc124a145782f8245f1f725dec712a6d8848bfaddd0c8195ecbb97d7cefb58aaa97c9e417c5af277d079b07c34feae82cfd8d808136cc6845e1bbd909f6e42786b47106fd405e8dde40e89e5333ab3a3b41f02d20d23", 0x96}], 0x1) r1 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r1, 0xcb60, &(0x7f0000000140)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fremovexattr(r2, &(0x7f0000000180)=@known='system.posix_acl_default\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000002c0)={r3, 0x2}) getsockopt$inet_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000000300)=""/117, &(0x7f0000000380)=0x75) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x20000, 0x40) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000400)=""/45) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000440)=0x0) r6 = socket$isdn(0x22, 0x3, 0x6) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000480)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) bind$xdp(r4, &(0x7f0000000600)={0x2c, 0x3, r7, 0x7, r4}, 0x10) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000640)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000680)={0x73, 0x8, 0x1, 0x0, 0x0, [{r6, 0x0, 0x8c23}]}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000006c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5f, r7}) lsetxattr$trusted_overlay_origin(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000780)='y\x00', 0x2, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)=@gettaction={0xdc, 0x32, 0xa00, 0x70bd2d, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0xa0, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x14, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x2}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x7fffffff, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20000000000}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000980)) ptrace$getenv(0x4201, r5, 0x7fffffff, &(0x7f0000000a40)) syz_open_procfs$namespace(r1, &(0x7f0000000a80)='ns/net\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000ac0)={0x0, @aes256, 0x1, "7ed2b5ab06f9553c"}) r9 = add_key(&(0x7f0000000b00)='ceph\x00', &(0x7f0000000b40)={'syz', 0x2}, &(0x7f0000000b80)="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", 0x1000, 0xfffffffffffffffe) keyctl$update(0x2, r9, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001c00)={0x16, 0x5e, &(0x7f0000001b80)="3280744df90f1076169f0a93c6e32fe41244d77a91599887cc1a8081dee2be8424fd660c82559ef523dd4f810dbf3886db3db1a1a5ed2f5078083bdc0610b3f4cf668f11971b0ba8aef540ff710940228d821870218bde7a6b10e766b192"}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001c80)={0x0, 0x0, 0x0}, &(0x7f0000001cc0)=0xc) r11 = getgid() getresgid(&(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, &(0x7f0000001e00)=0xc) r14 = getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000001c40)='system.posix_acl_access\x00', &(0x7f0000001e40)={{}, {0x1, 0x1}, [{0x2, 0x4, r8}], {0x4, 0x2}, [{0x8, 0x1, r10}, {0x8, 0x6, r11}, {0x8, 0x4, r12}, {0x8, 0x5, r13}, {0x8, 0x4, r14}], {0x10, 0x4}}, 0x54, 0x0) 19:47:56 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:47:56 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:47:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x5b8311fd, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r0, 0x0) r2 = getpgid(0xffffffffffffffff) r3 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000016c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0}, &(0x7f0000001740)=0xc) getgroups(0x4, &(0x7f0000001780)=[0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) r8 = getpgid(0x0) getresuid(&(0x7f00000017c0), &(0x7f0000001800)=0x0, &(0x7f0000001840)) stat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgrp(0x0) r12 = getuid() getresgid(&(0x7f0000003040)=0x0, &(0x7f0000003080), &(0x7f00000030c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003100)=0x0) getresuid(&(0x7f0000003140)=0x0, &(0x7f0000003180), &(0x7f00000031c0)) lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000047c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004800)={{{@in6=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000004900)=0xe8) stat(&(0x7f0000004940)='./file0\x00', &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = gettid() fstat(r1, &(0x7f0000004f80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = syz_open_dev$usb(&(0x7f00000033c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x101000) ioctl$TCSETXF(r23, 0x5434, &(0x7f0000005f80)={0x6, 0x2, [0x401, 0x7, 0x4, 0x8, 0x8]}) sendmmsg$unix(r0, &(0x7f0000005d80)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000140)="eca38d8570c733752dff083c5e25899daf5b2acaf668cdfaa448c47c749c1507a5214c4471c59f8e65bd1baeddc3dc0efe4efcc6110b25e482a16f06d766a73fd5f5935006980b8d0e620b91fe1cc2ed28c6984522153ae7ad30a308187f86942eadeb1b711e621744ac49a3840b6d869ad0a0951822b4a9076c950b9ac568d997c5c917cc5d5e78127fc48d71e7cf57c6b99e5297b73d582e721d03a1be192d00e69cefa13b686f850a930e040c71e793deea07755c61e807f863535e43e712e8a996c4820ad94c780162", 0xcb}, {&(0x7f0000000240)="e6f467fb029b7bcf434d853d7c797e1fa05bd1b960a001509a8548b185f544dd72584cb12164c214aec20533b6ea1ff358536c8148b4c99d27cdea044ada8078d4101d5ae227fc15922e38735e5dfc2ffe47885bbdaafe2aa10e539efe86d03a1b5a81b33d4b4f9761cc57d5a8da5fc8553c687975c22f06b9454d0334b01d19f77200f4d5b757ad96ed7cb7fc07c8c62c0e0b1e6f7d6b4b03ff36427c7eabdcd238cef1870c2e9db8903775eae5c1", 0xaf}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="7419f919d8b94ef425190408", 0xc}, {&(0x7f0000001340)="d05a6cfa1b70667c9fefd8cefae96e5e417c3f48c6cc01ca5288378f143e8c18c32810bfcd4240cda7c12fd2349a5e94123ac6c6566577e5c671d1a61c20237f9a6f6b52d7fcb08ab644102272807a5095450253509791f2159b5ac943c1f1adf5f7955376c80de4a22d6ef256979b4e80a5cf23ac74b0b4117da508f626fe652bd697147bcc05f11a96dc6ef568ff7eaa1a15201e36e503b88206f84637d4c0d77fb5a9eaa8cdc8c38cd6794af919ab190f1ecf7d940e440e19fcd4db2a8612f56171b7ab8e9310be2890eecd6a6da84df4", 0xd2}, {&(0x7f0000001440)="817c21790fdb2dc312d8e712292b1e98742da746bf3b391283adc1ac97584a75b3e03f3187517c21decb3975c6d797e006218359e4bc1fdb056497dff97c5974db", 0x41}, {&(0x7f00000014c0)="878615d4dab4974d9a340ef75250a0ce23a5ffc9947a44a71ecd2f44b8f69518bfb6a7b3805414df9af7a4", 0x2b}, {&(0x7f0000001500)="e38ccdc8ba63d1e5deb5520ce55933a4f2dbd9dfb6cced084d94e880d55777f7b843ceae876fb59cd2d449b9cdae8f98e3fdd2e2a5f3e758c2078f8b5073c4e7517a7aa648afa045509f54b14ca00b678834463ca64f0e3377bb5d7e763293cd7888c1a96db18ec2fb8050afced0162d81f846743cee402db46a7aeed248f67be3e9ff1fc3230c692f8e1ee3fbc3eef0d65dafbb42ff2c2fea1cdbb99ba68b2cea7d805539", 0xa5}], 0x8, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x34, 0x1, 0x1, [r1, r0, r1, r0, r1, r0, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r1, r1, r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0xe0, 0x1}, {&(0x7f0000001a40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="a2", 0x1}, {&(0x7f0000002b00)="5e3c8be9092a8390e1ee8d73b873551a13e8b3001a03eeff8a208db43db848401088be65bf5ea81194bf1709d1144acf197209694b0e5179fbeb59c211553e362e5cbedd34a54435f7a15d685f173291ffe26d48bc00595345cd4d2fbdcef290d99472c199dd0f55c0504d21ae79cc2aff71c485b70ab5e346dbad0ec4a1ddd46d0cea6ebc40acb5b302420f2a5ddd55d9b43dcc40f73b1ad62a6f609e450697668fc6de68b9a0ca26e9cc146e47a41c7c96b76b6c441b29c7bc098125632d954ae559acfcd76dc4e44ebb0ea0c3adce9c949f", 0xd3}, {&(0x7f0000002c00)="7df96f58f6841452c7ad7e025128df8dcd1ee7f29d45a040704209f9d799d30855ad2e42c9bd9b6b7efaeade37f797afb0790ae8296c5dba4c82eb900406c1135dfb42727318434ef0c04cc485cd125b67e27172d73081da73521f2895199d7bcad48b3da55634343e63041fc3484d4b311306563c2741ca29cd4191db721053fcf4fda5a01f02becd1c5ed8131d82f18f114b10740bbb32eae9f8c9b57dd8c4fd82d323dcb0d635a2fc81bbccd92a4072828bc47ea76467fe59e33645495120d5169125e34d3285b8c327b704cbc38ae3fe", 0xd2}, {&(0x7f0000002d00)="ebe6cc", 0x3}], 0x5, &(0x7f0000002dc0)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r1]}}, @rights={{0x30, 0x1, 0x1, [r0, r1, r1, r0, r0, r0, r1, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r1, r0, r0, r0, r1]}}], 0x78, 0x4008810}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003000)=[{&(0x7f0000002ec0)="da56f6478611094ca23fb7cd0e922b5b7efea4535814fa084793cb044bc0daf9ad0c71b4bbcb7fb28ddbb8a3789f1c6750480e883f780cfa171f2add6fcf14c83c92e718e6a03249a33758bc8313c72d866a99a60ebd1b0967e4af5b7ab59086072957de4f949e880acd7be59d93e3dee28a18589258d9e00512d92e2070f01a31d9c5b2c40372fa71b72e74db81", 0x8e}, {&(0x7f0000002f80)="eb2caec52004bc6f8a2517e87cba6e6de5868ffca39e2db5a21379ef9556cdb8ef8d42656416b8a695ffc1cb1dde29cc803ac0bad85d55ec44b96cbb3fa865d0114c", 0x42}], 0x2, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x40, 0x40000}, {&(0x7f0000003300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004740)=[{&(0x7f0000003380)="8780cab686a945eea140c7dbb985be48691b1277699a1b47", 0x18}, {&(0x7f00000033c0)}, {&(0x7f0000003400)="8cbf46cc23db07258afc69470a6a3cedfcbbd9d7885857e33c437ad12cc4d9c1f6704f2835118db705e79edb460a2a2e9a6f3195b5999b1689180ed33df8fa8f265056a35ca6831925a48adfeb898752628d0909478c3756912207d0ccefa65561cfe74261e2048309dc32d27362198fc0c4a90cc85a2670e0bf911424cceb8a5373580e900132817591b9b281b25b2e2939418cf5f2a4c2", 0x98}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000044c0)="408517067eb248c856ca705e8d76d28558bfe3e70802a9ff885e9470dff83e2041efe6a6040c4143fc587a2fe2442a3d2a93c3888fea190f9ec8273f6f7e29094d57dac347e7f4c5ac2144d3f0122fa3817b", 0x52}, {&(0x7f0000004540)="9a56bbf20182c2146190e835136894873f74c03cdae284d8fe3b0d0624d2c277c8c71de6ef4275aa7543b3c2f0c67bf836168c08eb39b73e1a2f5090c8ed915f8d7151d7ffc594c6c2460991f85b76f68226e080cc912d14c8e8560865f26b94ce5d1a2f483f23a4db9cd5adefa85f43f5bf623347b28a57d74564457ca46fd13f8368f44bfd45ee1cbb0a23bcc83ba129dbe1537da5a07f84629c426de944425b0d694dd7fbe1ad9740da9917f7786e21210c7ece5c1b123ca91c7a0325e2287a0e2d3e8b511a86a490b446254f45adaa63e8cc4a811beff075439b00", 0xdd}, {&(0x7f0000004640)="678454a49114ade0fdbd7834348cd3f2a65a1c2e636de011c71cb671366dfb35a060f8381f2ede92b418c83229ef9f4f5f5df94263ecb1c91fcbe5b4820ed49ea0b03ec5a0d88a517c2fdb3007", 0x4d}, {&(0x7f00000046c0)="348f8a2db99a67ac3ed9891589e42141df93fe0c9182f579fb7b5adf9c2747947a16971a4ba2e0699523045c0b366092b6857d50cf34dab443d0375c0a4f2bb0b23b9c21d5a1613072eb203d49c3f4cce03bbf6b9633af8e6e2dd5356b4d2482247c04784a7343bf0e07ceae93447048da9b527ffaf3e9d958bc166e", 0x7c}], 0x8, &(0x7f0000004a00)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x38, 0x8005}, {&(0x7f0000004a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004f00)=[{&(0x7f0000004ac0)="fab77236414101c351315abeda4d93bfdd195c3b893debae7e69b6c3a87dbc54653970881511f8a1f95ee657d7d4cbaa07", 0x31}, {&(0x7f0000004b00)="9a2912e1dfe3ad963fd0bbcf7bba5a6ef3905bae96442e5255f90ae5d64726e0ef4d2c0935a5402050657307a99ffcd65f0804e2ea3609989c0eb642f97e5918c5a0bea00677c25733540cd8f050d75b2eccc7f477d0228c634b4cd77325ae1004c5bb2be26d43aba44d72cabdbebe9e22fcadb1f47654043ede3906061899c60a093af26eba1b1e112808b2c2afc47b612c929561171acf4938a0ae009c9d220aaf463fbf2e55f18a5e33fae1300ceeae5363373851c30a04e6d71ec89fc2b08764ab1b4bbfbdd2c08e9724f1ccc66f6e4e9e07a6", 0xd5}, {&(0x7f0000004c00)="e52c963e72d451892ebaaf22e45daf281bf560cf69fa9460616b6566bcaba74214c30460e4197f96d85bbea204e22b30d9f2c3bb204bdc0d5420767a6533883eaaecb1b9", 0x44}, {&(0x7f0000004c80)="8efbc7820108b27291c0350bd1028cb85c4eeb83cc692edd5f4f2ef8272071d126c6fe58633fe3786c844ed7d60ddf32db269a3e5e50443c6330bda58908cb81df27f249fc8402fddc27cbf88ab0fc3b38f525069bbfe179d52e99c76e45189e5ac56a9127c88b909fa61e48cf2a0b75a5fd6a9bf178ec0beb53ebdd4c83f90bcfca8ddc45d1fe38f071aa69129a20dae6e5fe7b277a7f99eb2539eca227b665773cd2d688b33dc90e7e48a6e626964e55f4f7ac85b79e3fb8c6aa67efe0083b866d35519bf22d8d9c40b8905d2ea535a18d77bb7b448e3583043e912c97db0378f159214e357cb3482b16cf99ffd8", 0xef}, {&(0x7f0000004d80)="cacb9c0b5afd1a477981f33f21cfe669ffb891b3d21dd427511eab70ff2a31cffc8ad33263714cdf53f5e8eb5fc741993999013520f286dc0b835d6191fae737be9f51c2253b504050f8de161ab5cd04397b1d41fedb7c33ec8c20446339746f82a0df40b25552d531b1ced2d6dd2a85212f3c40ff01c93aa1a1700d41eefd63c94c7b5dd1242dad5d61414d84233a45bb0ba2683a443e4060c4cd9c5a553a", 0x9f}, {&(0x7f0000004e40)="5415f48b9b3bbe81dc384930deaba12a5e94bd2b3e399703a961e5548774e984cbfe074108edb84fadfec05d585f2eea1b40d3bd50e0ce5d299ea4839db300cbb3b20cfdd6d5e06791f9cbc84050d4b77ba99980c0e13838725da3c9b2cb5590599ff987b72f02359739c1885f0c4ae6175cc92cbea8df9e73bf05903d3408075f15", 0x82}], 0x6, &(0x7f0000005080)=[@cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}], 0x20, 0x800}, {&(0x7f00000050c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005340)=[{&(0x7f0000005140)="e127d243f660a433ee551542030c182af32709ed7bb3e151ca3c8569e4a5191433f1353bf184a992b3441588e002b45a8a332b1508ee986b1d5e50f833c9c1e2df67b4fcbb2d8b5fd63da97b85336f21805f49d484195be7a49e74fce5e9cd991d397c2ce58e065613d0b267334831d873812604b23ce9", 0x77}, {&(0x7f00000051c0)="59d7000549c2ff401af205114c568fa7e72735877ab873665ac3fb2063074cbf103cbe1ae023aa734e2b8f459db1eafc6e803ef201b1d4b2ae3fccfc31fa4284a6f9cdda5f29c21b0584a2dd449669070500d5e95c2d87177c57b9d09db59b81f26910cf7e7bfa8cfd7386a3f98da3d657bb921abd37b56316d0a7fb63fd676691cbd46cba39e6f7b182ce4dd6d25f258e1d", 0x92}, {&(0x7f0000005280)="404f89c79d0e926cfe31089d8fc4f64b3af9d99109a60d66b46f9e64d6879016193f65c131c6c5b70c040023697dc9ed1322cccc65af0924b95da33b5b7b902a53dcc69e729c0df0b19b267efa73644a89d64d648250a15b5ac220d16088052e30d292a8ffcdc5ceb9ac66", 0x6b}, {&(0x7f0000005300)="011b08b69d074733ee7ce840d7cdfb7970138ab0fda3e33e", 0x18}], 0x4, 0x0, 0x0, 0x4000090}, {&(0x7f0000005380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000054c0)=[{&(0x7f0000005400)="3a79e40fe0ade45a913c86382c021b2a4be2b25e4f692a91ee2680bd3efd773b457e4a8fef096ddb4cd871f4bd5083e71c8ae076ab42d4117073ec62c1c6396d23ff9740fe3f3955068a79ac3722231489fff6b3eb8722a4fc7e2747c90347c95e0399c3071228eccf5917549153afb32dc8af96128326ef352befb07d2d37b651cb370e99100523a0cb719f21651910d8a29851415035f799999242638cdcac6dd44b7acb0505b6011c64ec1cc8e3070b7aae0995d341", 0xb7}], 0x1}, {&(0x7f0000005500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000058c0)=[{&(0x7f0000005580)="89b606a21a622108ce9a83765881fdc1ee86e6cd5ca63be1b31036cc5a9a4791cf00c43a52f2f265f95f11cae0465b2537da78f798555e24822f2f2a852d3cc086e45ace25d573", 0x47}, {&(0x7f0000005600)="6eb43a6d61efed6b7534f39ecc08b7118c52699f818058be44463a3b85983c950156c46af3c0982945ca3b5b82e4a471cba5dc5d30832820dca65d18964ec2d043dceb4003f9faeb2a24d5e83cad3580e7b91de780242115a463718c7a091e65e457bf55d75f182a7aafdc3b4544064fe220dc8bb61d58c14cabb3b0dec9ab943c0a92c677222d323c2350c53bb968f83cb3335e002a5d17d04715926486cd4818dcd71526aa81059733235794424c18273f3f71e7a53f2e7852c7881743e8e1ee9be563c4fa1e11461cbb59c7e339955f3a835d81212a6c4fd4e17e720847621a5a85b73e82ed4a91ee8e2fb891d8956c017b7b6d", 0xf5}, {&(0x7f0000005700)="3ec2816ea3c3a7d3d18a84474d0d210fea88fef8681cf4debb3d6de6d307d2066d913caa3cd450ea00093baa764f7bd12e57d1eb39297c7a1670734027480521a01bc916092efa720f534328e82ff429ad93e0d6fca62f70b49d6d28c63b26fd06556fb79b9afd9eaa78a743683e631e8ddfa8f0d609f827d2bfa397c7cc1c68ad62cc661cbbef4824f4914f7818de1ffabaceb2481ec7eace92101d40235a4f5551ac50bbefa4f01ae1af", 0xab}, {&(0x7f00000057c0)="f4605f9aa5192c278de07005ab312c7b3bd4b44a61eb062a54cf3e17746b6197226d662ea392bf26dcf9e7123cb0d5641c832a56f55ef1182489ca57d41defc485b748fb41b5c9", 0x47}, {&(0x7f0000005840)="68d05ca11b2b9fb52e98f908ddc226abd6ace0822cd75a2638cd00334ddea4dc04c5b01b8fd7c427b204ea200036b7785514be6ba8c28db9d3c937778befe486b75aa4823c464f3f0c8149c3", 0x4c}], 0x5, &(0x7f0000005940)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r1, r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x58}, {&(0x7f00000059c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005d00)=[{&(0x7f0000005a40)="17b4a79c31faf33bc052ab8af1141729c3c1fca764c71b2d89139efa7d962a97575ff66233e9bd4f4bc02dbaee0152c2d3a039bac558d265010bee0ac6bad213163b0e85732a3ae8fef1708ca937c830d6a75d98c3d0261f224a8c7137305b839044a6b6849186a62f0c7a37f01ba22b88ba596e1819df825b6bba19037ad8b3d3029659a77b1c31185a10613dfdb6d4484cdc56fe5e8ea63b9735ec2940e5824c9d3037e951ef8e4a29db4eeb161ec7276c05d378ff55187636bf9278ea287416ade90a446e5eb10339cb17b2d871", 0xcf}, {&(0x7f0000005b40)="2edd8eb448a980d352fee13d11e2052a91e02e9ab0025529c9f48fc07223a8850962409aa613ebe35f30b521dccf8d0a7ffed7f6cad171c0ed58db92d6dfd6eabb152d6da42f10103dac932cbf8e793e932bfe36b25456068eb46af1d651e05c81967dfd00c77d46333d0e32293bf1c7cae64ea62ecf0c307ba2a834e3994f3d3815dae2e2d583fc8f1a04517b316e39c5ea786cc1fd291b715f31dbc7224fadad531850f8a2621f559e2b826a1a4467d95428e7cc27a0225589ac139719d72e51ecaa53ccd821bd4a2b42ecaf3c1c3cad3bf0", 0xd3}, {&(0x7f0000005c40)="cdc877a6f2d47112fe8871e5824a3cf5b99ff919666082805f4ad96b011c91153e532fa7a4b59bfdd93331146139cc50c928c3966e86f66105128b77d9d06a12975420bace3ddf2d0da4dfbf7927a38ec57cd4a0a170439efa02ab412f40cef4f28fc064f5653d6ba652323103c216cb082838426c9afd7ea164a48fde64e5301ff497f50638aefcd4c87e9fac48f90388df94d3ab21bf3cb003da9acfee253b54dc70d0d290b213ab0516c2b8b8fbfadda9cea092b403fa4ef7d9", 0xbb}], 0x3, &(0x7f0000005d40)=[@rights={{0x2c, 0x1, 0x1, [r1, r0, r0, r0, r0, r0, r0]}}], 0x30, 0x4000}], 0x9, 0x20000081) 19:47:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:56 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:47:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x5b8311fd, 0x0, &(0x7f0000000000)=@abs, 0x20000000) shutdown(r0, 0x0) r2 = getpgid(0xffffffffffffffff) r3 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000016c0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0}, &(0x7f0000001740)=0xc) getgroups(0x4, &(0x7f0000001780)=[0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) r8 = getpgid(0x0) getresuid(&(0x7f00000017c0), &(0x7f0000001800)=0x0, &(0x7f0000001840)) stat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgrp(0x0) r12 = getuid() getresgid(&(0x7f0000003040)=0x0, &(0x7f0000003080), &(0x7f00000030c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003100)=0x0) getresuid(&(0x7f0000003140)=0x0, &(0x7f0000003180), &(0x7f00000031c0)) lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000047c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004800)={{{@in6=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000004900)=0xe8) stat(&(0x7f0000004940)='./file0\x00', &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = gettid() fstat(r1, &(0x7f0000004f80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = syz_open_dev$usb(&(0x7f00000033c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x101000) ioctl$TCSETXF(r23, 0x5434, &(0x7f0000005f80)={0x6, 0x2, [0x401, 0x7, 0x4, 0x8, 0x8]}) sendmmsg$unix(r0, &(0x7f0000005d80)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000140)="eca38d8570c733752dff083c5e25899daf5b2acaf668cdfaa448c47c749c1507a5214c4471c59f8e65bd1baeddc3dc0efe4efcc6110b25e482a16f06d766a73fd5f5935006980b8d0e620b91fe1cc2ed28c6984522153ae7ad30a308187f86942eadeb1b711e621744ac49a3840b6d869ad0a0951822b4a9076c950b9ac568d997c5c917cc5d5e78127fc48d71e7cf57c6b99e5297b73d582e721d03a1be192d00e69cefa13b686f850a930e040c71e793deea07755c61e807f863535e43e712e8a996c4820ad94c780162", 0xcb}, {&(0x7f0000000240)="e6f467fb029b7bcf434d853d7c797e1fa05bd1b960a001509a8548b185f544dd72584cb12164c214aec20533b6ea1ff358536c8148b4c99d27cdea044ada8078d4101d5ae227fc15922e38735e5dfc2ffe47885bbdaafe2aa10e539efe86d03a1b5a81b33d4b4f9761cc57d5a8da5fc8553c687975c22f06b9454d0334b01d19f77200f4d5b757ad96ed7cb7fc07c8c62c0e0b1e6f7d6b4b03ff36427c7eabdcd238cef1870c2e9db8903775eae5c1", 0xaf}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="7419f919d8b94ef425190408", 0xc}, {&(0x7f0000001340)="d05a6cfa1b70667c9fefd8cefae96e5e417c3f48c6cc01ca5288378f143e8c18c32810bfcd4240cda7c12fd2349a5e94123ac6c6566577e5c671d1a61c20237f9a6f6b52d7fcb08ab644102272807a5095450253509791f2159b5ac943c1f1adf5f7955376c80de4a22d6ef256979b4e80a5cf23ac74b0b4117da508f626fe652bd697147bcc05f11a96dc6ef568ff7eaa1a15201e36e503b88206f84637d4c0d77fb5a9eaa8cdc8c38cd6794af919ab190f1ecf7d940e440e19fcd4db2a8612f56171b7ab8e9310be2890eecd6a6da84df4", 0xd2}, {&(0x7f0000001440)="817c21790fdb2dc312d8e712292b1e98742da746bf3b391283adc1ac97584a75b3e03f3187517c21decb3975c6d797e006218359e4bc1fdb056497dff97c5974db", 0x41}, {&(0x7f00000014c0)="878615d4dab4974d9a340ef75250a0ce23a5ffc9947a44a71ecd2f44b8f69518bfb6a7b3805414df9af7a4", 0x2b}, {&(0x7f0000001500)="e38ccdc8ba63d1e5deb5520ce55933a4f2dbd9dfb6cced084d94e880d55777f7b843ceae876fb59cd2d449b9cdae8f98e3fdd2e2a5f3e758c2078f8b5073c4e7517a7aa648afa045509f54b14ca00b678834463ca64f0e3377bb5d7e763293cd7888c1a96db18ec2fb8050afced0162d81f846743cee402db46a7aeed248f67be3e9ff1fc3230c692f8e1ee3fbc3eef0d65dafbb42ff2c2fea1cdbb99ba68b2cea7d805539", 0xa5}], 0x8, &(0x7f0000001940)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x34, 0x1, 0x1, [r1, r0, r1, r0, r1, r0, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r1, r1, r1, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0xe0, 0x1}, {&(0x7f0000001a40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="a2", 0x1}, {&(0x7f0000002b00)="5e3c8be9092a8390e1ee8d73b873551a13e8b3001a03eeff8a208db43db848401088be65bf5ea81194bf1709d1144acf197209694b0e5179fbeb59c211553e362e5cbedd34a54435f7a15d685f173291ffe26d48bc00595345cd4d2fbdcef290d99472c199dd0f55c0504d21ae79cc2aff71c485b70ab5e346dbad0ec4a1ddd46d0cea6ebc40acb5b302420f2a5ddd55d9b43dcc40f73b1ad62a6f609e450697668fc6de68b9a0ca26e9cc146e47a41c7c96b76b6c441b29c7bc098125632d954ae559acfcd76dc4e44ebb0ea0c3adce9c949f", 0xd3}, {&(0x7f0000002c00)="7df96f58f6841452c7ad7e025128df8dcd1ee7f29d45a040704209f9d799d30855ad2e42c9bd9b6b7efaeade37f797afb0790ae8296c5dba4c82eb900406c1135dfb42727318434ef0c04cc485cd125b67e27172d73081da73521f2895199d7bcad48b3da55634343e63041fc3484d4b311306563c2741ca29cd4191db721053fcf4fda5a01f02becd1c5ed8131d82f18f114b10740bbb32eae9f8c9b57dd8c4fd82d323dcb0d635a2fc81bbccd92a4072828bc47ea76467fe59e33645495120d5169125e34d3285b8c327b704cbc38ae3fe", 0xd2}, {&(0x7f0000002d00)="ebe6cc", 0x3}], 0x5, &(0x7f0000002dc0)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r1]}}, @rights={{0x30, 0x1, 0x1, [r0, r1, r1, r0, r0, r0, r1, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r1, r0, r0, r0, r1]}}], 0x78, 0x4008810}, {&(0x7f0000002e40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003000)=[{&(0x7f0000002ec0)="da56f6478611094ca23fb7cd0e922b5b7efea4535814fa084793cb044bc0daf9ad0c71b4bbcb7fb28ddbb8a3789f1c6750480e883f780cfa171f2add6fcf14c83c92e718e6a03249a33758bc8313c72d866a99a60ebd1b0967e4af5b7ab59086072957de4f949e880acd7be59d93e3dee28a18589258d9e00512d92e2070f01a31d9c5b2c40372fa71b72e74db81", 0x8e}, {&(0x7f0000002f80)="eb2caec52004bc6f8a2517e87cba6e6de5868ffca39e2db5a21379ef9556cdb8ef8d42656416b8a695ffc1cb1dde29cc803ac0bad85d55ec44b96cbb3fa865d0114c", 0x42}], 0x2, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x40, 0x40000}, {&(0x7f0000003300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004740)=[{&(0x7f0000003380)="8780cab686a945eea140c7dbb985be48691b1277699a1b47", 0x18}, {&(0x7f00000033c0)}, {&(0x7f0000003400)="8cbf46cc23db07258afc69470a6a3cedfcbbd9d7885857e33c437ad12cc4d9c1f6704f2835118db705e79edb460a2a2e9a6f3195b5999b1689180ed33df8fa8f265056a35ca6831925a48adfeb898752628d0909478c3756912207d0ccefa65561cfe74261e2048309dc32d27362198fc0c4a90cc85a2670e0bf911424cceb8a5373580e900132817591b9b281b25b2e2939418cf5f2a4c2", 0x98}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000044c0)="408517067eb248c856ca705e8d76d28558bfe3e70802a9ff885e9470dff83e2041efe6a6040c4143fc587a2fe2442a3d2a93c3888fea190f9ec8273f6f7e29094d57dac347e7f4c5ac2144d3f0122fa3817b", 0x52}, {&(0x7f0000004540)="9a56bbf20182c2146190e835136894873f74c03cdae284d8fe3b0d0624d2c277c8c71de6ef4275aa7543b3c2f0c67bf836168c08eb39b73e1a2f5090c8ed915f8d7151d7ffc594c6c2460991f85b76f68226e080cc912d14c8e8560865f26b94ce5d1a2f483f23a4db9cd5adefa85f43f5bf623347b28a57d74564457ca46fd13f8368f44bfd45ee1cbb0a23bcc83ba129dbe1537da5a07f84629c426de944425b0d694dd7fbe1ad9740da9917f7786e21210c7ece5c1b123ca91c7a0325e2287a0e2d3e8b511a86a490b446254f45adaa63e8cc4a811beff075439b00", 0xdd}, {&(0x7f0000004640)="678454a49114ade0fdbd7834348cd3f2a65a1c2e636de011c71cb671366dfb35a060f8381f2ede92b418c83229ef9f4f5f5df94263ecb1c91fcbe5b4820ed49ea0b03ec5a0d88a517c2fdb3007", 0x4d}, {&(0x7f00000046c0)="348f8a2db99a67ac3ed9891589e42141df93fe0c9182f579fb7b5adf9c2747947a16971a4ba2e0699523045c0b366092b6857d50cf34dab443d0375c0a4f2bb0b23b9c21d5a1613072eb203d49c3f4cce03bbf6b9633af8e6e2dd5356b4d2482247c04784a7343bf0e07ceae93447048da9b527ffaf3e9d958bc166e", 0x7c}], 0x8, &(0x7f0000004a00)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x38, 0x8005}, {&(0x7f0000004a40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004f00)=[{&(0x7f0000004ac0)="fab77236414101c351315abeda4d93bfdd195c3b893debae7e69b6c3a87dbc54653970881511f8a1f95ee657d7d4cbaa07", 0x31}, {&(0x7f0000004b00)="9a2912e1dfe3ad963fd0bbcf7bba5a6ef3905bae96442e5255f90ae5d64726e0ef4d2c0935a5402050657307a99ffcd65f0804e2ea3609989c0eb642f97e5918c5a0bea00677c25733540cd8f050d75b2eccc7f477d0228c634b4cd77325ae1004c5bb2be26d43aba44d72cabdbebe9e22fcadb1f47654043ede3906061899c60a093af26eba1b1e112808b2c2afc47b612c929561171acf4938a0ae009c9d220aaf463fbf2e55f18a5e33fae1300ceeae5363373851c30a04e6d71ec89fc2b08764ab1b4bbfbdd2c08e9724f1ccc66f6e4e9e07a6", 0xd5}, {&(0x7f0000004c00)="e52c963e72d451892ebaaf22e45daf281bf560cf69fa9460616b6566bcaba74214c30460e4197f96d85bbea204e22b30d9f2c3bb204bdc0d5420767a6533883eaaecb1b9", 0x44}, {&(0x7f0000004c80)="8efbc7820108b27291c0350bd1028cb85c4eeb83cc692edd5f4f2ef8272071d126c6fe58633fe3786c844ed7d60ddf32db269a3e5e50443c6330bda58908cb81df27f249fc8402fddc27cbf88ab0fc3b38f525069bbfe179d52e99c76e45189e5ac56a9127c88b909fa61e48cf2a0b75a5fd6a9bf178ec0beb53ebdd4c83f90bcfca8ddc45d1fe38f071aa69129a20dae6e5fe7b277a7f99eb2539eca227b665773cd2d688b33dc90e7e48a6e626964e55f4f7ac85b79e3fb8c6aa67efe0083b866d35519bf22d8d9c40b8905d2ea535a18d77bb7b448e3583043e912c97db0378f159214e357cb3482b16cf99ffd8", 0xef}, {&(0x7f0000004d80)="cacb9c0b5afd1a477981f33f21cfe669ffb891b3d21dd427511eab70ff2a31cffc8ad33263714cdf53f5e8eb5fc741993999013520f286dc0b835d6191fae737be9f51c2253b504050f8de161ab5cd04397b1d41fedb7c33ec8c20446339746f82a0df40b25552d531b1ced2d6dd2a85212f3c40ff01c93aa1a1700d41eefd63c94c7b5dd1242dad5d61414d84233a45bb0ba2683a443e4060c4cd9c5a553a", 0x9f}, {&(0x7f0000004e40)="5415f48b9b3bbe81dc384930deaba12a5e94bd2b3e399703a961e5548774e984cbfe074108edb84fadfec05d585f2eea1b40d3bd50e0ce5d299ea4839db300cbb3b20cfdd6d5e06791f9cbc84050d4b77ba99980c0e13838725da3c9b2cb5590599ff987b72f02359739c1885f0c4ae6175cc92cbea8df9e73bf05903d3408075f15", 0x82}], 0x6, &(0x7f0000005080)=[@cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}], 0x20, 0x800}, {&(0x7f00000050c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005340)=[{&(0x7f0000005140)="e127d243f660a433ee551542030c182af32709ed7bb3e151ca3c8569e4a5191433f1353bf184a992b3441588e002b45a8a332b1508ee986b1d5e50f833c9c1e2df67b4fcbb2d8b5fd63da97b85336f21805f49d484195be7a49e74fce5e9cd991d397c2ce58e065613d0b267334831d873812604b23ce9", 0x77}, {&(0x7f00000051c0)="59d7000549c2ff401af205114c568fa7e72735877ab873665ac3fb2063074cbf103cbe1ae023aa734e2b8f459db1eafc6e803ef201b1d4b2ae3fccfc31fa4284a6f9cdda5f29c21b0584a2dd449669070500d5e95c2d87177c57b9d09db59b81f26910cf7e7bfa8cfd7386a3f98da3d657bb921abd37b56316d0a7fb63fd676691cbd46cba39e6f7b182ce4dd6d25f258e1d", 0x92}, {&(0x7f0000005280)="404f89c79d0e926cfe31089d8fc4f64b3af9d99109a60d66b46f9e64d6879016193f65c131c6c5b70c040023697dc9ed1322cccc65af0924b95da33b5b7b902a53dcc69e729c0df0b19b267efa73644a89d64d648250a15b5ac220d16088052e30d292a8ffcdc5ceb9ac66", 0x6b}, {&(0x7f0000005300)="011b08b69d074733ee7ce840d7cdfb7970138ab0fda3e33e", 0x18}], 0x4, 0x0, 0x0, 0x4000090}, {&(0x7f0000005380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000054c0)=[{&(0x7f0000005400)="3a79e40fe0ade45a913c86382c021b2a4be2b25e4f692a91ee2680bd3efd773b457e4a8fef096ddb4cd871f4bd5083e71c8ae076ab42d4117073ec62c1c6396d23ff9740fe3f3955068a79ac3722231489fff6b3eb8722a4fc7e2747c90347c95e0399c3071228eccf5917549153afb32dc8af96128326ef352befb07d2d37b651cb370e99100523a0cb719f21651910d8a29851415035f799999242638cdcac6dd44b7acb0505b6011c64ec1cc8e3070b7aae0995d341", 0xb7}], 0x1}, {&(0x7f0000005500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000058c0)=[{&(0x7f0000005580)="89b606a21a622108ce9a83765881fdc1ee86e6cd5ca63be1b31036cc5a9a4791cf00c43a52f2f265f95f11cae0465b2537da78f798555e24822f2f2a852d3cc086e45ace25d573", 0x47}, {&(0x7f0000005600)="6eb43a6d61efed6b7534f39ecc08b7118c52699f818058be44463a3b85983c950156c46af3c0982945ca3b5b82e4a471cba5dc5d30832820dca65d18964ec2d043dceb4003f9faeb2a24d5e83cad3580e7b91de780242115a463718c7a091e65e457bf55d75f182a7aafdc3b4544064fe220dc8bb61d58c14cabb3b0dec9ab943c0a92c677222d323c2350c53bb968f83cb3335e002a5d17d04715926486cd4818dcd71526aa81059733235794424c18273f3f71e7a53f2e7852c7881743e8e1ee9be563c4fa1e11461cbb59c7e339955f3a835d81212a6c4fd4e17e720847621a5a85b73e82ed4a91ee8e2fb891d8956c017b7b6d", 0xf5}, {&(0x7f0000005700)="3ec2816ea3c3a7d3d18a84474d0d210fea88fef8681cf4debb3d6de6d307d2066d913caa3cd450ea00093baa764f7bd12e57d1eb39297c7a1670734027480521a01bc916092efa720f534328e82ff429ad93e0d6fca62f70b49d6d28c63b26fd06556fb79b9afd9eaa78a743683e631e8ddfa8f0d609f827d2bfa397c7cc1c68ad62cc661cbbef4824f4914f7818de1ffabaceb2481ec7eace92101d40235a4f5551ac50bbefa4f01ae1af", 0xab}, {&(0x7f00000057c0)="f4605f9aa5192c278de07005ab312c7b3bd4b44a61eb062a54cf3e17746b6197226d662ea392bf26dcf9e7123cb0d5641c832a56f55ef1182489ca57d41defc485b748fb41b5c9", 0x47}, {&(0x7f0000005840)="68d05ca11b2b9fb52e98f908ddc226abd6ace0822cd75a2638cd00334ddea4dc04c5b01b8fd7c427b204ea200036b7785514be6ba8c28db9d3c937778befe486b75aa4823c464f3f0c8149c3", 0x4c}], 0x5, &(0x7f0000005940)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r1, r0, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x58}, {&(0x7f00000059c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005d00)=[{&(0x7f0000005a40)="17b4a79c31faf33bc052ab8af1141729c3c1fca764c71b2d89139efa7d962a97575ff66233e9bd4f4bc02dbaee0152c2d3a039bac558d265010bee0ac6bad213163b0e85732a3ae8fef1708ca937c830d6a75d98c3d0261f224a8c7137305b839044a6b6849186a62f0c7a37f01ba22b88ba596e1819df825b6bba19037ad8b3d3029659a77b1c31185a10613dfdb6d4484cdc56fe5e8ea63b9735ec2940e5824c9d3037e951ef8e4a29db4eeb161ec7276c05d378ff55187636bf9278ea287416ade90a446e5eb10339cb17b2d871", 0xcf}, {&(0x7f0000005b40)="2edd8eb448a980d352fee13d11e2052a91e02e9ab0025529c9f48fc07223a8850962409aa613ebe35f30b521dccf8d0a7ffed7f6cad171c0ed58db92d6dfd6eabb152d6da42f10103dac932cbf8e793e932bfe36b25456068eb46af1d651e05c81967dfd00c77d46333d0e32293bf1c7cae64ea62ecf0c307ba2a834e3994f3d3815dae2e2d583fc8f1a04517b316e39c5ea786cc1fd291b715f31dbc7224fadad531850f8a2621f559e2b826a1a4467d95428e7cc27a0225589ac139719d72e51ecaa53ccd821bd4a2b42ecaf3c1c3cad3bf0", 0xd3}, {&(0x7f0000005c40)="cdc877a6f2d47112fe8871e5824a3cf5b99ff919666082805f4ad96b011c91153e532fa7a4b59bfdd93331146139cc50c928c3966e86f66105128b77d9d06a12975420bace3ddf2d0da4dfbf7927a38ec57cd4a0a170439efa02ab412f40cef4f28fc064f5653d6ba652323103c216cb082838426c9afd7ea164a48fde64e5301ff497f50638aefcd4c87e9fac48f90388df94d3ab21bf3cb003da9acfee253b54dc70d0d290b213ab0516c2b8b8fbfadda9cea092b403fa4ef7d9", 0xbb}], 0x3, &(0x7f0000005d40)=[@rights={{0x2c, 0x1, 0x1, [r1, r0, r0, r0, r0, r0, r0]}}], 0x30, 0x4000}], 0x9, 0x20000081) 19:47:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:56 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x5c}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000013c0)={0x5, 0x0, [{0xb7d, 0x0, 0x10009}, {0xaf7, 0x0, 0x101}, {0x9fa, 0x0, 0x9}, {0xa8e, 0x0, 0x40000003}, {0xb4c, 0x0, 0x2}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000011c0)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e23, 0x10001, @mcast1, 0x8}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x5, @mcast1, 0x9}], 0x78) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000001c0)=""/4096) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001340)={0x0, @speck128, 0x0, "b0cf4e9195f40d6d"}) mq_getsetattr(r1, &(0x7f0000000100)={0xff, 0x3, 0x7, 0x5a071b32, 0xffffffff, 0x8, 0x269e0000, 0x6}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x100, 0x83, 0x4, 0x8}, {0x9, 0xfffffffffffffff9, 0xfff, 0xff}]}) syz_open_dev$sndpcmc(&(0x7f0000001380)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000001240)={0x3, 0x53, "8b58d2016b9f24d072140ce1d952083f0ed5821946b9963f9d515b362c5b568ca2f505cced4361777a5b1c592e4d23436d2073331d6cc7bfb43c235d134d5f708db2ba3120394096b5e56cd840d19a97985a59"}) 19:47:57 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:47:57 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) [ 327.376359][T13963] IPVS: ftp: loaded support on port[0] = 21 [ 327.736226][T13963] chnl_net:caif_netlink_parms(): no params data found [ 327.812059][T13963] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.819414][T13963] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.828631][T13963] device bridge_slave_0 entered promiscuous mode [ 327.841397][T13963] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.849238][T13963] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.858849][T13963] device bridge_slave_1 entered promiscuous mode [ 327.903353][T13963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.919246][T13963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.960484][T13963] team0: Port device team_slave_0 added [ 327.971079][T13963] team0: Port device team_slave_1 added [ 328.178472][T13963] device hsr_slave_0 entered promiscuous mode [ 328.333269][T13963] device hsr_slave_1 entered promiscuous mode [ 328.602772][T13963] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.610080][T13963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.618116][T13963] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.625424][T13963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.745403][T13963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.756487][ T1049] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.767480][ T1049] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.784419][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.820483][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.829619][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.849869][T13963] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.869639][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.880302][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.889699][ T1049] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.896979][ T1049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.913918][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.923913][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.933341][ T1049] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.940559][ T1049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.966086][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.976966][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.023813][T13963] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.035111][T13963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.049861][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.060836][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.070930][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.081416][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.091623][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.101269][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.111454][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.121068][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.134221][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.144241][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.190926][T13963] 8021q: adding VLAN 0 to HW filter on device batadv0 19:47:59 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x4a030, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7709, &(0x7f00000000c0)='\x00\x00\x04\x00\x00\x00\xfd\xfd\xff\xff\xa5,\xd0\xfdOp\x95\x00\xd7\xf4\xda\xa6\x1f\x8c\x82\x81\xbf\xb1\xe2G\xc3\x00\x80\x00\x00[Pu \xa8\x8b\x911\f\x8a\x15\xbb\xc7)\x06\tN\x19\xder?\xc4%\xbbS\xe8\x91\x134~\x9f=/a\x04\x01\xe8*s\x0eV\xf2B\xa9t:\x9f7\xaf\xc2\x02\\\x19:5V\x19\x9b\xa1\x05\xf9D\xff2\xf0m 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 329.901666][T13987] RSP: 002b:00007f4fa0a02ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 329.910163][T13987] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 00000000004596d1 [ 329.918199][T13987] RDX: 0000000000000001 RSI: 00007f4fa0a02c00 RDI: 00000000000000f0 [ 329.926226][T13987] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 19:48:00 executing program 0: r0 = dup(0xffffffffffffff9c) signalfd4(r0, &(0x7f0000000040)={0x3}, 0x8, 0x800) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000840)) 19:48:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x11}, 0x2c) r1 = socket$kcm(0xa, 0x4000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000040)=r0, 0x5d47782c3d18eb52) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000000c0)=""/151) close(r1) 19:48:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.934272][T13987] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f4fa0a036d4 [ 329.942318][T13987] R13: 00000000004c85ed R14: 00000000004df190 R15: 0000000000000003 19:48:00 executing program 2 (fault-call:0 fault-nth:1): syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) [ 330.191898][T14002] FAULT_INJECTION: forcing a failure. [ 330.191898][T14002] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 330.205818][T14002] CPU: 0 PID: 14002 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 330.213510][T14002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.223626][T14002] Call Trace: [ 330.227019][T14002] dump_stack+0x191/0x1f0 [ 330.231443][T14002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 330.237426][T14002] should_fail+0xa82/0xaa0 [ 330.241986][T14002] should_fail_alloc_page+0x1fb/0x270 [ 330.247452][T14002] __alloc_pages_nodemask+0x3c1/0x6020 [ 330.252997][T14002] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 330.259215][T14002] ? stack_trace_save+0x128/0x1b0 [ 330.264325][T14002] ? kmsan_internal_poison_shadow+0x75/0xa0 [ 330.270300][T14002] ? kmsan_internal_poison_shadow+0x53/0xa0 [ 330.276281][T14002] ? kmsan_slab_alloc+0xaa/0x120 [ 330.281285][T14002] ? kmem_cache_alloc_node+0x9c7/0xbb0 [ 330.287528][T14002] ? __alloc_skb+0x215/0xa10 [ 330.292194][T14002] ? alloc_skb_with_frags+0x18c/0xa80 [ 330.297633][T14002] ? sock_alloc_send_pskb+0xafd/0x10a0 [ 330.303174][T14002] ? tun_chr_write_iter+0x1f2/0x360 [ 330.308457][T14002] ? do_iter_readv_writev+0xa16/0xc30 [ 330.313904][T14002] ? do_iter_write+0x304/0xdc0 [ 330.318724][T14002] ? do_writev+0x437/0x910 [ 330.323221][T14002] ? __se_sys_writev+0x9b/0xb0 [ 330.328040][T14002] ? __x64_sys_writev+0x4a/0x70 [ 330.332952][T14002] ? do_syscall_64+0xbc/0xf0 [ 330.337653][T14002] kmalloc_large_node+0xf4/0x1f0 [ 330.342694][T14002] ? alloc_skb_with_frags+0x18c/0xa80 [ 330.348152][T14002] __kmalloc_node_track_caller+0x3fe/0xf10 [ 330.354043][T14002] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 330.360176][T14002] ? kmem_cache_alloc_node+0x1aa/0xbb0 [ 330.365714][T14002] ? alloc_skb_with_frags+0x18c/0xa80 [ 330.371171][T14002] ? alloc_skb_with_frags+0x18c/0xa80 [ 330.376615][T14002] __alloc_skb+0x306/0xa10 [ 330.381105][T14002] ? alloc_skb_with_frags+0x18c/0xa80 [ 330.386569][T14002] alloc_skb_with_frags+0x18c/0xa80 [ 330.391845][T14002] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 330.398006][T14002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 330.403992][T14002] sock_alloc_send_pskb+0xafd/0x10a0 [ 330.409380][T14002] ? tun_get_user+0x1042/0x6df0 [ 330.414315][T14002] ? tun_chr_write_iter+0x1f2/0x360 [ 330.419899][T14002] tun_get_user+0x1112/0x6df0 [ 330.424694][T14002] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 330.430896][T14002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 330.436891][T14002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 330.442880][T14002] tun_chr_write_iter+0x1f2/0x360 [ 330.448006][T14002] ? tun_chr_read_iter+0x460/0x460 [ 330.453182][T14002] do_iter_readv_writev+0xa16/0xc30 [ 330.458506][T14002] ? tun_chr_read_iter+0x460/0x460 [ 330.463706][T14002] do_iter_write+0x304/0xdc0 [ 330.468395][T14002] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 330.474632][T14002] ? import_iovec+0x425/0x690 [ 330.479410][T14002] do_writev+0x437/0x910 [ 330.483759][T14002] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 330.489896][T14002] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 330.495692][T14002] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 330.501684][T14002] __se_sys_writev+0x9b/0xb0 [ 330.506364][T14002] __x64_sys_writev+0x4a/0x70 [ 330.511128][T14002] do_syscall_64+0xbc/0xf0 [ 330.515631][T14002] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.521586][T14002] RIP: 0033:0x4596d1 [ 330.525543][T14002] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 330.545292][T14002] RSP: 002b:00007f4fa0a02ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 330.553861][T14002] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 00000000004596d1 [ 330.562382][T14002] RDX: 0000000000000001 RSI: 00007f4fa0a02c00 RDI: 00000000000000f0 [ 330.570486][T14002] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 330.579533][T14002] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f4fa0a036d4 19:48:00 executing program 0: r0 = socket$kcm(0x2b, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xadd2, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, 0x0, 0x0, 0xffffffffffffffff) dup(r0) setsockopt(r2, 0x0, 0x1ff, &(0x7f0000000040)="a60521594ed868fa8e400a01a0b3ac90740477822c1d2e07717acbcdbe5af54e47cc6786ca15b599b58b7f347bcb6968c5344a467c745038f6c94dc472cc023ea3b24f123b39e5e266b205f793a8811eeb011042efb1e5547721debe6bd529ec78c93b3046149488ee569eabf685e19ca0571159e8f11d1e245c4a780a115945ba7665078e5e7bb68f5a4fb143c21dccf0131ed435da96", 0x97) [ 330.587930][T14002] R13: 00000000004c85ed R14: 00000000004df190 R15: 0000000000000003 19:48:00 executing program 2 (fault-call:0 fault-nth:2): syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000180)=0x127) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) r4 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0x131500) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000003c0)=0x10) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40080, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x430000, 0x0) r6 = syz_open_dev$radio(&(0x7f0000001540)='/dev/radio#\x00', 0x3, 0x2) accept4$vsock_stream(r6, &(0x7f0000001580)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0xfffffffffffffffe, 0x4e24, 0x0, 0x0, 0x0, 0x4000000000000}, {0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40000000}}, {{@in6, 0x4d4}, 0x0, @in6=@loopback}}, 0xe8) io_setup(0x872, &(0x7f00000014c0)=0x0) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f0000001500)=0x1) io_cancel(r7, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000440)="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", 0x1000, 0x5c, 0x0, 0x1, r4}, &(0x7f0000001480)) setsockopt$sock_int(r1, 0x1, 0x800000000000031, &(0x7f0000000140), 0x4) 19:48:00 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x3, &(0x7f0000000080)=0x1, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4101, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000001c0)=""/194) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000002c0)={0x8, 0x0, 'client1\x00', 0x0, "d4773704b6863eac", "85b6f2d1aee5073d6152a3087f6b363f146e55f016a93fed7c1b72de5a51384c", 0x1f, 0x40}) 19:48:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)=ANY=[@ANYBLOB="07e600000200"/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000058a5bd49977432a5"], 0x48}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x0) accept4$inet(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80800) recvmmsg(r0, &(0x7f00000001c0), 0x226, 0x22, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000100)) 19:48:01 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x402, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) r2 = semget$private(0x0, 0x7, 0x80) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x18, 0x200, 0x871e, 0x800, 0x200, 0x7, 0x6, 0x8]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0xf7}}) [ 331.204251][T14024] FAULT_INJECTION: forcing a failure. [ 331.204251][T14024] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 331.217523][T14024] CPU: 1 PID: 14024 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 331.225177][T14024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.235350][T14024] Call Trace: [ 331.238697][T14024] dump_stack+0x191/0x1f0 [ 331.243083][T14024] should_fail+0xa82/0xaa0 [ 331.247584][T14024] should_fail_alloc_page+0x1fb/0x270 [ 331.253016][T14024] __alloc_pages_nodemask+0x3c1/0x6020 [ 331.258524][T14024] ? __inc_numa_state+0x7a/0x1b0 [ 331.263535][T14024] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 331.269543][T14024] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 331.275745][T14024] ? prep_new_page+0x6ef/0x840 [ 331.280590][T14024] ? get_page_from_freelist+0x11a8/0x19d0 [ 331.286904][T14024] kmsan_internal_alloc_meta_for_pages+0x86/0x510 [ 331.293385][T14024] kmsan_alloc_page+0x7a/0xf0 [ 331.298150][T14024] __alloc_pages_nodemask+0x144d/0x6020 [ 331.303760][T14024] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.309897][T14024] ? stack_trace_save+0x128/0x1b0 [ 331.315002][T14024] ? kmsan_internal_poison_shadow+0x75/0xa0 [ 331.321037][T14024] ? kmsan_internal_poison_shadow+0x53/0xa0 [ 331.327009][T14024] ? kmsan_slab_alloc+0xaa/0x120 [ 331.332003][T14024] ? kmem_cache_alloc_node+0x9c7/0xbb0 [ 331.337615][T14024] ? __alloc_skb+0x215/0xa10 [ 331.342396][T14024] ? alloc_skb_with_frags+0x18c/0xa80 [ 331.347823][T14024] ? do_iter_readv_writev+0xa16/0xc30 [ 331.353257][T14024] ? do_iter_write+0x304/0xdc0 [ 331.358068][T14024] ? do_writev+0x437/0x910 [ 331.362523][T14024] ? __se_sys_writev+0x9b/0xb0 [ 331.367340][T14024] ? __x64_sys_writev+0x4a/0x70 [ 331.372235][T14024] ? do_syscall_64+0xbc/0xf0 [ 331.376942][T14024] kmalloc_large_node+0xf4/0x1f0 [ 331.381964][T14024] ? alloc_skb_with_frags+0x18c/0xa80 [ 331.387388][T14024] __kmalloc_node_track_caller+0x3fe/0xf10 [ 331.393244][T14024] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.399353][T14024] ? kmem_cache_alloc_node+0x1aa/0xbb0 [ 331.404869][T14024] ? alloc_skb_with_frags+0x18c/0xa80 [ 331.410309][T14024] ? alloc_skb_with_frags+0x18c/0xa80 [ 331.415732][T14024] __alloc_skb+0x306/0xa10 [ 331.420189][T14024] ? alloc_skb_with_frags+0x18c/0xa80 [ 331.425621][T14024] alloc_skb_with_frags+0x18c/0xa80 [ 331.430880][T14024] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.437028][T14024] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 331.443000][T14024] sock_alloc_send_pskb+0xafd/0x10a0 [ 331.448379][T14024] ? tun_get_user+0x1042/0x6df0 [ 331.453589][T14024] ? tun_chr_write_iter+0x1f2/0x360 [ 331.458840][T14024] tun_get_user+0x1112/0x6df0 [ 331.463604][T14024] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.469765][T14024] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 331.475700][T14024] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 331.481642][T14024] tun_chr_write_iter+0x1f2/0x360 [ 331.486729][T14024] ? tun_chr_read_iter+0x460/0x460 [ 331.491888][T14024] do_iter_readv_writev+0xa16/0xc30 [ 331.497164][T14024] ? tun_chr_read_iter+0x460/0x460 [ 331.502310][T14024] do_iter_write+0x304/0xdc0 [ 331.506951][T14024] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 331.513150][T14024] ? import_iovec+0x425/0x690 [ 331.517919][T14024] do_writev+0x437/0x910 [ 331.522433][T14024] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.528539][T14024] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 331.534297][T14024] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 331.540249][T14024] __se_sys_writev+0x9b/0xb0 [ 331.544904][T14024] __x64_sys_writev+0x4a/0x70 [ 331.549653][T14024] do_syscall_64+0xbc/0xf0 [ 331.554111][T14024] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 331.560032][T14024] RIP: 0033:0x4596d1 [ 331.563953][T14024] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 331.583580][T14024] RSP: 002b:00007f4fa0a02ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 331.592025][T14024] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 00000000004596d1 [ 331.600048][T14024] RDX: 0000000000000001 RSI: 00007f4fa0a02c00 RDI: 00000000000000f0 [ 331.608051][T14024] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 331.616100][T14024] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f4fa0a036d4 [ 331.624103][T14024] R13: 00000000004c85ed R14: 00000000004df190 R15: 0000000000000003 19:48:01 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0}}, @in={0x2, 0x0, @broadcast}], 0x20) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)='/dev/dsp\x00', r1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYRESOCT=0x0], &(0x7f0000000180)=0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) recvfrom$rxrpc(r2, &(0x7f0000000040)=""/64, 0x40, 0x100, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) read(r0, &(0x7f00000003c0)=""/181, 0xb5) 19:48:01 executing program 2 (fault-call:0 fault-nth:3): syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:02 executing program 0: unshare(0x40400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x400800, 0x21) write$FUSE_STATFS(r2, &(0x7f00000000c0)={0x60, 0x0, 0x2, {{0x963f, 0xca2a, 0xc1, 0x9, 0x7e6, 0x100000001, 0x3ffc000000, 0x4}}}, 0x60) [ 331.998085][T14038] FAULT_INJECTION: forcing a failure. [ 331.998085][T14038] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 332.011708][T14038] CPU: 0 PID: 14038 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 332.019368][T14038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.029462][T14038] Call Trace: [ 332.033073][T14038] dump_stack+0x191/0x1f0 [ 332.037468][T14038] should_fail+0xa82/0xaa0 [ 332.041955][T14038] should_fail_alloc_page+0x1fb/0x270 [ 332.047422][T14038] __alloc_pages_nodemask+0x3c1/0x6020 [ 332.052949][T14038] ? __inc_numa_state+0x7a/0x1b0 [ 332.057962][T14038] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.064025][T14038] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 332.070232][T14038] ? prep_new_page+0x6ef/0x840 [ 332.075073][T14038] ? get_page_from_freelist+0x11a8/0x19d0 [ 332.080868][T14038] kmsan_internal_alloc_meta_for_pages+0xf9/0x510 [ 332.087337][T14038] kmsan_alloc_page+0x7a/0xf0 [ 332.092071][T14038] __alloc_pages_nodemask+0x144d/0x6020 [ 332.097672][T14038] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.103781][T14038] ? stack_trace_save+0x128/0x1b0 [ 332.108868][T14038] ? kmsan_internal_poison_shadow+0x75/0xa0 [ 332.114976][T14038] ? kmsan_internal_poison_shadow+0x53/0xa0 [ 332.121087][T14038] ? kmsan_slab_alloc+0xaa/0x120 [ 332.126255][T14038] ? kmem_cache_alloc_node+0x9c7/0xbb0 [ 332.131753][T14038] ? __alloc_skb+0x215/0xa10 [ 332.136496][T14038] ? alloc_skb_with_frags+0x18c/0xa80 [ 332.141913][T14038] ? do_iter_readv_writev+0xa16/0xc30 [ 332.147331][T14038] ? do_iter_write+0x304/0xdc0 [ 332.152629][T14038] ? do_writev+0x437/0x910 [ 332.157528][T14038] ? __se_sys_writev+0x9b/0xb0 [ 332.162365][T14038] ? __x64_sys_writev+0x4a/0x70 [ 332.167263][T14038] ? do_syscall_64+0xbc/0xf0 [ 332.171951][T14038] kmalloc_large_node+0xf4/0x1f0 [ 332.176943][T14038] ? alloc_skb_with_frags+0x18c/0xa80 [ 332.182366][T14038] __kmalloc_node_track_caller+0x3fe/0xf10 [ 332.188219][T14038] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.194325][T14038] ? kmem_cache_alloc_node+0x1aa/0xbb0 [ 332.199837][T14038] ? alloc_skb_with_frags+0x18c/0xa80 [ 332.205291][T14038] ? alloc_skb_with_frags+0x18c/0xa80 [ 332.210723][T14038] __alloc_skb+0x306/0xa10 [ 332.215185][T14038] ? alloc_skb_with_frags+0x18c/0xa80 [ 332.220619][T14038] alloc_skb_with_frags+0x18c/0xa80 [ 332.225888][T14038] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 332.232015][T14038] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.237957][T14038] sock_alloc_send_pskb+0xafd/0x10a0 [ 332.243306][T14038] ? tun_get_user+0x1042/0x6df0 [ 332.248220][T14038] ? tun_chr_write_iter+0x1f2/0x360 [ 332.253469][T14038] tun_get_user+0x1112/0x6df0 [ 332.258232][T14038] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 332.264397][T14038] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.270341][T14038] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.276288][T14038] tun_chr_write_iter+0x1f2/0x360 [ 332.281377][T14038] ? tun_chr_read_iter+0x460/0x460 [ 332.286945][T14038] do_iter_readv_writev+0xa16/0xc30 [ 332.292219][T14038] ? tun_chr_read_iter+0x460/0x460 [ 332.297377][T14038] do_iter_write+0x304/0xdc0 [ 332.302019][T14038] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 332.308742][T14038] ? import_iovec+0x425/0x690 [ 332.313486][T14038] do_writev+0x437/0x910 [ 332.317805][T14038] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.323924][T14038] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 332.329671][T14038] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.335602][T14038] __se_sys_writev+0x9b/0xb0 [ 332.340250][T14038] __x64_sys_writev+0x4a/0x70 [ 332.344974][T14038] do_syscall_64+0xbc/0xf0 [ 332.349417][T14038] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.355324][T14038] RIP: 0033:0x4596d1 [ 332.359236][T14038] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 332.378857][T14038] RSP: 002b:00007f4fa0a02ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 332.387489][T14038] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 00000000004596d1 [ 332.395485][T14038] RDX: 0000000000000001 RSI: 00007f4fa0a02c00 RDI: 00000000000000f0 [ 332.403470][T14038] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 332.411455][T14038] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f4fa0a036d4 [ 332.419450][T14038] R13: 00000000004c85ed R14: 00000000004df190 R15: 0000000000000003 19:48:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)=0x378) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x208000, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x1000) 19:48:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:02 executing program 2 (fault-call:0 fault-nth:4): syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40, 0x40000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @multicast2}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @rand_addr=0x2, r1}, 0xc) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000140)="7f", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r2, r3}, &(0x7f00000001c0)=""/114, 0x342, &(0x7f0000000240)={&(0x7f0000000040)={'vmac64(twofish-generic)\x00'}}) 19:48:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'sit0\x00'}}, 0x1e) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x12000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000002c0)={0xffffffffffffffff, 0x3, 0x8c22, 0x1}) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @remote, 'syz_tun\x00'}}, 0x1e) r4 = dup3(r2, r2, 0x100000400000) init_module(&(0x7f0000000080)='eth1\x00', 0x5, &(0x7f00000000c0)='ppp1@,\'trustedem1[\x00') getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f00000001c0)=""/194, &(0x7f0000000100)=0xc2) [ 332.913800][T14058] FAULT_INJECTION: forcing a failure. [ 332.913800][T14058] name failslab, interval 1, probability 0, space 0, times 0 [ 332.926668][T14058] CPU: 1 PID: 14058 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 332.934366][T14058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.944487][T14058] Call Trace: [ 332.947898][T14058] dump_stack+0x191/0x1f0 [ 332.952323][T14058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.958313][T14058] should_fail+0xa82/0xaa0 [ 332.962847][T14058] __should_failslab+0x25f/0x280 [ 332.967900][T14058] should_failslab+0x29/0x70 [ 332.972576][T14058] kmem_cache_alloc+0xca/0xa40 [ 332.977493][T14058] ? __nf_conntrack_alloc+0x16d/0x6c0 [ 332.982959][T14058] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 332.989118][T14058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 332.995104][T14058] __nf_conntrack_alloc+0x16d/0x6c0 [ 333.000424][T14058] init_conntrack+0x6c5/0x2490 [ 333.005340][T14058] nf_conntrack_in+0xc0a/0x2667 [ 333.010326][T14058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.016356][T14058] ipv4_conntrack_in+0x68/0x80 [ 333.021217][T14058] ? nf_ct_tcp_fixup+0x210/0x210 [ 333.026286][T14058] nf_hook_slow+0x18b/0x410 [ 333.030925][T14058] ip_rcv+0x259/0x740 [ 333.035016][T14058] ? ip_rcv_core+0x11d0/0x11d0 [ 333.039847][T14058] ? ip_local_deliver_finish+0x350/0x350 [ 333.045646][T14058] netif_receive_skb_internal+0x8f4/0xc20 [ 333.051477][T14058] netif_receive_skb+0x1da/0x3a0 [ 333.056533][T14058] tun_get_user+0x6aa9/0x6df0 [ 333.061309][T14058] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 333.067519][T14058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.073517][T14058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.079503][T14058] tun_chr_write_iter+0x1f2/0x360 [ 333.084626][T14058] ? tun_chr_read_iter+0x460/0x460 [ 333.089806][T14058] do_iter_readv_writev+0xa16/0xc30 [ 333.095116][T14058] ? tun_chr_read_iter+0x460/0x460 [ 333.100322][T14058] do_iter_write+0x304/0xdc0 [ 333.105017][T14058] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.111284][T14058] ? import_iovec+0x425/0x690 [ 333.116093][T14058] do_writev+0x437/0x910 [ 333.120560][T14058] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.127035][T14058] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 333.132857][T14058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.138863][T14058] __se_sys_writev+0x9b/0xb0 [ 333.143556][T14058] __x64_sys_writev+0x4a/0x70 [ 333.148337][T14058] do_syscall_64+0xbc/0xf0 [ 333.153876][T14058] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.159844][T14058] RIP: 0033:0x4596d1 [ 333.163826][T14058] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 333.183592][T14058] RSP: 002b:00007f4fa0a02ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 333.192093][T14058] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 00000000004596d1 [ 333.200135][T14058] RDX: 0000000000000001 RSI: 00007f4fa0a02c00 RDI: 00000000000000f0 19:48:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.208271][T14058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.216310][T14058] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f4fa0a036d4 [ 333.224461][T14058] R13: 00000000004c85ed R14: 00000000004df190 R15: 0000000000000003 19:48:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:03 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x10, 0x0, 0x821b) 19:48:03 executing program 2 (fault-call:0 fault-nth:5): syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:03 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x3, 0x200) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000380)) flock(r0, 0xfffffffffffffffe) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') fcntl$getflags(r3, 0x1) sendfile(r3, r4, 0x0, 0xe6) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='posix_acl_accesscgroup\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xfffffffffffffeab, &(0x7f0000000200)={&(0x7f0000000100)={0x88, r5, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffff, @loopback, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x8}) [ 333.605593][T14081] FAULT_INJECTION: forcing a failure. [ 333.605593][T14081] name failslab, interval 1, probability 0, space 0, times 0 [ 333.618412][T14081] CPU: 1 PID: 14081 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 333.626099][T14081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.636216][T14081] Call Trace: [ 333.639611][T14081] dump_stack+0x191/0x1f0 [ 333.644027][T14081] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.650018][T14081] should_fail+0xa82/0xaa0 [ 333.654555][T14081] __should_failslab+0x25f/0x280 [ 333.659601][T14081] should_failslab+0x29/0x70 [ 333.664278][T14081] __kmalloc_track_caller+0x1a3/0xbe0 [ 333.669760][T14081] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.675755][T14081] ? nf_ct_ext_add+0x360/0x610 [ 333.680633][T14081] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.686636][T14081] __krealloc+0x1d6/0x330 [ 333.691054][T14081] nf_ct_ext_add+0x360/0x610 [ 333.695754][T14081] init_conntrack+0x1139/0x2490 [ 333.700802][T14081] nf_conntrack_in+0xc0a/0x2667 [ 333.705762][T14081] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.711743][T14081] ipv4_conntrack_in+0x68/0x80 [ 333.716600][T14081] ? nf_ct_tcp_fixup+0x210/0x210 [ 333.721836][T14081] nf_hook_slow+0x18b/0x410 [ 333.726452][T14081] ip_rcv+0x259/0x740 [ 333.730528][T14081] ? ip_rcv_core+0x11d0/0x11d0 [ 333.735375][T14081] ? ip_local_deliver_finish+0x350/0x350 [ 333.741098][T14081] netif_receive_skb_internal+0x8f4/0xc20 [ 333.746933][T14081] netif_receive_skb+0x1da/0x3a0 [ 333.751958][T14081] tun_get_user+0x6aa9/0x6df0 [ 333.756741][T14081] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 333.762953][T14081] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.768960][T14081] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.774963][T14081] tun_chr_write_iter+0x1f2/0x360 [ 333.780099][T14081] ? tun_chr_read_iter+0x460/0x460 [ 333.785312][T14081] do_iter_readv_writev+0xa16/0xc30 [ 333.790644][T14081] ? tun_chr_read_iter+0x460/0x460 [ 333.795872][T14081] do_iter_write+0x304/0xdc0 [ 333.800575][T14081] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.806831][T14081] ? import_iovec+0x425/0x690 [ 333.811654][T14081] do_writev+0x437/0x910 [ 333.816038][T14081] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.822213][T14081] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 333.828027][T14081] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.834027][T14081] __se_sys_writev+0x9b/0xb0 [ 333.838730][T14081] __x64_sys_writev+0x4a/0x70 [ 333.843506][T14081] do_syscall_64+0xbc/0xf0 [ 333.848065][T14081] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.854036][T14081] RIP: 0033:0x4596d1 [ 333.858003][T14081] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 333.877669][T14081] RSP: 002b:00007f4fa0a02ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 333.886164][T14081] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 00000000004596d1 [ 333.894202][T14081] RDX: 0000000000000001 RSI: 00007f4fa0a02c00 RDI: 00000000000000f0 19:48:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.902238][T14081] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.910368][T14081] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f4fa0a036d4 [ 333.918419][T14081] R13: 00000000004c85ed R14: 00000000004df190 R15: 0000000000000003 19:48:04 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000080)={0x4, 0xa5, 0x3}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='fdinfo/4\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x3a8, 0x5, 0x201, 0x1, 0x6, 0x8, 0x80000000, 0x7, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r4, 0x40}, 0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x220, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000040) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sync_file_range(r1, 0x100000000, 0x8, 0x1) pread64(r1, 0x0, 0x0, 0x0) 19:48:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c272923b3483f540f3515"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:04 executing program 2 (fault-call:0 fault-nth:6): syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) [ 334.557260][T14103] FAULT_INJECTION: forcing a failure. [ 334.557260][T14103] name failslab, interval 1, probability 0, space 0, times 0 [ 334.570225][T14103] CPU: 0 PID: 14103 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 334.577959][T14103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.588101][T14103] Call Trace: [ 334.591496][T14103] dump_stack+0x191/0x1f0 [ 334.595906][T14103] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 334.601902][T14103] should_fail+0xa82/0xaa0 [ 334.606436][T14103] __should_failslab+0x25f/0x280 [ 334.611453][T14103] should_failslab+0x29/0x70 [ 334.616131][T14103] kmem_cache_alloc+0xca/0xa40 [ 334.621064][T14103] ? dst_alloc+0x2db/0x900 [ 334.625605][T14103] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 334.631589][T14103] dst_alloc+0x2db/0x900 [ 334.636023][T14103] ip_route_input_rcu+0x1fa5/0x6bd0 [ 334.641315][T14103] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.647524][T14103] ? __msan_poison_alloca+0x1c0/0x270 [ 334.653340][T14103] ? ip_route_input_noref+0xa0/0x160 [ 334.658722][T14103] ? ip_rcv_finish_core+0x3ab/0x1ac0 [ 334.666380][T14103] ip_route_input_noref+0x123/0x160 [ 334.671690][T14103] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 334.677714][T14103] ip_rcv_finish_core+0x3ab/0x1ac0 [ 334.682947][T14103] ip_rcv+0x625/0x740 [ 334.687007][T14103] ? ip_rcv_core+0x11d0/0x11d0 [ 334.691874][T14103] ? ip_local_deliver_finish+0x350/0x350 [ 334.697622][T14103] netif_receive_skb_internal+0x8f4/0xc20 [ 334.703460][T14103] netif_receive_skb+0x1da/0x3a0 [ 334.708582][T14103] tun_get_user+0x6aa9/0x6df0 [ 334.713364][T14103] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.719585][T14103] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 334.725584][T14103] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 334.731674][T14103] tun_chr_write_iter+0x1f2/0x360 [ 334.736814][T14103] ? tun_chr_read_iter+0x460/0x460 [ 334.742042][T14103] do_iter_readv_writev+0xa16/0xc30 [ 334.747392][T14103] ? tun_chr_read_iter+0x460/0x460 [ 334.752588][T14103] do_iter_write+0x304/0xdc0 [ 334.757267][T14103] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.763515][T14103] ? import_iovec+0x425/0x690 [ 334.768297][T14103] do_writev+0x437/0x910 [ 334.772680][T14103] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.778832][T14103] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 334.784627][T14103] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 334.790617][T14103] __se_sys_writev+0x9b/0xb0 [ 334.795312][T14103] __x64_sys_writev+0x4a/0x70 [ 334.800066][T14103] do_syscall_64+0xbc/0xf0 [ 334.804563][T14103] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.810541][T14103] RIP: 0033:0x4596d1 [ 334.814509][T14103] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 334.834176][T14103] RSP: 002b:00007f4fa0a02ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 334.842846][T14103] RAX: ffffffffffffffda RBX: 000000000000fdef RCX: 00000000004596d1 [ 334.850890][T14103] RDX: 0000000000000001 RSI: 00007f4fa0a02c00 RDI: 00000000000000f0 19:48:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0/../file0/file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/../file0\x00') [ 334.858927][T14103] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.866963][T14103] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f4fa0a036d4 [ 334.875026][T14103] R13: 00000000004c85ed R14: 00000000004df190 R15: 0000000000000003 19:48:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='\xeb\x86\x84m=O\x00\x00\x00\x00g\x1c\x89\x1fstat\x00') getdents(r2, &(0x7f0000000140)=""/102, 0x1b) getdents(r2, &(0x7f0000000040)=""/112, 0x70) sendfile(r0, r0, 0x0, 0x3e7b) 19:48:05 executing program 2 (fault-call:0 fault-nth:7): syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:05 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\b') madvise(&(0x7f000012b000/0x3000)=nil, 0x3000, 0x800000008) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 19:48:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:05 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa473d38a41bcf2bb43c40b80800450000280000000100069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 19:48:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x200, 0xfffffffffffffff8, 0x1}) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x22}, 0x2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="64ff2df0b7599a0afdb4abfd65f2bdbb0a63b94cf03890c9ec7e4b5b8893147d839e508073c662443bdd3b1c19293b7ebd6a7c035109e960cb7379e01455f97cb861cfc825b114", 0x47}, {&(0x7f0000000140)="92eb8cda7d1a78c956b23a606f1cf56e1cf818e566a643c5220049eaee78881d6df29e8de57522d782964a5c040a9b762fa90c72686c6a0cf61e9035303c999f9a4565f8b2eb45eb0920ccd68af81f1bd6657eff3d530fa675c1c2ac215a90637a9ffaf29043", 0x66}], 0x2, &(0x7f0000000200)=[@authinfo={0x18, 0x84, 0x6, {0x401}}, @init={0x18, 0x84, 0x0, {0x7, 0x5, 0xf1, 0x446bcee2}}, @init={0x18, 0x84, 0x0, {0xffffffffffffffff, 0x5, 0x3, 0x8800000000000000}}], 0x48, 0x4801}, 0x80) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000002c0)={'ip_vti0\x00', 0x5}) 19:48:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:05 executing program 2: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xf1, 0x10000) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x1, 0xad, 0x100, 0x0, 0x6, 0x40, 0x0, 0x603a, 0x1000, 0xfffffffffffffff9, 0x5, 0x2, 0x100000000, 0x8, 0x1b2, 0x9232, 0x8, 0x1f1, 0x0, 0x100, 0xce5b, 0x14, 0x2, 0x6, 0x10000, 0x9, 0x3, 0x1, 0x3, 0x5a1d, 0xfffffffffffffffa, 0x8, 0x5, 0x117d, 0x8000, 0x0, 0x2, 0x0, @perf_bp, 0x40, 0x8f9, 0x3, 0x7, 0x2893, 0x400, 0x2}, r0, 0x10, r1, 0x2) syz_emit_ethernet(0x2, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESHEX=r1, @ANYRESDEC=r0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="2fcd75228068c53d854645905efe6d449a55c6f46f23fa220d22dbe0d2fc8df2cd0b800e59361e813172284e78ae9d7da72589e420eec53a0a48fc5d765f7e4b64cd049dc35af5ac3048401406164e21291aaa27ce40b7948e2a574e331e147214f4dd6098874df8908471fd0071faf0a88ffc322ecc4faac0c3a60f7f2ea5119bd87363e2d5ecd5f8abdd2cd36d552935ec216939", @ANYRESDEC=r0, @ANYRESHEX=r2, @ANYPTR]], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="34194b7d89ecf31f95d37ff9c506f10dfeeeae893fb51c7a62f8b4981aebedcc8b27f0af51477709b9060b29611c6fbf01c4a1b9ee75605cd66f20d5a34ef76271507d632c0d0992f3496613fee1b15e82e8f7742e3ff66f7d74fccf357a721fef851c34d9f3bab15a60e5c5ae389dd190d652824a527526f238d88748d33e6dc0072d2dab9ea918467e456d4801c4082ee5ecc6", @ANYRESHEX=r2, @ANYRES64=r1, @ANYRES64=r1, @ANYRES16=r2]], 0x0) memfd_create(&(0x7f0000000140)='vboxnet0$\x00', 0x1) 19:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r3, 0x0) 19:48:05 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14f96bc06b684833c28512", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x20a280, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x3f}}, [0x7, 0x0, 0x8b, 0x4de, 0x101, 0x5, 0x6, 0x7f, 0x2, 0x2, 0x7, 0x1f, 0x401, 0x9, 0x2]}, &(0x7f0000000380)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={r1, 0x8}, 0x8) 19:48:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sysfs$1(0x1, &(0x7f0000000700)='\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000100)=""/29, 0x3a}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0x100000000000015e, 0x0, 0x20c}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000740)={0x0, 0x3}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000007c0)={r1, 0x9, 0x4}, &(0x7f0000000800)=0x8) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@ipx, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}, 0x2000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x40, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0xfffffffffffffff9) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000880)=[{&(0x7f0000000980)=""/223, 0xdf}], 0x1) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 19:48:06 executing program 2: syz_emit_ethernet(0x492477211f94cdf9, &(0x7f00000026c0)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b891003100810019000800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f0000000907800002e7358631206b64cf2570653ecc55133bbfe1f532d7bfb353b2661be922698ec8359392cd2a3eea205714e2a4caa0310499c2848f2b4a664f9703cb076d008ffd4fc271c"], 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xa) r2 = fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) tgkill(r2, r3, 0x37) r4 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) connect$packet(r0, &(0x7f00000001c0)={0x11, 0xc, r1, 0x1, 0x81, 0x6, @remote}, 0x14) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) fstatfs(r0, &(0x7f0000000200)=""/98) sendmsg$xdp(r4, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000380)="2f622557bd941e5b812b56423cd284d1298bce8c91483f377f2ea148ca4898a0b566447782fa3cd91f3cfd25abc3291f51c149a0d9c3da01abdc7a7da1c9a43e6b9a0f53458447008d6d72954e0bbb0def4a56caf9dc34cf882107600a6ff85841312a83db7e8f003b73455df3b99bce6257e16adfff869c59c1828c4fe8503965150223e75110847f1301ea9b948f74ad9a2d8cb74b4c0d4913217b0669c6608df15531ec38c4431e596e9c3bd7874b0df53981fdf067d6df9ebfcd85cc7eeb18492e680e106fc6258c6fb91f6539c7eb38ffc0e5c19be8fd0e2dd1fcabd2427319f2abdd85b6629fe09ec1bf78a738942ab9e9cb3b7f8bea7a", 0xfa}, {&(0x7f0000000480)="9c318292f02158f51335d9d4505aef273bc27b98d3b64586633fbf2fdeaa2a25248289f31ff2d44b0b103c0d7f413ec4bb15627e410286fed31539ca9178415734234d67c2aeb50623fca36b022c39159a3465aad3e24316ca9652812c5c4db7aee4c9784fcf95773d12fc5dd20a9e9b283c67288a742e50372acf2f2ba49666238541e2293ce993864a7d52272aae5ffe7d98c66e071144f5a6a670cc8ece38e87dac9ccdf561a73f5627a7611bcc6b30c50cc4ea624c51da7722", 0xbb}, {&(0x7f0000000540)="50b52bf1765ba37ce78e48928a4c505220fddeab5d3bc8d2d1a450c738c838fd9b933030fe09a2f79f2ec73841b450e0aa76f4ff60c55ff7c00e8aea93f9a239b59019714835322a7fddc826120f118a3eaa1d3ffe57bb1af05f3872b5eab7fcb8bfa31d6b222beb0851f22fa78a050bd0af9d414bd8939e46cc2a1aacb8dd445acc4dabd0dae50c53e5fe8728ea541d9f735548aa626084e29975273d77febb98686d94", 0xa4}, {&(0x7f0000000600)="2ba0d73426187dd86e981f3c800e5547db60deb774922aff1bd4e734c8f1ce6c02f6288d114a0c2c514f5a9042d7032bca15ac6e88f65acda5cb78033ce832d6c24c968cf63314e362dddaf4f56df7f398ee3ddb0fde49aec1263b6488073def6d3dcae0dbb295ac28980a51fa54cd3d0e5be715e5eb4ccedda2084e1811723eecb922b5d4474cca23983023a4de98362eaeeb7bd48154d5cce7143d548d511b90e3f9d2cd09ec683e758d18657f3e6eb32770459f05b0cfdf100a2809584885242900cffe98425a701b1ef86a08a321ebd1caedda2db6b7d6087c82e0b464cb3e7bcc838cba8c579e04d3738640fa93ced78f658971a31a70d93ca5d8db9b83b87af6cf4ffb8dd1eee2d42be92d377e14b10417f455f6280294bda2c5732d481b276ceff381126c3de090fc964733d0f200c93ec7dcdb846ea8847eddaa99b2e1d139a911f3f88606bb66ad68e6bc1519d8172dde78607031198bbebe6ebcc689102c50d76cb1534d5d4e78ccb091b21dbe75f4af0ade39438fbb9092dd7e0a27a2e231933713767d3ca085e7df7f7a4f31aec85b4513db985b81adcf41ab8d98d5ee41a27be270a23817da491977b467e2be70f434d591b9f4a17f8ec122ba56426f02cfeb5603efddefb68544201a56c879c807c7d040f6044c4ef673aa9bc11a98022e8f7d96614cfc7be3a6145c8c4d06b617865cc60d2f1d44bcbb722413aba0b57799832e581bf67ba32f97b67317b368853ab3898aad85f1970b59238666a333be7e5a02f9b231feed9e07cb8fe851879bab5e57c6092d3ccc712c3f24d7ff5067b130f924e1fdcc293f0a1e957b4660e689f2b41f6f29fb1130b6e7b5f10d3d455c50cf0950550bcd13b5972767c7a0e2026bcd28349117699a1d94a8464b873ebc372f899d1ffe6795094920d3106a27ed04b942f640dd6e19b541c6e6bda5fc6f2976b87250771ac734447cd5b1fd20ec2aa497de9ca0e18708e5f232c399228ae1fd29c4459bd45cfe31153d5755ee1bba33a6f82c07c7f8820dd3797e4e0f5491f3d82628f02d8faad949ac956d848364497d7689510934c1a4408520d3c003ee9b3c9b4782c3fa2a264b83f03fba2868633e6343ffd4ecb5bbdf74e6b100c79424a5a8a6f0fa3a2d45f551537e607436300b753412b3526946475b6cde412802fd5b997db47cc604fb17b33d88c20acca1d26186d6a8c4c2c3988b4b965c745ae097f39b122849aeca98b90801923c845264c6f21b7ffa5cd1bf9457ba22f56ea9aeb830285e9c6b0f95718412631a41a5d70d1cfda80147ea1a597d225e20730b74a8a3a8c42a2fcf1add149b1d5de05a8f44310ee5d68ebd54a825886ad23f7802e5566850733926a3672673a300c3248de554d778536625d3f86fea8d02923870477e13e64772d23e8241da93232f2a4f5ad4f732d81c42ae38ed38e966f407819450d36a80e92987fef514089595a88fdd1ad643e6b58168bb86c02b102c58402d1ac944f5060c84593dee79d1078a29f1f79c64a5d5ef5f8e53810dde0b977d07f117b8c7aef6934d1183649eef102d78dd3a70eeeb18a7b868b421463925bcc9dd2a053f7b36da4bf4d0d010fde48e1ce5321e826d34303cedc780ed3f7d0495c5e0b987c6ebb9111bf266814d34b3dcf4fd998bdc90e794c2ecc493136587d5da453cb31fdd6661ba64ab50d5937b9da3b5d87b11e4c0271b5af76d2ce9abe54ffe229b6eb5251c49088bd6a067ac94fdbf036e07e16defef652fda2f4cc2ade3bc6d829d86f9e46296d792bbd42eb025ec2d9c8938b9fb273d4abd99e89d9fd1eebf661c99185f360e24130b8be51e34315a7365db5b4a97189ee993bf6cd479ef324118cbbebf1074dce544d2506d35e2c1c602da8502a74c430bc4e0b151e2242b0f7e1f9bf5fbd7057228880d0758fa4c7a6cee7bb321d28753392bab74fba1359a14369b98f723dc8aa9788900c9b116bbfa5babc1fdf4986534a28d340ddf6d4bc7628584ba4d3cb61e4af339a8783323cd0d4626ef5d1b697ea8ce309071c39e86f443241c85f69135e6c60eab820aff77b868b1f716d806316c8617afccfe8645aa9ec929ae977cc090b09e01cff97e6c2e497cd66bfdfa7f4e20ddbc5c5c6e7d9c53f10252807080075adeaa8cbdb56cb7e07707c1b74b9d2f7dd259e9165c6ba316cd96449a2a17292ccfaeb6c54d2471413de8a0e0648b0d713b8685a4949a094382be3b19620d20a4c1abf2439967ebc32eaa9e766f1db519ce801c293399405cc6dc3b707236143a854914fc48512d58892ee43ef979aa1d5ddac37a35a3f3ed71c829671cfcc809c64b3e87ea1c7df22258223408e3eaa6a3ca0da61dc77eb4e9b077c59fef5d9484d17184433b26f1d906c72c474e9b52e4516040e119615b58a953fb0a79ac21ac6b0060aeb62dacacd83ecb30b7f2afa338b1c2853651045c82c826d6ebc0886b49cd4e6cbb76e68b91a99bd6fac526757eba56bf69263f656f3dec4b2f322a15da56e739ff653016ddc7e693d607dc3423e740dc92d3189bdbb2128cde19cc2187316428402bca32278eb2c714c20f7cced0513403498d8a46747680cc38a16efb89f3ac7607f832e7ed1548afd0cd887d1974e02061d026c5823031444c653ebbadb8b36c523b840427f8095bd3b40b74087b19e2698c8f9753f84a845ec8528f3537e011fe3e84896712fbdc689c82b57d809fb6db3d0396350879db3357db858bd4a9f84c815b35f3828a80a1af77a8fd800362d61cecb10b3954d05ca3abde9edaacd095157d2a30a7343624201d4da09b75e552c5a4d0b5c874a840f279554f6cbce0e21301511a2d5b7978f4954ab61915cf41fba0d9cd5fb921edfecfeeb1de24cdb04c2ec28aa76bf4fd63bb869ef56d2d43894d9cd4581b7a9d1588b72de6b794fa8510b2b4b944f965307cee86b8aad2dff5f3e0be0a7258c460104cc84ebe624cc664f6446ef6cfec165ecb58f87148caf9fa84685e965009ae78143acee19701d8d7e77ccecd61c11fbe28d1092456831fd2c99f510f3287a362c23a569f8b24a7753078b78457f59a4ed834c9d1e95480fcbfa3ca201b81294874f917e88b7909e8a10da4262ef402d7f8afbf6de955135d97a566b89ebb27f88ba546d230bb604bd0ef05b2feeeba7d6f59d37ea0bd06dea6924da3fd3feb6b5bd58bb7f2d7741dc704bdab5e4ee4bc86fc6d343b95cbc37816ba1db90dfcc607cff9543cc01a01670515ae5573d1502f2e93f7852908f582be95211715a9cebce64dac9adaf0628b67050f0d2a414d397ab31d09985707d8d88aa40482d0794a3cf37421b86a869d7b9504377f39decaa287b8e4a1b235a1e38f9d28fa01f0b5b291f8d679e0d7c26afb349d2d3ed25f541761b4b09cb48af909ade72ee3a7f08dfa4a5021b547617c6765d241047232146e59e918afede9a7f983bcf96495d8cce040d8e28668ead5ec79f0e909a662e8d937495c9fce6ad13fe8729333bd84b0622bbf25d918858fafc18c52c79c0106bf283cbd4af79ec9398911c64149b3a639e57cdf419045b98d2a0c9ac1a1e9dc7441922fda0b53cf7d98dfb62a6a485ba56581bcf001b6fba13abe6884a5c487d25c2b59accb0ca15ae60af81fb0ee0adb638d9aa633262af3cb463832f66f585c33ff5f7ec01854dcad5000a3969da63694ff1c9aa8210534031df9181b306452c2b61c594454fd35b6f2364e2890a9c7556831d074bf494e839a8bb5888fab1fbf3b60c67cab1a8676d1b2b6f600460cac5c39c04e68433d021217aad12ea937cc29451595066beebf2a3252503a81d3d1a6af7da531589dc86fd2582fedd13d290ad2dd0bd0486b3c839f621de131ca71382233874a399fa0aa92525c8f8ed5b9aedff8a3b8d69fe24930b489d657a64a4ce3337a70554d917fab15197d7d782339fddb013310d9a9ab36e3369a00c400bb9b177c19f7f5ab8de28d221908c88fba951a88a71db43ff6e661104a0a5903188ba47dbb125358d4c4768e09c2887c2193794dc674cdf00a31a48ecbfb0f4e0a737d45c5d6ff3afc34bd2a920bda7229cbe013bfdb22ed101abf1feb2ab98f82d01dc1496aab8a2ac3867e5724a04d7e71275332556a6699445a726fdd57ba992bc351e4b12a94a01200ef70b4641545b3419827f2e84284e391f50e211d598594ccb2109b70263e63111cf3c239b77358e51f88c0f5c5c271c30ee17fc914a2eaa99f76cc7c0869c172c172f8927e21d4d6bd8154e686cf8d3942e989d825da6426591f1f3c71244da2e79e45b08f63fbd11c2169d8098be341eee55ebd5105c065c5d71f89ca93b4dc451f73380e5c5b6a824d59e0683fc1a012d37c3388b594ad9f1756de4092bd826217093295c063834246f59b651f160d293443a7055b6324bf06549eda8bccd28d6b403da27ee57fd114436fdff1279e068538705b2e1acc970f6016e15695bf83a6be87e4e92f9c2a62a450b5834973758832872ee825a54d7d2620b09ecc3ac9cacb10561a17ebdba5c05f7b9543a99e96a7486331df5c629e5bf5053b9cffc25960e3d375dfd820b04652625d8c8ca2c6ba17a2e943cda568d744905178fa53b9013e0475696754bafc424ebb1fb872087ea4efb8e2233e01bf57f99e7a5e67ec2156026bf0f92cc50ede66a3769ddc687116563fe0a10375bf3248dce4132ec02387c723e2cb360e425c0c69f5d2be77e9e5703090e3b5bbedf98afa911d2fa0a836e267ae386575b7382771474758babd547f79f3def49894871b10352f8ba6ac66e002376458cfdffd49106e026c8e3040f83e966199c90aeefcc17e4ab80e4ec82bf048a273b4c3a00cc7b7a5098e00c1a0708ead583cb5fc257af9d87d3711aea9c161726bc24b162be1435a06c4da191bca985db0b1a5fb5baf526d3ca97119722f12f31b3ec0480520fbbcebec12f066a493a0228a5bd07d26e40ae3c666079614109700fad23eddd4abea693011bcd83038bb4b06e490e261bb0f28266c94eaa3f97a4a30e901dbdc2f6f6c880a7adc9737a30ac735341dcab593909ea22989af25ff29c46a84f4baa0f2f5ae89372ab2cc8241028a4bc6cedbb745b70a670745064d6409a273c91833d407b979ce10468d075784b2285d74132ee59d6b4db77a4b10ff5d719d12ff512315e963fe6ca068fd3b7858a991feedb421e0c73f9d54a818aff2a9722ebe61911d3542d67dc09ee8baca920432c94a1abd13c0968203f4d1f44dd81b1c3b88230dc0de170a0ce62078bf6025a2f7b4d1c647027c98004a6971f42085ec834e59f37519cd488cfba9027c54a29e9bdf7f62a974f7da9641be02c6db1153c7995993154d94efbcb95e14261a83dca90f74b4344167d6f01b14600b656025260a59a6d06fd0c6c9ff5c18a525ef3d78dcf2c8cd6cdef0bb6f5853501a9892a95657594ab64412cd7cca680108fad56db4f3abf7ed8eac9319213c3d45d907e6874ebfc45bf920e968444f24609b1243769bc028107c390140b9cc656318ccd311f09756b4c28d971c4e85bf8fb97af61280e338702b214f6c9e0b7ed4651386d0ab2c0ac6376f2d375dd49cec346dbfdb9131c66b243d2bf8045e7103ba757a10a2d47a67400f76e1e86988d4f42b516b13c9ba27bf1941713fef58bda93510fa205ff688fabb2e62e3327ce21d476acd0667413d45be902f6f5ec51c61695640e80d636b146768449afab8c3008b4d9f1691a5c4f756502e25205f3d4565200415398e4e5c326e4d", 0x1000}, {&(0x7f0000001600)="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", 0x1000}], 0x5, 0x0, 0x0, 0x4}, 0x40000) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000340)={0x401, 0x7, 0x7}) 19:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000140)=""/252) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0xffffffffffffffc0, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000210007041dfffd946f61050002000000fd00400300000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:48:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) syz_emit_ethernet(0x10038, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000008558e8b01048a9c14683c2e60000069078ac14ffaae000000100000000965f84b42216d2445b010438335b8a6be0dd61e8668c12e6434929dd986c7426bbb57bb102980f07c81d", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB], 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000040)={"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"}) syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000480)={0x4, [0x4a, 0x1, 0x68ba0d68, 0x7]}, &(0x7f00000004c0)=0xc) 19:48:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e0"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:06 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) flistxattr(r0, &(0x7f0000000100)=""/221, 0xdd) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000500)={{}, {r1, r2/1000+10000}}, &(0x7f0000000480)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xec, "3dadcd102441a7861d25136be4e6eaa6d26e776ee7d1431442d98a80f50a95f3feb9d9e4dc0030ee80066889d7e1bf71a014cd402e3f2616f9aec3eaec9c32be7faa6461b192a7771d4c5a411e4beee306656554b1a1f86d19238ad6926467e701d67fe57cceea559ed8a67c475351eb2259b56d42fa04f89a8977f8ad4ccbc56242f6e7ccb741fe09f315e6143cd2c7aeeba886ef4ae07797c3bbd1204cf8b3ba28766b6d3b430a16ccfd5726031de24a97407b2f4849dd8fdf79a3da5feff3f1328ea6ec05d512af78ccf3509d3ffd0fb14efad4d97e057992c1e9dda7ba8ae65b1dca31c4df2e9ece4473"}, &(0x7f0000000300)=0xf4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={r3, 0x3}, 0xfffffd53) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 19:48:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x3}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 19:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:06 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000280)=""/222, 0x80000000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000640)='caif0\x00', 0xb1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) 19:48:06 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='cpuset\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='eth0+#mime_typesecurity\x00', r0) 19:48:06 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x5, 0x10}, 0xc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x101, 0x2, {0xdbb0, 0x7, 0x4, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000140)={0x66c, 0x0, 'client0\x00', 0x1, "0f2f9f7b9c6af45a", "556ecdc982cb140d6ef59098f4cb1b935f30e1b5bd1438b24f79f69f0ee27c69", 0x401}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@int=0x4, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x4, 0x5, 0x6, 0x0, 0x2, 0x0, 0x5, 0x9, 0x58, 0xffffffff, 0x7, 0x5, 0x0, 0x7, 0x8001, 0x7fffffff, 0xfffffffffffff000, 0x2, 0x4}) r3 = add_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="29908878e8516e63d35ad19acc0df975dc1034c3004b1c347f54a219b58915378738990834883c584f92dccf2a22", 0x2e, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r3, 0x8e, 0x98}, &(0x7f0000000380)={'enc=', 'pkcs1', ' hash=', {'sha256-arm64\x00'}}, &(0x7f0000000400)="87646e7e3d0012cef69d0d01f7707458f054951c25b46076f92814e598299cdf41f0e96f56586d8753b078a015e96ca4b9330f64d6d43321602cbb5ae532e0f5e628105e75c702e4a69dd68eca43fa844125eead72b12b0cf056347dd55d1a4803d349af436956ab4b08cf44c153df5d78b9d0db8869ef62cc1e498627782c139ea73b857cb6166d637d13211bb3", &(0x7f00000004c0)=""/152) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000580)={0x0, 0x81, "f5be894f0fa8f5833344999c4ad740a36360cdc5e81a5276606f524a9f47344178f7f840fb028a1a1c943d1b28e4c2abbb13ed6a58480af8764e3f364861b524160316bc2a9629b7b280669a8d6f86dc3b3f49ab1949b915493bcbff719ad2be854fea63243ad58426e8b8d6361acb6cec26eb12d67767312948a782961275856d"}, &(0x7f0000000640)=0x89) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000680)=@assoc_value={0x0}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000700)={r4, 0x1ff, 0x5, 0x8000, 0x2, 0xfffffffffffffffd, 0x2, 0x3, {r5, @in={{0x2, 0x4e20, @multicast1}}, 0x8001, 0x80, 0xc2d, 0x7, 0x200}}, &(0x7f00000007c0)=0xb0) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000880)) write$cgroup_int(r0, &(0x7f00000008c0)=0x7, 0x12) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000d00)={0x6, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}]}) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, &(0x7f0000000d40)) write$UHID_CREATE2(r0, &(0x7f0000000d80)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x5f, 0x2, 0x200, 0x7fffffff, 0x0, 0x7, "6656335dc95e0aad01591a94f25882b82bcfffac1ce1fd7a0ffade85675364660c9fd0094499ed263e87f3f80c4c547766ec49f29fcb91ca2787794a549ceeabab265b65c99d4100c3162290a8cae7db8c3ea0fe976038b76b6bf594cfe10e"}, 0x177) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000f00)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) mknod$loop(&(0x7f0000000f40)='./file0\x00', 0x0, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000fc0)=@in6={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000001000)="af5c90cfef6d736a53c4aa1b2eb51ce23a29340ba67606a9d1dd7a5e9a5188cb6c7696936077ae6e89fb0c0b0eaafc749f81b17b68ca1b20e8ebf5a3e85e0f22e7decca5b906f658510e814c284c17157282957187a5e98128aa5fca915c77a988a90bdab95cca07d2bcd572a4fff37e340a016e0ecf1e02af45cfe3287e1a9ef350237672083ada88f16d80fa4abaf9ee0745a9392bf24c401645cac6a622915455efa8cd3d44a4e17d54a12b12c1e8d44f797c400dc23bda61df3017583e1298691fbe0756ce1acea56534413b102eef5caae1ac8fe92e385a966e168586d0c693d75b5d894bba826cd184e964ecaef1f31530484f00bbd0df", 0xfa}], 0x1, &(0x7f0000001140)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x400}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xffffffff, 0x8004, 0x6, 0x7, 0x0, 0x8, 0xd1e7, r6}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffffffff763d, 0x8, 0x6, 0x0, r7}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0xc8, 0x4081}, 0x50) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002380)={0x2, &(0x7f0000001280)=""/4096, &(0x7f0000002340)=[{0x3ff, 0x4e, 0x1f, &(0x7f0000002280)=""/78}, {0xfffffffffffffffd, 0x34, 0xca46, &(0x7f0000002300)=""/52}]}) connect(r0, &(0x7f00000023c0)=@isdn={0x22, 0x4, 0x5, 0x800, 0x8}, 0x80) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000002440)=0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002480)={r7, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x2, 0x3}, &(0x7f0000002540)=0x90) connect$caif(r0, &(0x7f0000002580), 0x18) 19:48:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e0"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x9, 0x9, 0x4, 0x0, {0x0, 0x7530}, {0x3, 0x1, 0x0, 0x6, 0x4, 0x2, "7c019b46"}, 0x4, 0x0, @planes=&(0x7f0000000040)={0x3a0000000000000, 0xe460, @fd, 0x8}, 0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000100)={0xc7, &(0x7f00000002c0)=""/199}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x1a, 0x4) r2 = socket$inet(0x10, 0x880400000003, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0xfffffffffffffdb6, &(0x7f0000000140)=[{&(0x7f0000000200)="240000a78c574500000000946fa2830002200a0009000000741dc5680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009d5be1c1bc7b3ebea8653b1cc7e63975c0ac47b206db7f527966b8329a3fb6268e3966cf055d90f15a347319480ec4ce46e7c6873419643aa084a493ec1f7830d991ae3675c9409c9c2d0ca6e2715a647e164e9e8a264881f0ae1582de37d6b956c2dce3dcbed21be01741e37c30000000000000000", 0xfffffffffffffce7}], 0x10000183}, 0x0) 19:48:07 executing program 2: syz_emit_ethernet(0xfffffffffffffd3f, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e0"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x4401, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000340)={0x0, 0x3, 0x5, &(0x7f0000000300)=0x7fff}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc00120000000a000a00053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000380)) ioctl$KDSKBLED(r1, 0x4b65, 0x207c4ff990) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x20801, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000400)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0x7, @loopback, 0x5}}, 0xf79, 0xa04, 0x8, 0x7b63, 0x51}, &(0x7f0000000240)=0x98) 19:48:07 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="e200000090780000"], 0x0) 19:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.608119][T14220] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 337.674879][T14220] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 19:48:07 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa89aaaacf2bb43c40b80800450002753da3920000069078ac14ffaae0000001000000008e03e4894492a67655060be6ece60300000000000000d8fa19dd36c49ca8fec3232b7c708964c5f5c82464e3c0e416b7c9bba4910f4ed158eb2ea65d2de05ff19319003c094dfd4e752b0c5cfe5b80796dcee603c0b435af465b41e3a17662de7f370cb7d9574c577976f50417781794ee0c745b4f01e9c56af2c07c19347e0497e1ab", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) 19:48:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x3, 0x1, 0x0, 0x7b9f4396, 0x1fe0000000000000, 0x6, 0x4}, 0x0) 19:48:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 338.213647][T14246] IPVS: ftp: loaded support on port[0] = 21 [ 338.438312][T14246] chnl_net:caif_netlink_parms(): no params data found [ 338.514519][T14246] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.521863][T14246] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.531179][T14246] device bridge_slave_0 entered promiscuous mode [ 338.545167][T14246] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.552662][T14246] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.561859][T14246] device bridge_slave_1 entered promiscuous mode [ 338.607076][T14246] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.620905][T14246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.663936][T14246] team0: Port device team_slave_0 added [ 338.680589][T14246] team0: Port device team_slave_1 added [ 338.878233][T14246] device hsr_slave_0 entered promiscuous mode [ 339.133346][T14246] device hsr_slave_1 entered promiscuous mode [ 339.202680][T14246] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.210197][T14246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.218284][T14246] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.225719][T14246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.344738][T14246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.372442][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.386263][T13518] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.395992][T13518] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.415999][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.445128][T14246] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.470788][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.481126][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.491854][T13518] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.499246][T13518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.573884][T14246] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.584528][T14246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.603617][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.613693][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.624626][T13518] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.631851][T13518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.640776][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.651419][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.662078][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.672757][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.682986][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.693640][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.704170][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.713835][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.724157][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.733943][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.753011][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.763190][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.811587][T14246] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$kcm(0x2, 0x400000005, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x100) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'ip_vti0\x00', 0x1}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x58, 0x0, 0xba24, 0x3, 0xe5d, 0x9, 0x8000}, 0x1c) setsockopt$sock_attach_bpf(r1, 0x84, 0x75, &(0x7f0000000180), 0x8) bind(r1, &(0x7f0000000000)=@l2={0x1f, 0x3f, {0x9, 0x562d, 0x15ac, 0x5, 0xf8b, 0x6}, 0x0, 0x7}, 0x80) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x10000, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xf, &(0x7f00000001c0)=""/181, &(0x7f0000000140)=0xb5) 19:48:10 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x4) 19:48:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:10 executing program 3: r0 = socket$packet(0x11, 0x83, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', r1}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="2a12e1edc3c1"}, 0x14) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}}], 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x111000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}, 0x1c) 19:48:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rdma_args={0x48, 0x110, 0x9, {{}, {0x0}, 0x0}}], 0x48}, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="b1719a3dbd0b95d071f2d86e7528a07d473c45baabcfc40fd7d39a7791d7cd25e4c8ef60914d6b5a8bafbc4a8b808a3e8e4183243049c42cd2d33ccbc2354769af4ff2342ff2b635bf8fdb4d28cd299c9136859e5af3cff5234896531be54bef44678867533feb068eba634973a38efb70eff8b44f5c992cad577ef449a7d5cbbea9a084cee41f68bb850a9ba702e1f4c09e461b007c6f81c0ab1b6d19018d843d7b490b063425958b5668f523e81c7762c2838d069dff15220c06f4e99af8a665c2b2acc64c56c2964b9b5855f77f90d33b96aaf58a62cea049a3f36de81b9ae2445ff0bf6d51c0f1af2c9b6b188fc9ada757", 0xf3}, {&(0x7f0000000100)="1ddafa4811d255cc071de1a98f5c80dbee763a164d94587d338ac5630431d822a6451cb74b35a48660c85c39770e899ae373a03c05326a10d89bf1d93ea1a31f7fd010fd56f48f0984683a9745a0da1a14ef7da9bb97a9c1274cd82ad69941e05868f3d092e1fa7a330db46864e9ccfd9ed452cfec4d614055f5a7e126349e7cf5dda5bd7d4bcb03e090a7bc59a89dd3c2c1267883a72456270b24bc0dd65b45f9b043596e6dd1b25ca15ec679d2c55c36e515d1067749134931800b8c4cbe7f146d78b0dbaf56dd", 0xc8}, {&(0x7f0000000200)="eba7b17a3ee820dcb73f65fd07491dc3d20e55ad5bf916fc8afb7ab3a73b1d3ba8b416568bec109c0364670e3e71acb363f646020d94bff7512c7546634ed2c56b4f2bd6102167bcc547ccaecda62f41921281ec13cca99d0f08180b9f26d8472f1321ee", 0x64}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000280)="fe61a29256e87c96ff9b076dfa9dc048672dd90ccdc97cffdde21d80e6d336556f0fc74daaf0b79e74af6cef0d2c57cddfbe7af3965426917a1d641c588772f09fe44992b7b9b004cf6d486e03da13109cc96aab27571f67cc02aafe069a5f4a3c0901575701cbc0df96955e8c02a331068ff07875988828ae40bd8809cf0a69a33c81e942fe81a39a53ef4f8aef7f1c5b411019f0105e4dc37960f6b3a8889f31", 0xa1}], 0x5) 19:48:10 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @broadcast, [], {@mpls_uc={0x8847, {[{0x8, 0x0, 0x9}, {0x0, 0x0, 0x5a00000}], @generic="1b8a83dc5eccca5c48b3e0880b22cacd68a3eaba49718ab85ce01c9a5ef9e71497e24c7d493b80630419d8d929e1a49534c0c9d4aa616b563e5724d71412a5a662f0a334"}}}}, 0x0) 19:48:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40400, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000800)={@initdev, @dev, 0x0}, &(0x7f0000000840)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000009c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000a00)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000dc0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000ec0)={'vlan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003940)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000003a40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000003a80)={@dev, 0x0}, &(0x7f0000003ac0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003b00)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003c00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003c40)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003d40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003d80)={'nr0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003e80)={0x11, 0x0, 0x0}, &(0x7f0000003ec0)=0x14) recvmmsg(0xffffffffffffff9c, &(0x7f0000005700)=[{{&(0x7f0000003f00)=@l2, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003f80)}], 0x1, &(0x7f0000004000)=""/89, 0x59}}, {{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000004080)=""/174, 0xae}, {&(0x7f0000004140)=""/4096, 0x1000}, {&(0x7f0000005140)=""/195, 0xc3}, {&(0x7f0000005240)=""/78, 0x4e}], 0x4, &(0x7f0000005300)=""/20, 0x14}, 0x6}, {{&(0x7f0000005340)=@can={0x1d, 0x0}, 0x80, &(0x7f00000056c0)=[{&(0x7f00000053c0)=""/203, 0xcb}, {&(0x7f00000054c0)=""/147, 0x93}, {&(0x7f0000005580)=""/86, 0x56}, {&(0x7f0000005600)=""/163, 0xa3}], 0x4}, 0xfffffffffffff800}], 0x3, 0x40000000, &(0x7f00000057c0)) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005800)={0x11, 0x0, 0x0}, &(0x7f0000005840)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000005880)={@remote, @broadcast, 0x0}, &(0x7f00000058c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000059c0)={{{@in6=@ipv4={[], [], @empty}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000005ac0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000005b00)={@dev, 0x0}, &(0x7f0000000040)=0x107) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000060c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006080)={&(0x7f0000005b80)={0x4e0, r1, 0xd01, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x178, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xcf}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r19}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r14}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3d}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0xffffffffffffffc4, 0x1, r18}, {0xb0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x4e0}, 0x1, 0x0, 0x0, 0x20c2205ab6ab255e}, 0x10) r20 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mountinfo\x00C\x88\xf7P\xc8=\x14\xc4\xa3\xa9\xac\x14\x88\xa4wf\n\xe7c\x89\x178\xacek\xb3\xe8\x91\x94\x1f\x02\xf1&PGP/l-\xd9\xf6U\xefq1\xea\xbf1\x10\xd68\xf0\xd2\xe6\xa4\x9a+\xc4\xa0\x8dc\xe2\xdaz\xf4~l7\x97#R\x87_\x12[\xcf>\xa7\xf0K{P[j\x06\xbe\xed\xb2\xa8n0\xa8k\xc0\xd3zd8\xb9\x9aE\xea\"\xb1\xf4\xfb\x05') write$FUSE_LSEEK(r20, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x8, {0xfff}}, 0x18) ioctl$sock_TIOCINQ(r20, 0x541b, &(0x7f0000000080)) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="636772000000d9aba9c706660aaeb9b290847a662def369a07726fd73d265a8e0fb65de033463ef4cd2367ca2d3f01e7c9a005ba362ab3e5d78692fbda06f99d932ab4772186fdb165bf4c9603d5d5ccfbe2e5269a43ba57c9e4c3f892e1119356c901e7770000000046aacb4536e032fbc00655c36e883257c309405cfda37a09791189fb990117dab8663ada3b839574f26eb948cdf10be7627e57303452210b7582b44c69bdbef0016999cdd0836751fa4e3e94c7842e1558eb72c1df9e412d484ae0480f6b3a5d55392dc5d135ab3ddb56080ecfcb468b202c38bebb493c41321b5b6350a25c2bdb9c82637f35"], &(0x7f0000000140)=""/90, 0x5a) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) preadv(r20, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VIDIOC_S_PARM(r20, 0xc0cc5616, &(0x7f0000000340)={0xb, @output={0x1000, 0x1, {0x6, 0xbc2f}, 0x80000000, 0x200}}) r21 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r20, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000102}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r21, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) 19:48:10 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x40000) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x2d0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000280)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 19:48:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:10 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0xaaa0, 0x4000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000500)=0x80000001, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000540)=0xfffffffffffffff8) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000440)={{0x2, 0x4e24, @remote}, {0x6, @dev={[], 0xa}}, 0x2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 'vxcan1\x00'}) syz_emit_ethernet(0x37f, &(0x7f0000000080)={@random="4099ece1f498", @local, [], {@ipv6={0x86dd, {0x2, 0x6, "b8ed28", 0x349, 0x2e, 0x7, @remote, @ipv4={[], [], @rand_addr=0x6}, {[@srh={0x3a, 0x4, 0x4, 0x2, 0x6, 0x60, 0x9, [@empty, @dev={0xfe, 0x80, [], 0x25}]}, @routing={0x2f, 0xe, 0x0, 0xd, 0x0, [@mcast2, @local, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @hopopts={0x3b, 0x1, [], [@generic={0x5}, @jumbo={0xc2, 0x4, 0xffffffffffffffe0}, @jumbo={0xc2, 0x4, 0x7fffffff}]}, @fragment={0x1, 0x0, 0x0, 0x25, 0x0, 0x266, 0x64}, @srh={0x87, 0x8, 0x4, 0x4, 0x9, 0x28, 0x8, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, @mcast2, @loopback]}, @dstopts={0x7e, 0x6, [], [@hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x400}, @jumbo={0xc2, 0x4, 0x4}, @pad1, @enc_lim={0x4, 0x1, 0x4368}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x19}}]}, @dstopts={0xc, 0x14, [], [@enc_lim={0x4, 0x1, 0x47}, @hao={0xc9, 0x10, @local}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3}, @ra, @generic={0x0, 0x41, "5799176a296ace5445014d7654deea7b38d3efbe887726a09a1822077b066ead669097b30abf74b9a8c8d94e1bba219c9f9bd32470cc6cedb278175c9315aa8433"}, @hao={0xc9, 0x10, @local}, @calipso={0x7, 0x20, {0x27, 0x6, 0x2, 0xfffffffffffffff7, [0x2, 0xe19f, 0x7]}}]}, @srh={0x2, 0xe, 0x4, 0x7, 0x2, 0x20, 0x80000000, [@dev={0xfe, 0x80, [], 0x1f}, @mcast1, @remote, @rand_addr="140fff443f9e030b76d9914190091053", @rand_addr="67b5ce1ba9323619552520f6dbc29d43", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote]}, @routing={0xef, 0xa, 0x0, 0x200, 0x0, [@loopback, @local, @empty, @dev={0xfe, 0x80, [], 0x2b}, @ipv4={[], [], @loopback}]}, @hopopts={0x3f, 0x9, [], [@pad1, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x40, {0x4, 0xe, 0x20, 0xf21, [0x1000000000000, 0x40000, 0xffffffffffffffff, 0x1, 0x800, 0xffffffff9cf39efc, 0x6]}}, @jumbo={0xc2, 0x4, 0x1ff}]}], @tipc=@payload_direct={{{{0x29, 0x0, 0xffff, 0x0, 0x2, 0x8, 0x3, 0x2, 0x9, 0x0, 0x0, 0x7, 0x2, 0x3, 0x5d, 0x100000001, 0x3, 0x4e21, 0x4e21}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, &(0x7f0000000400)={0x1, 0x3, [0x5ab, 0xc2f, 0xc45, 0xe4a]}) 19:48:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000009e20000200"]) ioctl$SG_GET_NUM_WAITING(r0, 0x1267, &(0x7f0000000200)) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/27) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 19:48:11 executing program 2: syz_emit_ethernet(0x41, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [], {@llc_tr={0x11, {@snap={0x1, 0x1, "5ca2", "f96756", 0x0, "8f0ca17d9eef450f14362ad552482f624a159737da1167ebf11103dd4fd887668e75a321f1da535a5ec4c73ad2ba4dca9d24889dd7665887de9daf378ca9f034eaa286e392c6a40f385bcec6143f4184921cee4a5f4c214cd401445e6a942d9d29d5dc0ef39095fe47e7c2b5e9c746139c0db47ff8d718be0ed7b67432d5e6359688b0fb42b27302"}}}}}, 0x0) 19:48:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/4096, 0x1000) getdents(r2, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000220) 19:48:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:11 executing program 3: semtimedop(0x0, &(0x7f0000001280)=[{0x0, 0x7ff, 0x1000}, {0x0, 0x6471b9d3}], 0x2, &(0x7f00000012c0)={0x0, 0x989680}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x2d, 0x6, @thr={&(0x7f0000000000)="972063186b1c10656d7d66c8fe79857a9ee974914cb27f881235ecbeefcc9f9f917b9205f584468a306b942f9bbe81cd4fe4d83e75fafb45", &(0x7f0000000040)="b70de879f93b808746e66bf7c41015d5632ab598c5e958213e515073bd7b5b9b7d8f59e73c642b08f46db6d8d04005f596751b094a5d93e6c7a7f0eadbc5c911e59df2626773"}}, &(0x7f0000000100)=0x0) timer_delete(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x2b, 0x5, @tid=r1}, &(0x7f00000001c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x100, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000240)=0x14000) 19:48:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:11 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000100)={0x9, 0xfffffffeffffffff, 0xfffffffffffffffe, 0x2, 0x10000, 0x7ff}) syz_emit_ethernet(0xfdef, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaade112893ce4c2ae544aaaaaaaacfb611418cb80800450002220000000000069078ac14ffaae000000100000000b8a27c6a57c08925256fd26db6871d66bee9e64cf9da71650a976c42a204dbbed4db3b77238281b9242bba5b1d157af76e6b3b", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x5, 0x8}) 19:48:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0xd0203) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2, 0x80000001}}, 0x4, 0x1f}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r4, 0x401, 0x9, 0x3}, &(0x7f0000000280)=0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) poll(&(0x7f0000000480)=[{r1, 0x40}], 0x1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="658c73f0"], 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x5a8, 0x188, 0x188, 0x290, 0x290, 0x3c8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x5, &(0x7f0000000500), {[{{@ipv6={@empty, @mcast2, [0x0, 0xff000000, 0xffffff00, 0xffffff00], [0x0, 0xff000000, 0xffffffff, 0xff], 'team0\x00', 'vlan0\x00', {}, {0xff}, 0x37, 0x2, 0x5, 0x8}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x1, 0x18c, 0x5, 0x20, 0x1}}, @common=@dst={0x48, 'dst\x00', 0x0, {0xff, 0x7, 0x1, [0x3fbf, 0x3f, 0x6, 0x3f, 0x800, 0x7ff, 0x2, 0x7, 0x10000, 0x2, 0x81, 0x4, 0x3, 0x6, 0x2, 0x3], 0x7}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1, @ipv4=@rand_addr=0x500, @ipv4=@loopback, @icmp_id=0x67, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4e, 0xffffffff, 0x8, 0x9, 0xfffffffffffffc00, 0x9, 0x981, 0x100]}}}, {{@ipv6={@mcast1, @local, [0x0, 0xffffffff, 0xffffffff, 0xffffff00], [0x0, 0x0, 0xff], 'ipddp0\x00', 'tunl0\x00', {}, {0xff}, 0x0, 0x4, 0x2, 0x60}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x4, 0x4, 0x1, [0x3, 0x1f3, 0xef0, 0x5, 0x1, 0x6, 0x3, 0x1f, 0x1, 0xd2, 0x8, 0x7, 0x20, 0x7, 0x9, 0x6a], 0xf}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x30000000000, 0x3, 0x2}, {0xada, 0x3, 0x1000}}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@broadcast, @port=0x4e24, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x7, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) r5 = semget(0x2, 0x0, 0x0) fstat(r2, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000d00)={{0x1, r6, r7, r8, r9, 0x14, 0x8}, 0x3, 0xd0d, 0x548}) unlinkat(r3, &(0x7f0000000d80)='./file0\x00', 0x200) write$FUSE_GETXATTR(r3, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0x2}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:11 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x80000001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x0, @mcast1, 0x5ac}}, 0x1, 0x2c7, 0x7, 0xb24, 0x8}, &(0x7f0000000180)=0x98) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) socket$key(0xf, 0x3, 0x2) 19:48:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)="8448e54dbbd00ef83cdef7a2372786e559aefcf8f66d713a0df88bd86c1cab88f94cf345f3beeec922d02cb3ab4a07828e2610c28d09d749f1f20dc2172cdc1880613150f71025622395a9513e7e5af230db1b5c8a6d6bbaf96de34f60f8ee", 0x5f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1004, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008001) 19:48:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:12 executing program 2: syz_emit_ethernet(0xfffffffffffffe9b, &(0x7f0000007000)={@empty, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = getuid() setuid(r0) 19:48:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) 19:48:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:12 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x13ff, 0x8e968a31642c675d) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xfffffffffffff000, 0x1f, 0x9, 0xf9d2be7, 0x4000000000004, 0x3, 0x1000, 0x81, 0x7fffffff800000, 0xfabd, 0x1000, 0x9}) connect$tipc(0xffffffffffffffff, &(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) 19:48:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:48:12 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x10080) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3, 0xef}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffff3e7}}}, 0x84) socketpair(0x5, 0x0, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0x5, @mcast1, 0x4}, {0xa, 0x4e23, 0xf11f, @empty, 0x8000}, 0x6, [0x7, 0x100000001, 0x4f54, 0x4, 0xfffffffffffeffff, 0x8, 0x7fff, 0x3]}, 0x5c) 19:48:12 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x800) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10200, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000080)={@empty, 0x0}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', r2}) 19:48:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:12 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x66, 0x0, 0x0, 0x800000008001}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x1, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001080)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="4000000000000000010000002400000044140601ac14140f00000000e00000010000000444143f73ac14141bfffffff90000a865000000054408a803000000f428962dcfe45e210a16552887bf3b87cd6de352347518d6e3c99cd8938264b85e029d90bac180fe9d4625f4dcd2d9d51f8d29eb2660929372502eb87a"], 0x40}}], 0x40000000000007b, 0x0) 19:48:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000140)="c5", 0x1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000240)={0x1ff, r5}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @loopback}}, 0x8, 0x4, 0x401, 0x55bdfd1d, 0xc1}, 0x98) 19:48:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000300000000000000000700000008000500000000002000010008000b00736970000c0007000000000000200000080008001113"], 0x3}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:13 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b808004500022200000000358abf3e568516c03b94ce1d00069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) 19:48:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:48:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fchmod(r0, 0x8) unshare(0x2000400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000002c0)={0xd, @raw_data="77632f6e6735e784bca771e1de71e33c9d9f9203cf08717a266a2c96062624931694cc8993c9ba1a86e14f9ca6760f16093de51a86e603b1ddbc4d37e32febc76a5a11a908d82b1d62cedc563548e65d92a0c6e6f18a9df4f96e5837dd6fa7239779bfa5a0708ad5a504050a3f3cb98c2c3c29abcfd28a6e429d99f0ac51a64dba6ff1e81c2936039a33072f4e1a7b2d2f132df7078e513ace7511380770d4c6857ba76e622d360b82c6ea19bd2a87a30da5b1aa39d4b63ce6539d33dee100f387333cac0c987bf7"}) r2 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x2d1, 0x0}, 0x45) 19:48:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3ff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084502, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000200)=0x3) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x100) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000140)=""/143) 19:48:13 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[@ANYBLOB="09000000ffffffffff3c40b80800450002220000000000069078ac14ffaae000000100acf73dfeb4d7e1000000e28c6f50515d18cef557783e9b1ae739a38aa06a942df1bc7776d4e3e0e5d01da57c4035d193b1f81ab246bec0841d9c02b9df4ae8728d041b60cc0516b0a101a9246e3ed81fa6", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0xffffffffa70adaf0, 0x4aa, 0x3ff}) 19:48:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0xa00, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'rose0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x8010) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) 19:48:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80800, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3d, 0x282c00) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="0f352e0f214df367d2ee670f01c5660fd0c2ba420066b8fcffffff66efb81a010f00d86766c7442400003000006766c7442402ee970c626766c744240600000000670f011c24f30fc737660f3880a90010", 0x51}], 0x1, 0x41, &(0x7f0000000200), 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) accept$unix(r3, 0x0, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000940)=@ll={0x1e, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x2, 0x0) 19:48:13 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb4294977f0bb4c71376ac1f23e3c40b8080045000222001e000000069078ac14ff010000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB], 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000000)={@random="80deb776c75c", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[{0x9100, 0x2e35, 0x9, 0x3}], {0x8100, 0x5489, 0x1f}}], {@ipx={0x8137, {0xffff, 0x90, 0x1, 0x15, {@broadcast, @broadcast, 0xffffffffffffffa0}, {@broadcast, @current, 0x60}, "0c763eae777a66c86de96b09b73267ea07f301225a6b24dc50dc92f282f571b85aa3d30bbdd3703fbfd09fc2f42cf3badd737e238916d9aeee3456f252a086c5f69add9508cdc38db39cd6e2eeb746e53deec7e6a8db31d21ccc2d89356dde74d900b536930cfac936007d827353cdb24e15"}}}}, 0x0) 19:48:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x6, 0x1, 0x8, 0x7fff}) 19:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:14 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRESOCT], @ANYRES16, @ANYBLOB="1868ecb546662cda17ef93288b2dae3d86a92e7fb60067f7490dd79be1eeae7ad3421c4201d61d668888bab4be5d1da792649466cfaa11b24ac277df70ab2d3cea91d27c6299a0392ea2738debee33efb8eca40959b27e49c016ff28d4a2acc6da4c6e1f39e7a7b05d69", @ANYRES32], 0x0) 19:48:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2ea5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x45) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:48:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x88, r3, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffe872}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x88}, 0x1, 0x0, 0x0, 0x4008000}, 0x41) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x7}, 0x8) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0), 0x8) write(r0, &(0x7f0000000080)="220000001500070500e80000004c030502040303010000000800030041024fc10768", 0x22) 19:48:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x60000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e21, @multicast2}}) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x20071022, r1}, &(0x7f0000000100)={0x4, 0xfffffffffffffffb, 0x58, 0x6, 0xfffffffffffffe00, 0x7ce}) 19:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.534630][T14464] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 19:48:14 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) fcntl$setsig(r0, 0xa, 0x3d) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x3, 0x1, @start={0x400, 0x1}}) syz_emit_ethernet(0xffffff22, &(0x7f00000002c0)={@random="828980b94cdc", @random="5ec7e1d778b1", [{[{0x9100, 0x100, 0xffffffff, 0x2}], {0x8100, 0x3d6, 0x5, 0x2}}], {@ipv6={0x86dd, {0xc7d, 0x6, "fc4318", 0x258, 0x89, 0x6, @remote, @ipv4={[], [], @empty}, {[@routing={0x7e, 0x6, 0x1, 0xfffffffffffffffc, 0x0, [@local, @empty, @mcast1]}, @dstopts={0x5e}, @routing={0x89, 0xa, 0x1, 0x6, 0x0, [@loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1]}, @routing={0x0, 0x2, 0x2, 0x6, 0x0, [@empty]}, @dstopts={0x84, 0x5, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x1000}, @enc_lim={0x4, 0x1, 0x8000}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @mcast1}]}, @hopopts={0x73, 0x9, [], [@calipso={0x7, 0x40, {0x72, 0xe, 0x1, 0x90, [0x2, 0x10000, 0x100000000, 0x0, 0x100000001, 0xdccf, 0x21ab3bb1]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], @udp={0x4e20, 0x4e23, 0x118, 0x0, [@guehdr={0x2, 0x8000, 0x7fff, 0x1, 0x100, [0x80]}, @guehdr={0x2, 0xffffffff, 0x0, 0x3, 0x100, [0x80]}, @guehdr={0x1, 0x0, 0x2, 0x6, 0x100}], "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"}}}}}}, 0x0) 19:48:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x74240, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @multicast2}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000640)=[{&(0x7f0000000480)=""/250, 0xfa}], 0x1, 0x0) 19:48:15 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b878ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @multicast2, @broadcast}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7ff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r0, @in={{0x2, 0x4e20, @empty}}, 0x9, 0x7fff, 0x84, 0x4, 0x88}, &(0x7f00000001c0)=0x98) 19:48:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004800010073686131000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800160000000000"], 0x140}, 0x1, 0x0, 0x0, 0x90}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x1, 0x0) bind$vsock_dgram(r1, &(0x7f00000004c0)={0x28, 0x0, 0x2710, @host}, 0x10) 19:48:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.236049][T14499] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.280448][T14499] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 19:48:15 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2000) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0x7, @output={0x1000, 0x1, {0x7e000000000000, 0x200}, 0x1, 0x3ff800}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x885) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 19:48:15 executing program 2: lsetxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:ldconfig_exec_t:s0\x00', 0x25, 0x1) syz_emit_ethernet(0x267, &(0x7f0000007000)=ANY=[@ANYBLOB="fdffffffffffcf2bb43c40b80800080000000000000000069078ac14ffaae400006400000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = getpgrp(0x0) capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f00000000c0)={0x800, 0x8, 0x26, 0x7, 0x5, 0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @remote}, 0x10) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x1, @mcast2}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)="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", 0xfe}, {&(0x7f00000003c0)="804810d32e664e623c85651c827cc56af2b71bf73dd1ce24457b7f5b3897d90d00b7fd2a13e592ed29c609b27287", 0x2e}, {&(0x7f0000000400)="097581ffc0c8ff1f85ba6c67c646d53359309c80c60e1f8dca30f5", 0x1b}, {&(0x7f0000000440)="25116ebade81093a9bab2f3db7", 0xd}], 0x4, &(0x7f00000004c0)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xecc6}}, @txtime={{0x18, 0x1, 0x3d, 0x66a1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0xd8}, 0x4000080) 19:48:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x5, @local, 0x3f}}, 0x10000, 0x200, 0x3f, 0xaf93}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x61, @mcast2, 0x1000}}}, &(0x7f00000002c0)=0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x400, 0x0) 19:48:15 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x2, 0xfffffffffffffffb, 0x8000, 0x3, 0x100000000, 0x1, 0x1, 0xfffffffffffffffc, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0xd, "ef77e798061b453edee5c350a5"}, &(0x7f0000000140)=0x15) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) 19:48:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x100000000002) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x81, @dev={0xfe, 0x80, [], 0x12}, 0x6}}, 0x7, 0x9}, &(0x7f0000000380)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000003c0)={r3, 0x9, 0xca, "28337ea4da864db6886b29625c99b58b28ac4b48b16f08710fce76e7aad6c8505c1c719b732fcccca2d8898ee86292e36a2d284260d71e378b8eec168cf794888dc27a887c46cb311f98eb146363b750ce6608001391f59802667d34fa5ea47976f4d133eaf91901edff56a2437ec786b84f18029c1575310d2728d614e99f7baa3894e18641bd6e9f39768f8569861fcee489166a0f15206925697676e800a07635b09352b95aaffec099aef51d5464761d23a38181feefb0af738e39209a34fbaef0c0ee5ccb023399"}, 0xd2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@increfs={0x40046304, 0x3}], 0x8c, 0x0, &(0x7f0000000180)="2c1ebe4cc7fb3345c4a048a4a0c6434a83620349449de9a34daabbd4a5deefcdd7f7cb3c0ad48082ebb758959a0086ffec6f19a5387ba13682b924340184c3140b5d9d2ae0926bdde098197e54ec404cf733eb412cbc4238d83112906fd4fbd289de702cd97730a792f67f7e261d46d023deb906e7e8e36a0241633e4a34c475d7de26b510d30b33b2e63592"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r1) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000100)="a4"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) [ 345.740899][T14529] QAT: Invalid ioctl [ 345.764086][T14529] QAT: Invalid ioctl 19:48:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="61010000", @ANYBLOB="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"], 0x2}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:15 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 19:48:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:48:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000007, 0x0, r1, 0x0}]) 19:48:16 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000060678ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x3, 0x2, 0x462d, 0x0, 0x5, 0x1, 0xb93, 0x7, 0x9, 0x25080000000, 0x1, 0x9a52, 0x0, 0x4, 0x6, 0x1ff, 0x4, 0x2, 0x3}) [ 346.216706][T14544] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 346.335116][T14551] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:48:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:48:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:16 executing program 2: syz_emit_ethernet(0xffffffffffffff6d, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa0800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000c3ec9bd5e4140a0a023423f0e3bf9c5c8534f4c73d08bf556c38eea0ceb925664c585d89441e31291a9d0b51b275419bace518e8a80fb33bc84a2fcf4696efbb9d541ff70ff16db82840952c3d471e5f0b568ab4836f142d13e8f272cdbe14dc551aaac9c99e9b4e7b3fa2c2a0cd32ee1372e042efffc24d3fc81205df3425421d206cfa7e5461b2cddace2cedba2bd5940388ae26f2aa14ec17281dd57b1c869394dc2efeeddd6c32e74e5a6866e195594f358e60766139c14ff13ce9ba0f2c7120072acee24fab2815ed10324366011208dd5157741766"], 0x0) r0 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) 19:48:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) syz_emit_ethernet(0x3d, &(0x7f00000000c0)=ANY=[@ANYBLOB="48f4b87672180180c20000009100110081001f0088480000040000008000000000000000090000000000000001000000000000000f000bdca9f9f33082"], 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x4) 19:48:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1, 0x0, 0xfffffffffffffffb, 0xfbc7, 0x3, 0x3e, 0x0, 0x3, 0x40, 0x15, 0xffff, 0x51c, 0x38, 0x1, 0x2, 0xffffffffffffffac, 0xfff}, [{0x3, 0x6, 0x2, 0x3, 0x96, 0x40, 0x2d, 0x3}], "48f1a074019797209ab6eadb028d314108b331f6001416a54f55d22f5bdf61ba435dcf2b3d0bd88707bf2d1457491f6f61d9a5e888e22c8e308cb8a61524711a78779d4cc239607fb238c932db9f491ffbe4479c9bbabe8bddc54b8652ed014a06301a7979796c24dc578bb52688dd2f03efea630c661dc3c4388284cafc7c4c428b471ffedc296d796c5d6b1677f1ca49e2a1477e5a27cc645f6b1b97d862c70fe2eab4695bcae71f937ebb87cdb308275153123efb7743755e6b67c57ad8a89ef784772a58", [[], [], [], [], [], [], [], [], []]}, 0xa3e) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:48:16 executing program 2: syz_emit_ethernet(0x257, &(0x7f0000000040)={@remote, @random="cf2bb43c40b8", [], {@mpls_uc={0x8847, {[{0xffffffffffff60ae, 0x0, 0x8000}, {0xfff, 0x0, 0x100000000}], @ipv6={0x5, 0x6, "b6c5c5", 0x0, 0xfb9e7bb41c2834da, 0x4, @local, @dev={0xfe, 0x80, [], 0x16}, {[@srh={0x3a, 0x0, 0x4, 0x0, 0x9, 0x38, 0x2, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @fragment={0x3c, 0x0, 0x9, 0xef, 0x0, 0x80000001, 0x67}, @routing={0x84, 0x0, 0x3, 0x100, 0x0, [@mcast2, @local, @mcast1, @local, @remote]}, @fragment={0x77, 0x0, 0x1, 0xfffffffffffffffa, 0x0, 0x4, 0x68}], @icmpv6=@ndisc_rs={0x85, 0x0, 0x0, [], [{0x0, 0x0, "01de461b1dc3caa8a16abb0043919a1e589fd69ec9ed43cb96c6b0dc19b62b07b3f95147bcb02634509d1fc1ca75e30bb99945286124bc58321efe72b24556add1223634e7b1df993f7820e3976eeb25b6cf026e348a2222f6c017c96fac03bf863f10298655b594c73c252055ea608dc6299f997cc3f6f0eb099ea2d2cc1596b09a492f0e6a4e475c66d2a2dd3ebf668287e5defc2ae1b8248b70944cf4e814eac70c737de57c161edfacf65c0e24cef989dc5b90d1046940f688b74610a6a35f2d3cb0743d639fb342cb6f208b42cda1fd8bbf6fd32507565019d2a6e8d01d55e98ffde353e0c69d276cbb12f9"}]}}}}}}}, 0x0) 19:48:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r1 = socket$inet6(0xa, 0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r2}}, 0x5) write$P9_RSYMLINK(r0, 0x0, 0x46) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 346.937168][T14579] kvm: emulating exchange as write 19:48:17 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:48:17 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000001c0)=""/12) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0xc080, 0x9c) r2 = dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 19:48:17 executing program 3: clock_getres(0x44, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x5, 0x2, {0x1, 0x0, 0x9, 0x0, 0x17c}}) 19:48:17 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:48:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:17 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000007000)=ANY=[@ANYRES64, @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x5, 0x2, 0xe51, 0x0, 0xfffffffffffffff8, 0x7ff}, 0x1ff}, 0xa) 19:48:17 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:48:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x40000030, 0x20b6, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101400, 0xd) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x81}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, &(0x7f0000000280)=0x84) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000200)={0x10001}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x4, r3}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000300)=0x3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) 19:48:17 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_\xf1\xba9\xb8?\xb2\xac?\x00', 0x0}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x40000) bind$packet(r0, &(0x7f0000000140)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffff7fffad7c8ec932b9791d240558ff0004000081d3d5510000dd7f31065dd661ddb90387ed56c23ab2a4d0e38a1e42c72e715fae58e7a2c33861ebd8c7c7087d4df25f51e51fe7652f3dbf0696f9f7253119639f9e50867d9480f3"], 0x0) 19:48:17 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000002200)={0x0, 0xfffffffffffffffd, 0x5}, &(0x7f0000002240)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002280)={0x0, 0x87, "0feb619293dd9ae123d6b99a7fd95d5ab227c9b1ddcf58d2f4cd84465a6de3b8a8d554195edff75a287e5a839cbc8f1c54fec1eb9d94277498d6751d07e5f6db7bcbb22e22c8ff59f932c13c0a9974933898e7e593b1b60a91053a08a8db9ef29c5c07a4ba310094ba01dfd356d771bebffdc1685e7c0ff3f1a48d8a9a056de6e6789d87832117"}, &(0x7f0000002340)=0x8f) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002600)={r2, 0x10001, 0x9}, &(0x7f0000002640)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000025c0)=@assoc_value={r1, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000002680)=ANY=[@ANYRES32=0x0, @ANYBLOB="9000005de4724affa1707bba77c85b963625b36d9a8483d0d000e4b35dba12a6b1f1f860f674b54f9b92b38863d018379c5fdf7405173199b6fd889114a40e78fb810fcf2d5fff800d3c237a050000000000000013b28b595bed1cb9add3ccc0f81279c383d9df8e80b401273f0fb30f1ec206ca1b5497bc839b4f9c96dde0a9ce7a4d495f5f6f80efbc34f816a94c3c8407ccfe8a52fc8898a5b69a1f3dd520be310480ca70d7dac92c4c3f0a1833836b351e0c6f7888525383d44f88992b5dbdb239ac1ebd95248cda413de4546f12e6a08a1d00503add36b21e8784"], &(0x7f0000002440)=0x98) sendmsg$inet_sctp(r0, &(0x7f0000002580)={&(0x7f00000000c0)=@in={0x2, 0x4e24, @rand_addr=0x5}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000000100)="ca18f3c47df8358b", 0x8}, {&(0x7f0000000140)="a804648d73686b95e9bd978de4edae343d9bb0638b15e3520724012a04238c3f0ea8ec1a2986d503f4963af5f6d619b83db41bc8a34980663ab1f530a042b80b1e0d2e765096cda293e253b81b1b93663ae4c86c262d9c409fbaf159538966f4e1da0884e52929b50ebcc46b5b6a8a93ce61ef9f", 0x74}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}], 0x4, &(0x7f0000002480)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x7fffffff, 0x0, 0x1c, 0x1, 0x6, 0x5, 0x65, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x80, 0x7ff, 0x209, 0x7fffffff, 0x7, 0x0, 0x4cf, 0x7, r2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3ff}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8000, 0x401, 0x10000, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0xc8, 0x4000080}, 0x40000) syz_emit_ethernet(0xe70431eedd13a5d8, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x61) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 19:48:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:18 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f0eaffff8f780000851a8db17961e807278c263adc4263321de7320adafa02f738d6e18b07d2abd40e1a23e90d7ba27a36a0b121d42d1fa33380ff8073962b6512dab904f189632d278f549a809b266d8a43a46f0f0d1e9f71c67f8f2586777b61c283"], 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0xffffffffffffff6f) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x27cd8cbac2126f35) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) socket$inet_udplite(0x2, 0x2, 0x88) 19:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0xffffffff00000001, 0x0, 0x10000, 0xd71f}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r2, 0x3f}) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r3 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r4 = memfd_create(&(0x7f0000000080)='selinux/.bdev,\x00', 0x0) ftruncate(r4, 0x4000b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r4, 0x0, 0x2000000020011) 19:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.263216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.269764][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:48:18 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x301000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xd9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x81}, &(0x7f0000000100)=0x8) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.423302][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.423461][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.429849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 348.435927][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:48:18 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001280)={&(0x7f0000000140), 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x44, r1, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5a0}]}, 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x4000004) r2 = memfd_create(&(0x7f00000014c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0xfffffffffffffff9, 0x7, 0x1, "a90ca3e762b341db59c5a20b573aadf9013ed963e6d48df8dbdbf519d7a114f1", 0xf57b575e}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000016c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001680)={&(0x7f0000001340)={0x50, r4, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000014}, 0x1) sendfile(r2, r3, 0x0, 0x497a) sendfile(r2, r3, &(0x7f0000000040), 0x5) readv(r3, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0xffffffae}], 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000008, 0x30, r3, 0x0) ioctl(r2, 0x1, &(0x7f00000013c0)="cf7d5cc880806bf7924cc7e2627017759a1f9b809a34440e76853927f91dff0621d369238638ca7ede9fb77ee7bbdc139f9198f7836c685cb0b5e356c5d442750e6b227f546c3a1969ff892979482fa02f573cc7d8d5193a08e7be832fdc9c724bd10d5df3bfcec03958a40c4a666e921abaa1c222cfa3d67f7f242c3821e60835ab66b3e46d526855cdfc2e5dc27b43236abf5b9231838d3ccb81755ca3a3bd0823b0c01ce237fd56b956e10b752d6fce26233a744e84c4ddc3d39259cae7094839cd7940b58309390eb8d186") 19:48:18 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$HIDIOCGDEVINFO(r1, 0x801c4803, &(0x7f0000000200)=""/58) read(r0, &(0x7f00000000c0)=""/108, 0x6c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000180)={0xa, 0x3, 0xd9}) pause() 19:48:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:48:18 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x4001) ioctl$VT_DISALLOCATE(r1, 0x5608) get_robust_list(r0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f0000000140)=0x18) [ 348.618221][T14657] syz-executor.4 (14657) used greatest stack depth: 51256 bytes left 19:48:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.884227][T14686] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:48:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:48:19 executing program 2: syz_emit_ethernet(0x109, &(0x7f0000000180)={@local, @random="cf2bb43c40b8", [], {@mpls_mc={0x8848, {[{0x1f, 0x0, 0x4}, {0x4, 0x0, 0x7fffffff}, {0xd5, 0x0, 0x2}, {0xffffffff80000001, 0x0, 0x1}, {0xb31e, 0x0, 0x1}, {0x2709}], @llc={@snap={0xab, 0x0, 'H', "e6748e", 0xe9ff, "2963af95340de2887f7db3bf1fb89e8df22d09f8a58cc35813ffaf4c6977752d4f63888a50108b4924b83b154184f1f9d6ba3ccc30c43189042ec31e3c4a8e20d4b1d1fb140d8359179de25e4d1d40d51aa095fdb3a78ed8ea46e7719dfec3dcd22147442fd173bd4a238f59d45ca0670f788865597810029daba3a9de95fb58f85a4a0902c5917b91d2b9b0762b3332758d0592ae82bd2aa0d27932eb31bfdc6c864ab24c751f644aeff8cbca67c0cf2213986695eb8db9154e93d7a01197a804d761ced99283b17ce37d59a3be432f2aa22012676be537634099"}}}}}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x400000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/236) 19:48:19 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x2f2) 19:48:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:48:19 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4202) bind$isdn_base(r0, &(0x7f0000000100)={0x22, 0x401, 0x3fe2, 0x4, 0xfffffffffffffc00}, 0x6) 19:48:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfdfdffff}}, {0x2, 0x0, @broadcast}, 0xfdd2, 0x6, 0x20, 0x40}) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8000000000000ca, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000280)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) r3 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x8, 0x111000) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x101, 0x80481) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2401, 0x100000000040002) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000300)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000340)={0x1, 0x0, {0x8, 0x1, 0x2027, 0x0, 0x5, 0x7, 0x3, 0x7}}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000002c0)={0x8000, 0x1}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) 19:48:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:19 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x7000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x64000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000040}, 0x40080c0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) madvise(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0xe) shmdt(r1) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x2000) 19:48:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x11, 0x0, 0x1000200) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x7, 0xfffffffffffffffa, 0x5, 0x4}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 19:48:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:20 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xf4, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @local}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x80000000, @mcast2, 0x2}}, 0x1, 0x1}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x6, 0x8, 0xe9f, 0x1, 0x8, 0x1f, 0x7f, r2}, 0x20) ioctl$VT_RELDISP(r0, 0x5605) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000380)) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000003c0)={0x4, 0x3}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000400), 0x4) r5 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x8, 0x20200) r6 = syz_open_pts(r5, 0x301000) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={r2, @in={{0x2, 0x4e24, @broadcast}}, 0x401, 0x401}, 0x90) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000540)={0x1f}, 0x4) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000580)=""/123) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000600)=0x400) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000640)={r1, 0x401}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000680)={0x101ff, 0x2, 0x4, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000006c0)={r1, 0x44, "7876153f38eaafa778ea6aec151e74aed379ad2df93f3742c044419f387172f57447c865249c06d2ef5edfb87b79d0e9eb3b7c9b3b909c3d6c7866d3413ef5c09df83ecb"}, &(0x7f0000000740)=0x4c) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000780)={0x8fe9, 0x0, 0x0, 0xfffffffffffffff9, 0x400, 0x3}) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000007c0)={r1, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000008c0)={r4, 0x8c, &(0x7f0000000800)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x7f, @empty, 0x8}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000900)=0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000940)={r2, 0x100000001}, 0x8) r7 = fcntl$getown(r5, 0x9) r8 = getuid() r9 = getegid() ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000b80)=0x0) r11 = geteuid() r12 = getegid() r13 = getpgrp(0xffffffffffffffff) r14 = getuid() lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000c80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000dc0)=0xe8) fstat(r6, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = fcntl$getown(r6, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000f80)=0xe8) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000001180)={&(0x7f0000000980)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a00)="f203f841883a8d6fd614496424ed00b02af4034c6254caa888f6f2e5eb88990a7384c7ce8e9ca68144f0445eeeda354a14d438680f814eddfffda4c550f05fdfee6cf916de54bbb864be9d9099c509cfb0e66cb79fcf11356206e0c7a8fd4a16407c0d2b00f8abe668fd847f60d571ae64f721c92218e36f286b2d664c7ceda3e9cf9e7fe527ae2bf83184da4aef48ff475cf8302d968088e58ce33ec19dcf8e8c170f83605d8aea0fed137a5ec7c18ac25c503242acbd639419107f741370760be0f8cb1620532223c62c5fa767c1b96d02de82241d2dc4383392", 0xdb}, {&(0x7f0000000b00)="348e4a9ee9e3cc919d267610124d898261f860d009961aff85e21f4a1d3dde693d34d54cc3bc4f26", 0x28}], 0x2, &(0x7f0000001080)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @rights={{0x28, 0x1, 0x1, [r6, r6, r6, r3, r6, r6]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}], 0xc8, 0x24008000}, 0x8000) 19:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x0, 0x0, &(0x7f00000010c0)) accept4$inet6(r1, 0x0, 0x0, 0x0) 19:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:20 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:48:20 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f0ca85b84f9f0000"], 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x47, 0x27639314b1af28c3) 19:48:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:20 executing program 3: r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) tkill(r0, 0x1000000000016) 19:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:20 executing program 2: syz_emit_ethernet(0x19c, &(0x7f0000000100)={@empty, @random="cf2bb43c40b8", [], {@mpls_uc={0x8847, {[{0xfffffffffffff000, 0x0, 0x6}, {0x1, 0x0, 0x2}], @ipv6={0x5, 0x6, "46b271", 0x15e, 0x3f, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, {[@routing={0x3b, 0xc, 0x2, 0x8, 0x0, [@mcast1, @mcast2, @local, @local, @mcast2, @rand_addr="03646c3115facba25371d7e3f435c8d3"]}, @dstopts={0x32, 0x12, [], [@ra={0x5, 0x2, 0x1000}, @calipso={0x7, 0x28, {0x6, 0x8, 0x2, 0x6, [0x70e, 0x7, 0x1, 0x401]}}, @ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0x7f}, @calipso={0x7, 0x50, {0x7fe00000, 0x12, 0x1ff, 0x3ff, [0x4, 0xac, 0xfd, 0x8, 0xfffffffffffffffd, 0x8001, 0x0, 0x5, 0x478339b5]}}, @jumbo={0xc2, 0x4, 0xf55}]}, @hopopts={0x2e, 0x1, [], [@enc_lim={0x4, 0x1, 0x9}, @pad1, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x26}]}], @udp={0x4e20, 0x4e21, 0x46, 0x0, [@guehdr={0x2, 0x8, 0x80000001, 0x0, 0x100, [0x80]}, @guehdr={0x2, 0x6, 0xfc4, 0x0, 0x100, [0x80]}, @guehdr={0x1, 0x7, 0xfffffffffffffff9, 0x2000, 0x100}], "02fdf264368f55b2e124465a6b57138e0d733ba821fb79e4b1b02bcf2b7b563dc7956448580665a08d22"}}}}}}}, 0x0) 19:48:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local, 0x9}, r1}}, 0x23d) 19:48:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:21 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x10000, 0x9}, 0x20}, 0x10) [ 351.338127][T14789] IPVS: ftp: loaded support on port[0] = 21 [ 351.538167][T14789] chnl_net:caif_netlink_parms(): no params data found [ 351.610064][T14789] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.617448][T14789] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.626689][T14789] device bridge_slave_0 entered promiscuous mode [ 351.637988][T14789] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.645384][T14789] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.654821][T14789] device bridge_slave_1 entered promiscuous mode [ 351.694447][T14789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.708500][T14789] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.745524][T14789] team0: Port device team_slave_0 added [ 351.756058][T14789] team0: Port device team_slave_1 added [ 351.858714][T14789] device hsr_slave_0 entered promiscuous mode [ 351.953253][T14789] device hsr_slave_1 entered promiscuous mode [ 352.027919][T14789] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.035250][T14789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.043237][T14789] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.050527][T14789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.164310][T14789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.190978][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.203648][ T1049] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.218450][ T1049] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.240167][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.275268][T14789] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.304292][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.315034][ T1049] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.322473][ T1049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.367499][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.377510][ T1049] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.384847][ T1049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.402176][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.416963][T13518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.454190][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.476873][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.501216][ T1049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.525200][T14789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.576206][T14789] 8021q: adding VLAN 0 to HW filter on device batadv0 19:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503d90709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a757aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8b0f238ab9fdd1a6ef95ab8d736091f3", 0xc9, 0x0, 0x0, 0x22a) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f00000003c0)=""/187, 0xbb}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) 19:48:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:22 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)) 19:48:22 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b808004500022200069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) 19:48:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:22 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) 19:48:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x0) sendto$inet6(r0, &(0x7f0000000040)="e3d99b38191ee4537c1cdc71ae0b35dd3fd8d546f25068f990dc35edacf5c21b62739b7d0d7924236bda1f379c4f9d986cff753c09c61e026f125b4179fc846687548d43ec8d7547db96c4c0dd81efdd4292b25e95daef865b570b520e797fcc5080a2bbdace08d24d6b7e65fbc87c833d1cab68dd73ac06b08185ce7d7c2587b6c4cad2ea242f407f7f18509c596f2f6a8cc8d0cbef7159dd7c5963ff294c38e038b8410cee", 0xa6, 0x11, &(0x7f0000000100)={0xa, 0x4e20, 0x4, @ipv4={[], [], @remote}, 0xffff}, 0x1c) 19:48:22 executing program 4: 19:48:23 executing program 3: 19:48:23 executing program 4: 19:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:23 executing program 5: 19:48:23 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001080)='/dev/midi#\x00', 0x9, 0x2) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000010c0)={0x3, 0x0, [{}, {}, {}]}) syz_emit_ethernet(0x102c, &(0x7f0000000000)={@random="6b8d6f3cc540", @remote, [], {@ipx={0x8137, {0xffff, 0x101e, 0x5, 0x4, {@broadcast, @random="b77db3c4e03f", 0x3}, {@random=0x1, @current, 0x4}, "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"}}}}, &(0x7f0000001040)={0x800000000001, 0x2, [0x403, 0xc55, 0x40092, 0x83d]}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000001140)={'veth1_to_bond\x00', 0xadd}) 19:48:23 executing program 3: 19:48:23 executing program 4: 19:48:23 executing program 3: 19:48:23 executing program 4: 19:48:23 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffc) keyctl$describe(0x6, r2, &(0x7f0000000400)=""/253, 0xfd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xd, 0x0, 0x80000000}, &(0x7f0000000180)=0x7ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x3303}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r0, r1, 0x0, 0xfffffeb2, &(0x7f0000000080)='\x00', r3}, 0x30) syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800000000000000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) 19:48:23 executing program 5: 19:48:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:23 executing program 4: 19:48:24 executing program 3: 19:48:24 executing program 5: 19:48:24 executing program 2: syz_emit_ethernet(0xd7b0, &(0x7f0000000040)={@local, @random="cf2bb43c40b8", [{[{0x9100, 0xe4, 0x4, 0x1}], {0x8100, 0x9, 0x0, 0x2}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @empty, @broadcast, @loopback}}}}, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:48:24 executing program 4: 19:48:24 executing program 3: 19:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:24 executing program 2: syz_emit_ethernet(0x7, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64], @ANYRESHEX, @ANYRESHEX, @ANYBLOB="2296c2786e18a0251243f0223630359ea19bb4705e6097f8d3c8b91a12751192b4e3da73159423e1817aac1708014fba01f785c220dcf754cc936cb7ff12a2b7c687819fd8e17876ece29acc287b5ce2d1e12753af877da95a2a3d4220c6acde848f112f3e52d914f2beb537143960347bcad711512957afb2d3d7f9bcc81103362d93bf6f4c0c6f0fcc9bc6d693c3a9d28255cbc3fbd6da15ad5e7c2a38b14bedd431ad7791714104a288fda74f5b9966102708c2c098", @ANYBLOB="0d89164957dc3ef3ea46b070d49a374dbdb113e70814ce9b67174e4f80998f6f940ee29a49c2641e8683ad0859fefebb5a28f9d4f78ca86d68fce606dfde3fb8e97ba770bebaf195753c681f7cf9cb6b9c75bc0b5de40c631aca8d443f4c336cc045fd24de540d011a5f031ee2bafdb13f21c817a780a27f1fc6b640e9bec23aa5413b2bbf9748683dc48a0f2759f7cdcb22b4eafcf0d88155b5f356a37c400369d223dbb1d80d0480d978", @ANYRES32, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC]], @ANYRESHEX, @ANYRESOCT, @ANYBLOB="233b6641d2c5ee38e22ba5333e912740eec7cd5f5b7b8aa7e8ddb8f50a2f78ea3eafc4ae376844e52be354dbd2e00b07985e946974c1a0e8d45c4f8f39b1cbd3cd2cb35437b3b44c0e6d8275f4137d12a2afa829187fa8ca8491be41c66d533b49639dde1a49e5031fe1fe746f70e85c6d6d9003250cbbf97f25997ab9536d02bb0a384285e8570dd12e1fcb02741f10d33e8b021b341769f7cf8ce40922022cc2feb201fee87eafd8cfc2bbff9b13289c7834c132fa52862ab63007ba41dc", @ANYRESDEC, @ANYRESHEX], 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x41) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$HIDIOCGFLAG(r0, 0x8004480e, &(0x7f0000000040)) 19:48:24 executing program 3: 19:48:24 executing program 5: 19:48:24 executing program 4: 19:48:24 executing program 5: 19:48:24 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="cf2bb43c40b8", [{[], {0x8100, 0x6, 0x0, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x3) 19:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:24 executing program 4: 19:48:24 executing program 3: 19:48:25 executing program 5: 19:48:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:25 executing program 4: 19:48:25 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaa140180c2000003910001008100090008004500002800000000000690788f14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) 19:48:25 executing program 3: 19:48:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:25 executing program 5: 19:48:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:25 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="aaaa0080000000000000000000211b5f4a47aacf2bb43c40b80800ca9d02220000000400069078ac2effaae000000100000000", @ANYPTR=&(0x7f00000012c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000001180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16, @ANYBLOB="e1b341d0a993f8bb857b1de603997ac667e3f85a6c7de4fb1347e3c2157b4f1ae959982fe96badb095f90bbbfcdaddd0179332028d29ba77d802d9cde0eb7d3561818f56898147ef399e67d7ff93df45ba0b943452b15ead07fdd9e261c46ea982f1772df56a3a594ed23d96f377ca9be425e0faa47e29b8c91d222f5f660842b2dee6bfed206be1b9ff6b403d1892d9388b615ea52c3983907a46f9c7f507ad67a9eebe7df518850bde6bca54b90124b2c21b2c44582c6c550c395a665de740cc12946df4713e9a7da2b980abdfd57259490ab4057a4424277dc2f561c7", @ANYRESHEX, @ANYRESHEX, @ANYPTR64], @ANYRES16, @ANYRES64=0x0, @ANYRES16, @ANYRES16], @ANYBLOB="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", @ANYBLOB="f000000090780000"], 0x0) 19:48:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 19:48:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x400000000006}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 19:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fadvise64(r1, 0x0, 0x3, 0x4) 19:48:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) socket$isdn_base(0x22, 0x3, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="000000a9388eef2d"], 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:48:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) 19:48:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:26 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) 19:48:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000100)=""/206, &(0x7f0000000040)=0xce) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000001"]}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 19:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:26 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t&\t6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\x94\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:48:26 executing program 3: 19:48:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:26 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 19:48:26 executing program 5: 19:48:26 executing program 4: 19:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:26 executing program 3: 19:48:26 executing program 5: 19:48:26 executing program 4: 19:48:26 executing program 2: syz_emit_ethernet(0x1011, &(0x7f0000000000)={@broadcast, @random="cf2bb43c40b8", [], {@x25={0x805, {0x0, 0x6, 0x33, "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"}}}}, 0x0) 19:48:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:27 executing program 3: 19:48:27 executing program 5: 19:48:27 executing program 4: 19:48:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10182, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "e72966a61315b3b1", "b6ae276e55a9fdc3d217420d0929e0a2", "bb42786f", "d000d62dede71042"}, 0x28) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:27 executing program 4: 19:48:27 executing program 3: 19:48:27 executing program 5: 19:48:27 executing program 4: 19:48:27 executing program 2: syz_emit_ethernet(0x447, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08050200002d0aedb1cac748fcdc98330008aa2d7365191961566ed0a4b30355f9e39bdeca61dad85f81f05d5062183c7d0fcdb01a0425fdb2beaf211c6cf1df88965c52c9b5a78b628ff0dedeb7dcbee7f968933242e5a7a0c5eb17313bc79b0919b2fa20023e3bd0704d6856587ff14dd84f04568fb54500000000000000000000006e27d4294e43fd55fcd47e938eba5a325e7e35058d5c03e1e25c88c2924b3fc19702b1da2fc54a864b0e7b55b51d5dae0ba0c817f23e3f3902d457b33c07f1a43a84e25fb4796ff274b2f0afa2f0ade7b2a8997529134187b6006b93"], 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x9d) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="95723f3d2ad0654ffdfe7a2415ce61865cfa3b9e8d1765469f87e9dea853f7ee1df2cefe6791401ab0b4da6bae7c5210bd6960bbf3e23f5613e907a8603a1acabed02424c1ebbc013843696453d89389c7a9822334304a4c6b3fab3c15049b76ed559a24d51eaffa436d3fec266ea1", 0x6f) 19:48:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:48:27 executing program 5: 19:48:27 executing program 3: 19:48:27 executing program 4: 19:48:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:27 executing program 2: syz_emit_ethernet(0xa75d, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="0600000000000000"], 0x0) 19:48:28 executing program 3: 19:48:28 executing program 4: 19:48:28 executing program 5: 19:48:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:48:28 executing program 3: 19:48:28 executing program 4: 19:48:28 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="06b8f2420d2a005c"], 0x0) r0 = socket(0x10, 0x6, 0x7) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x5, 0x8000, 0x2f86, 0x0, 0x17, 0x3, 0x10001, {0x0, @in6={{0xa, 0x4e21, 0x1f, @local, 0x2}}, 0x0, 0x1f, 0x3ff, 0x8, 0x3}}, &(0x7f00000000c0)=0xb0) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000040)="1b0000001e0025eaa87865f51e8604000004000200bff20182a900", 0x1b) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x116}, 0x8) 19:48:28 executing program 5: 19:48:28 executing program 3: 19:48:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:28 executing program 4: 19:48:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b1567"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:48:28 executing program 4: 19:48:28 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4ec00, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 19:48:28 executing program 5: 19:48:28 executing program 3: 19:48:28 executing program 4: 19:48:28 executing program 5: 19:48:28 executing program 3: 19:48:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:29 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xc8e3, 0x40) flistxattr(r0, &(0x7f0000000080)=""/222, 0xde) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 19:48:29 executing program 5: 19:48:29 executing program 4: 19:48:29 executing program 3: 19:48:29 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f7ff000090780000"], 0x0) 19:48:29 executing program 5: 19:48:29 executing program 1: 19:48:29 executing program 4: 19:48:29 executing program 1: 19:48:29 executing program 3: 19:48:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:29 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x400) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000000c0)={[0x400006000, 0xfffff, 0x100000, 0x10000], 0xe8eb, 0xa, 0x800000000000005c}) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:29 executing program 5: 19:48:29 executing program 4: 19:48:29 executing program 1: 19:48:29 executing program 3: 19:48:29 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000077069078ac14ffaae0000001000000000f8e9966181dcb6b9ca216dd6f753a4d80c2a07936f91ad560de662b354d6cc7", @ANYRES32=0x42424242, @ANYRESDEC, @ANYBLOB="f000000090780000"], 0x0) 19:48:30 executing program 5: 19:48:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:30 executing program 4: 19:48:30 executing program 3: 19:48:30 executing program 1: 19:48:30 executing program 5: 19:48:30 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="953e45d4947b228333c9b0931ccc0ecb6c420a470064f6008413097bfd6b9a5453780ddc68beefd1f0bed9904b01faa4163e1d15f32c4089193d1934df3d97b4620f56dcd0b559f7de5970b5be8dddb478458a2eab2afb4dacecda020191f9f6e77101fb50176ac4"], 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)=0x2) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25={{}, [@bcast, @remote, @null, @bcast, @netrom, @netrom, @rose, @rose]}, &(0x7f0000000080)=0x59, 0x400000080000) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000200)={r3, 0x20}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000001c0)=0xffffffff, 0xffffffffffffff35) 19:48:30 executing program 4: 19:48:30 executing program 1: 19:48:30 executing program 5: 19:48:30 executing program 3: 19:48:30 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ipddp0\x00', 0x10) socket$vsock_stream(0x28, 0x1, 0x0) 19:48:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:30 executing program 5: 19:48:30 executing program 1: 19:48:30 executing program 4: 19:48:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0xa) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x1) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 19:48:30 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="da67915be4cecf2bb400069078ac14ffaae000000100"/38, @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x100) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000180)=0x9a4, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prlimit64(r2, 0xf, &(0x7f0000000080)={0x4, 0x2}, &(0x7f00000000c0)) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'irlan0\x00', &(0x7f00000001c0)=@ethtool_ringparam={0x10, 0xfe, 0x80, 0x8001, 0x41, 0x5, 0x0, 0x7fffffff, 0x7}}) 19:48:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 19:48:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) 19:48:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 19:48:31 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x12000) write$vnet(r0, &(0x7f0000000240)={0x1, {&(0x7f00000000c0)=""/138, 0x8a, &(0x7f0000000180)=""/137, 0x0, 0x2}}, 0x68) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RLERRORu(r1, &(0x7f0000000040)={0xd, 0x7, 0x1, {{}, 0x2}}, 0xd) [ 361.128866][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:31 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x1) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) 19:48:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.327564][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:31 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000400)}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) [ 361.372111][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:31 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='ppp0em0\x00', 0x4) lseek(r1, 0xffffffffffffffff, 0x4) 19:48:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa78, 0x101000) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11020010}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0xc084) syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800b78667b966e9b35f00069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) 19:48:31 executing program 3: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='ppp0em0\x00', 0x4) lseek(r1, 0x0, 0x3) 19:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) 19:48:31 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6691d985, 0x8100) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4c8801, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="66b8090000000f23c00f21f86635010007000f23f8f30f2d67a9660f6107baf80c66b8c06ad68a66efbafc0cb80900ef60363666660f38805400b800008ec86666f01875dbbaf80c66b836555b8f66efbafc0ced670fc72a", 0x58}], 0x393, 0x2, &(0x7f0000000140)=[@cstype0={0x4, 0xb}, @flags={0x3, 0x80000}], 0x2) 19:48:31 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000000)='ppp0em0\x00', 0x4) lseek(r1, 0x52, 0x1) 19:48:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r0, 0x0, 0x0, 0x0, 0x0) 19:48:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 19:48:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 19:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:32 executing program 2: syz_emit_ethernet(0x10f2, &(0x7f0000000080)={@local, @random="cf2bb43c40b8", [{[], {0x8100, 0x7, 0x7, 0x2}}], {@ipv6={0x86dd, {0x400, 0x6, "9dc8bf", 0x10b8, 0x0, 0x20, @loopback, @local, {[@hopopts={0x7f, 0x208, [], [@ra={0x5, 0x2, 0x7fffffff}, @calipso={0x7, 0x8, {0x401, 0x0, 0x9, 0x6}}, @jumbo={0xc2, 0x4, 0x10001}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @hao={0xc9, 0x10, @mcast2}, @generic={0x80000000, 0x1000, "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"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x3ff, 0x2, 0x101, 0x2, [0x6]}}]}, @routing={0x32, 0x8, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, [], 0x27}, @loopback, @empty, @rand_addr="4ca30c7470d46f255c678f3382d05939"]}], @tipc=@payload_conn={{{0x20, 0x0, 0x2, 0x0, 0x1, 0x6, 0x0, 0x2, 0x860e, 0x0, 0x3, 0xffff, 0x5, 0x0, 0x5, 0x100000000, 0x1, 0x4e22, 0x4e21}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 19:48:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000240)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d5c98"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:32 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000100090780000"], 0x0) 19:48:32 executing program 1: poll(0x0, 0x0, 0x88000000000042) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/41, 0x29}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:48:32 executing program 2: syz_emit_ethernet(0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f00000009078e20045129e881b64012ba95d89ce2f"], 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x8, 0x9, {0x56, 0x200, 0x2, {0x20, 0x80000000}, {0xffffffffffffffff, 0x3}, @rumble={0xe000000000000000, 0x4}}, {0x56, 0x4e, 0x30b, {0x23, 0xfffffffffffffffc}, {0x1c, 0x40c}, @rumble={0x0, 0x7}}}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x2, 0x7, {0xfffffffffffffffb, 0x800, 0x9, 0x7ff}}) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fbb305010394d7fb94defc0cfc0501d4f8fa8d9944ae57aeb27120742b353022b1f5000000004d9609af4a945752e85d49264232136fd299ad6801cb5f9d6aa85d3123e67cae087aaec12610a1d60d984d5ff241fe0616fb86654b45e7718bd51cd8b5b8e1828cd0cf8b6f2666143dab282e869106740ef511b37a6645703bec50576a4d24186954f55c306841934be0546f6768c966fe817b4f9a0f0894c7c4616638ecbb3987a45ca8e2a33712c4639775"], 0xb3, 0x3) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x1) 19:48:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 19:48:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 362.784160][T15299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:48:32 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x100) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) [ 362.848691][T15301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.857953][T15301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:33 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10041, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getgroups(0x4, &(0x7f0000000180)=[0xee00, 0xffffffffffffffff, 0x0, 0x0]) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x4, {0x8, 0x4, 0x5}, 0x4, r1, r2, 0x280000, 0x3ff, 0x4, 0x8, 0x8, 0x49e, 0xfffffffffffffffb, 0x4, 0x1, 0x3, 0x80000000, 0x200, 0x1, 0x1f, 0x1}}, 0xa0) [ 363.014479][T15301] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 363.043144][T15302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.120760][T15312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:48:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1, 0x0, 0x0, 0x7a48}, 0x0) [ 363.171232][T15312] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:48:33 executing program 5: poll(&(0x7f0000000900)=[{}, {}, {}, {}], 0x4, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) clock_nanosleep(0x392c6a9dce88e88d, 0x1, &(0x7f0000000000), 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:48:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x27}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 19:48:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000080)="a4e6d974d2"}) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @broadcast, [{[], {0x8100, 0x101, 0x7, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:48:33 executing program 1: poll(0x0, 0x0, 0x88000000000042) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/41, 0x29}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:48:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/187, 0xbb}, {0x0}], 0x2) shutdown(r1, 0x0) 19:48:33 executing program 5: poll(&(0x7f0000000900)=[{}, {}, {}], 0x3, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) clock_nanosleep(0x392c6a9dce88e88d, 0x1, &(0x7f0000000000), 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:48:33 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80010080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 19:48:33 executing program 4: poll(&(0x7f0000000900)=[{}, {}], 0x2, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) clock_nanosleep(0x392c6a9dce88e88d, 0x1, &(0x7f0000000000), 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:48:33 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffff9c}) r1 = dup(r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40100, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r2, 0x1, 0x0, "5f0290a2b64a9c60c80660e4c150c68f9b04018dfad1ba41560407cda162f0b2da9f8ba91b77527a0a81d0a96a6740d8802199cd8e21a620fa0b2911dbb3551f6ce8bdf2c30388f52334ad956284ef65cb2ce4cc25570f2bcede90d6f892b251c37acf03b6056e3872485445af9dced8d0a7e78fd0446ed07143454ed971906b7576b0c308f12ca94882de187ef195c9f088e1f72cd6872d865e1bc62a1303d5ac8c4d4954cc07152baa329db29a456ee4e4e4b89259562b041c8459d404b57e8618569f75b65770c49254516e6f1cdb1fb59db447e5a4c0"}) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) readahead(r0, 0x0, 0x1) 19:48:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002380)=[{&(0x7f0000000100)=""/69, 0x45}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e0070d) poll(&(0x7f0000000040)=[{}], 0x1, 0xff) shutdown(r2, 0x0) 19:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:34 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:48:34 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000080)={@broadcast, @random="cf2bb43c40b8", [], {@llc={0x4, {@snap={0xaa, 0x1, "7ac1", "a0edbf", 0x8884, "108c5071345f31f2a7a9d95aed83ac30fae3c581191c3908bbd3339468f73f45220cf5fb097139575a38269926ebb5fcaec90b89f75d0dc2b8e8f20e100392466312e3f8fec7fba6ab1331"}}}}}, 0x0) 19:48:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) dup3(r0, r1, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) 19:48:34 executing program 1: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) lseek(r1, 0x0, 0x1) 19:48:34 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x4) lseek(r1, 0xffffffffffffff7f, 0x0) 19:48:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b9"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:34 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c79ea8ff35891b93afe2a40b80806000186dd061000062000260663ae00000000000000000000000000000400aaaa0800aa0d000000000000"], 0x0) 19:48:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0xc, 0xc, 0xfffdc, [@struct]}}, 0x0, 0x100318}, 0x20) 19:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCVHANGUP(r2, 0x5411, 0x0) 19:48:34 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4a7c6707, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x10000) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000000)={0x2, 0x1, 0x3, 0x3, 0x9, 0x8, 0x4, 0xbf7, 0x2, 0x9b1, 0x7, 0x5, 0x6d2, 0x100000001}) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x1, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x7) 19:48:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x200000000000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r0, 0x80084503, 0x0) 19:48:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd01b44b00fddbdf250200000008000200040004004000070000008000050000000c19070040000000000000000c00030006000000000000003a6e871b0004000000000000000000080002007800000008000200000400000c000900080001001fa10000f6c785992d396efafb0a0fa1ebf56db0313cdf6e19e1541cb06536617db2cd3305e6f0a1ad353cc4fc99bbcee77e4012c9c206257abd817aadc6394ed06c8421cbfb8a4fa3a8d25255f21f6321af6445f6c166bb62e18755e8b45dcf2c62c85e08c3"], 0x1}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000180)='syz'}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) r6 = add_key$user(0x0, 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffe) r7 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="18032c7b8abd7000fddbdf25010000000000000001410000001c0017000000ff7f00000769623a626f6e645f736c6176655f3000e401a88c2871743950598532a67cb6f1f910e75c14d8d02ce7d9fd0a38e90c97f012cc8550a39ac3c2105546e82eb12a744d306b3d4255cb"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r7, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b9"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x4b, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000840)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000540)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 19:48:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a000007000000eb0098000028220005001a0049000005d9dc4b000000000000000003083cc190325ee11864014ac90074a11400009427a028000000000002d3dc2f7842731529e4d6cbb446ffe88c80c41b09d146d2f6f114a3f0a5624209a6000000000000c3ca0de1c303f9c9b8508cf5f3d135e68d59264b2c805d9bb7cbd19aeb20"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000003f, 0x0) 19:48:35 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaa6888aaaa3c40a80800450002220000160000029078ac14ffaaa04ea056d39eda40b2fc26d8fd0e7f000000bc7d7f560000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x102, 0x2000) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xffffffffffff0000) 19:48:35 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x46400) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0x4, &(0x7f0000ffc000/0x1000)=nil, 0x800004) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="ccd2b926"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:48:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) 19:48:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b9"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:35 executing program 3: [ 365.377655][T15453] ptrace attach of "/root/syz-executor.4"[15451] was attempted by "/root/syz-executor.4"[15453] 19:48:35 executing program 4: [ 365.463277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.469916][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 365.703139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.709718][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:48:36 executing program 5: 19:48:36 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev={[], 0x1a}, [{[], {0x8100, 0x4, 0x8, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000040)='em0\x00', 0xffffffffffffffff}, 0xff44) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x6, 0xdd, 0xbeb, 0x6, 0x0, 0x0, 0x80800, 0x2, 0x1, 0x3ff, 0x80000000, 0xffffffffffffff00, 0x7, 0x7fffffff, 0x8, 0x3, 0x3f, 0x7ff, 0x0, 0x8, 0x200, 0x100, 0xfffffffffffffff9, 0xbc26, 0x9, 0x1, 0xffff, 0xffffffff, 0x2, 0x7fff, 0x4, 0x4, 0x10000, 0xfffffffffffffffc, 0x3, 0x8, 0x0, 0x7, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x108, 0xfffffffffffffe00, 0x10000, 0x1, 0xfffffffffffffffb, 0x2, 0x5}) 19:48:36 executing program 1: 19:48:36 executing program 3: 19:48:36 executing program 4: 19:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:36 executing program 4: 19:48:36 executing program 3: 19:48:36 executing program 5: 19:48:36 executing program 2: syz_emit_ethernet(0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b808004500df2100fef5be447049f73b639c9700000000069078ac14ffaae000000100000000", @ANYRESHEX, @ANYBLOB="932b7300b48c8203e113921afcec4cc6578eb7f41b2eeb8366c3e82bdc162b13954a5471e6336c504a0e86b3355a5cf5892a3a6665dbe7bf00a84af663620e41f2ffb0c50de7c369bc6bd1a2911aa836e1e2c7cf35f4f75a2f9cb86e54d5cd9e4a59e1ed389843de4e841071da5dc9e1966dc7eac008191c49ee44ed842af3176f2c891151e35b7fd346885d9b6ff1776166673737a74ebb7e408563af4e3ea2cb2c35f6a3fc614426f72120691ecf757e63ccdbef76dae6531dd6f8d27dcbd39dc5058621c9e7ba63180a2a2867f23ad376ace308fdf1", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64], @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRES16], @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES32]], 0x0) 19:48:36 executing program 1: 19:48:36 executing program 5: 19:48:36 executing program 4: 19:48:36 executing program 3: 19:48:36 executing program 1: 19:48:36 executing program 2: syz_emit_ethernet(0x7b, &(0x7f0000000000)={@local, @random="cf2bb43c40b8", [], {@mpls_mc={0x8848, {[{0x0, 0x0, 0x6}], @generic="4eee835a1edad4c64ddb2430e0284715488087aaffb7dd50164a701ea4bf458796db32f9040630eacfa8db5340666d559c516de667d7ca03127e82a7974d022b06d85c0e38a893333e45c556c5394d5fd6418b9ea0536e66b46f6257cc866248a80070835bf0408502"}}}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x40000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)=0x7) umount2(&(0x7f0000000200)='./file0\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)=ANY=[@ANYBLOB="00000080200000007bb00000010000f033db096e090000000200000006000000ff07000002000000e204e007784048a80d999db9285842d3ef9885682ad8a0bb9e4169c6fa1b9cf7da6a53b4daea9ab011701e87b5d716a5adc64ae9f84ffc5b705b9a25be4709ecd085ac9ba818958e59a5bb0afe88"]) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0x7, @raw_data="ebe995fed04428d94202107c927f5f2a50a1d47ac7f38e5cf71d2e38fcd687f8b604e38de057e40b160a8ba9a5217f048b7a3910c48f99d7cdc7fe475b92b0de245b742351c02ec01c0be2d04dc0f058dcc9f07fdeb7e234e70cc32fd9c1344d43a9579119b7fdcd502defe9ee0c1351c29becf1a2efdf216afa93001eb77be79158a3971e56d1e564592c2c59e2683074e614206a8f97832f98c606a191da97baefebb2059b39ebf8f963fd358373646f835a81eec924d8e74c402b272129ee90f808df3efe9818"}) 19:48:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:36 executing program 4: 19:48:36 executing program 3: 19:48:36 executing program 5: 19:48:37 executing program 1: 19:48:37 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) r1 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x3, 0x7, 0x8, 0x100000000, '\x00', 0x7}, 0x4, 0x20, 0x0, r1, 0x3, 0xfffffffffffffb3d, 'syz0\x00', &(0x7f0000000040)=['\x00', '\x00', '\x91selinux\x00'], 0xb, [], [0x5, 0x100000000, 0x615, 0x1000]}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000240)=0xffffffffffffffff, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 19:48:37 executing program 3: 19:48:37 executing program 4: 19:48:37 executing program 5: 19:48:37 executing program 1: 19:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000100)=0x1000) setns(r0, 0x46000000) syz_emit_ethernet(0xfdef, &(0x7f0000002600)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000fd0090780000c237647631d712255e191b18ea21b0a2cb945d0a8f9acd9dfa84fe32cc601713c951f918f69b1429341fd9aceb504b4220b119c3650862739e742cc26a4f991d5a3dc4c0b48c31cb085c7d69260a9265078a5d10478d211d65bc6b153ca7c0772ad033d9eb17d0453c80794e3c97fafdc9991a241e6f82894cf6b1358f238ceae59fa7338482dd599056e1a7172a737261702fd15cd81d00"/171], 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8c6, 0x400000) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/93) getsockname$tipc(r1, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000025c0)={0x5, 0x401, 0x4, 0x11, 0x8000}, 0x14) writev(r0, &(0x7f0000002540)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0xff}, {&(0x7f00000012c0)="46afae5fa565369df7e81288b1f3f87f0d708cc74ad9480bf2cd7e1740abf0bcd100a4deed0bd37016fe2d94a0c89a7dbd0dafc9b5e85f4fc1c52f40e9079d47f6b90c3925dacc099efdc19c2bf62ec6a2c9aefcffce5a78fb45de63cc158c4d1492d4bfdfd90176973770a7fc33dbe9b16787de2d2fa80a4c13025110934470660e84db78fbe24e831a365ed096a0a374b940d6e844e7f0ec3284f2ba8626d11dedc0dbd44498ed83aa47c102f182b8a85fe7007aa913225eff9cbdbd03a63f79541515074f8e87022b08bf09631d3bd86e88b377cb672eba1566fdd4ea11200f", 0xe1}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="f82e65ac6862773f718549da9964b4cc25ab4aaf91820058899a947cc43335b95259e6a97bb642eae0ad459f1356442c0261c4abeae65363b294cb2e2b123d399300d1b663e9e86ac0bd8255cc6ebd9f56d5052f4cbcc631fc580e2a350b", 0x5e}, {&(0x7f0000002440)="936b47a294e3e40b77b20c2b219156b3b284f8e348341be24bf146e5fe9677b2c4b4b1d75eeb499d3dcadca7835725337f04763ec9e5a5431f03d3444fa1bc044cd2051f855ca041cbacdb68127f2aee99932e5a2666e998993d1ec8363946aa75c29a5f74b8420ef5c680410c935da788c52739287a3783ad6a6409c504fe38596bc17f9b3474ee2dea17b622ee5bc755fdec10186425d643abe66d00dfba68a50c68eddda11bf07ca7f9defa22d6397574d0ba2bbea482c7df7827d648f9fd3846ecd95a5a97cfff026521c828220adfcb2887c778e5353ff98215f54353434841f82965bb336071", 0xe9}], 0x6) 19:48:37 executing program 3: 19:48:37 executing program 4: 19:48:37 executing program 1: 19:48:37 executing program 5: 19:48:37 executing program 4: 19:48:37 executing program 3: 19:48:37 executing program 5: 19:48:37 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="fc2d4c893574", @random="cf2bb43c40b8", [{[{0x9100, 0x0, 0x3f, 0x1}], {0x8100, 0x1, 0x9}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 19:48:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:38 executing program 1: 19:48:38 executing program 4: 19:48:38 executing program 5: 19:48:38 executing program 3: 19:48:38 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000007000)={@local, @remote, [], {@mpls_uc={0x8847, {[{0xfff, 0x0, 0x100000001}, {0x7768c545, 0x0, 0xd4}], @llc={@llc={0x68456f8a313a0c66, 0xfe, "518d", "3560a2b62b76454fa27189a1"}}}}}}, 0x0) r0 = semget(0x3, 0x3, 0x4) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SG_IO(r1, 0x2285, &(0x7f0000003580)={0x0, 0xffffffffffffffff, 0x3f, 0x3, @scatter={0x9, 0x0, &(0x7f0000003400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/117, 0x75}, {&(0x7f0000001200)=""/146, 0x92}, {&(0x7f0000000080)}, {&(0x7f00000012c0)=""/88, 0x58}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/17, 0x11}, {&(0x7f0000002380)=""/102, 0x66}, {&(0x7f0000002400)=""/4096, 0x1000}]}, &(0x7f00000034c0)="18e084e1557e1ad09261f61fccd5399660d75692821d4be0516137f71b20124fcafccef6f91a5ca2999a61f7a8ea04a3566cd3085aba174bfde9e0e03c2a8f", &(0x7f0000003500)=""/14, 0x5, 0x10023, 0xffffffffffffffff, &(0x7f0000003540)}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'syzkaller1\x00', 0x400}) semctl$SEM_STAT(r0, 0x6, 0x12, &(0x7f0000000000)=""/15) alarm(0x7) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x12, 0x1, 0x7}}, 0x14) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000003640)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000003700)) r2 = getpid() write$P9_RGETLOCK(r1, &(0x7f0000003600)={0x1e, 0x37, 0x1, {0x0, 0x35, 0x0, r2}}, 0x1e) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x141401, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x372, 0xfa00, {0x0, &(0x7f0000000140), 0x111}}, 0x243) 19:48:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:38 executing program 3: 19:48:38 executing program 5: 19:48:38 executing program 1: 19:48:38 executing program 4: 19:48:38 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x254, r1, 0x402, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9e8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x41}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x198, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x820}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x2c1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @remote, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @local, 0x100000000}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @rand_addr="0256548accb3ee8f5d85e801123c733e", 0x101}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff4ee7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf66}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3805, @empty, 0x1}}}}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x20040014}, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) read$hiddev(r2, &(0x7f0000000040)=""/73, 0x49) 19:48:38 executing program 3: 19:48:38 executing program 1: 19:48:38 executing program 5: 19:48:38 executing program 4: 19:48:38 executing program 3: 19:48:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000700000000b872000237119dfb62d430522ade98"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000080)="28d8dd919c96cf6b1af180b5304848eb0690e9a69effc3eeb17868310547ea9f55624a1bbb9a1ff3a46789a8ec467e45b8aa53e274b880e2505e537d641658", 0x3f, 0x40, &(0x7f0000000100)={r1, r2+10000000}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x263b6a11, 0x5}) syncfs(r0) pkey_alloc(0x0, 0x2) 19:48:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 19:48:39 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r1, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 19:48:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_SETUP(r1, 0x405c5503, 0x0) [ 369.179106][T15620] input: syz1 as /devices/virtual/input/input7 19:48:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r4, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r4, 0x0, 0x15, &(0x7f0000000200)='D', 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x80, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) sendto$inet(r1, &(0x7f0000000240)="f4", 0x1, 0x4090, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev={[], 0x29}, [{[{0x9100, 0x8, 0x20, 0x4}], {0x8100, 0x10000, 0x3}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @empty, @local, @random="b25ce875db1d", @empty}}}}, 0x0) 19:48:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) write$P9_RSTATu(r0, 0x0, 0x0) [ 369.293227][T15618] kvm [15609]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0x187 data 0x4d00000000f 19:48:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x1) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 369.379757][T15618] kvm [15609]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0x186 data 0x4d00000000f [ 369.437697][T15618] kvm [15609]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0x186 data 0x4d00000000f 19:48:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) close(r0) 19:48:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.495892][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 369.662886][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:48:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e62cfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) shutdown(r1, 0x0) 19:48:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:48:40 executing program 1: clock_gettime(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000480), 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xd494) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7610, 0x7, 0xfffffffffffffff7, 0x0, 0x6, 0x3ff, 0x0, 0x2f4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x8, 0xffffffff7fffffff, 0x1, 0x0, 0x0, 0x2, 0x2, 0x6, 0x1, 0x7ff, 0x101, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x3f}, 0x0, 0x0, r0, 0x0) r2 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000380)={0x9, 0x176, &(0x7f0000000500)="91641ce007f850d8d8f3b32823f79bb9eedb4ef8f83eddb145bc476948cf8fae44559402e5a36dd57e968a1b6064d05bc90cd1bca985af2424e995abb1cafd9b7565f6b5bdf9f5929088d3b7e0145f3fdcdea60aa4", &(0x7f0000000640)="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", 0x55, 0xfb}) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f00000007c0)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r6 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r3) accept4$alg(r5, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000600)={0xee2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r2, &(0x7f0000005200)=""/4096) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f0000000780)={@hyper}) 19:48:40 executing program 2: syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x103, 0x400400) syz_emit_ethernet(0xfdef, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaa3cf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r0 = dup(0xffffffffffffff9c) getsockopt$inet6_dccp_int(r0, 0x21, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = fsmount(r0, 0x0, 0x4000070) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000000)={0x9, 0x59b}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:48:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:40 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="d1d81262e73df1983fb7faafd3a2e4ed"}, 0x1c) 19:48:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a40)='cgroup.events\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 370.285510][ C0] hrtimer: interrupt took 85504 ns 19:48:40 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x408980, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x1ff, @ipv4={[], [], @loopback}, 0x1f}], 0x1c) dup2(r0, r0) 19:48:40 executing program 4: 19:48:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:40 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="74b9444534ee", @dev={[], 0x24}, [{[{0x9100, 0xc6c8, 0x9}], {0x8100, 0x80, 0x0, 0x1}}], {@x25={0x805, {0x3, 0xe83, 0xff, "36f62e7c504f271274d79b0c6f41527ac4ee6d3d008fddf94155664bbc898f2d81d36f49846f667c3f549076346605e1cffca0114d01f59134bad62925604a2c7e45342713fb52bdbad03e5fdc3697f847e6bfcbd930820c"}}}}, 0x0) 19:48:40 executing program 4: 19:48:41 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="aaabaaaaaaaacf2bb43c9078ac14ffaae000000100000000023dfba7fd00b6e96b0a5162ce3a2829bd50da2083fb0d44", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) [ 378.360682][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 378.372863][ C0] clocksource: 'acpi_pm' wd_now: cef73c wd_last: 6fbe8 mask: ffffff [ 378.382996][ C0] clocksource: 'tsc' cs_now: d1346b65c2 cs_last: ccbbf0fc34 mask: ffffffffffffffff [ 378.394372][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 378.420139][ T2832] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 378.429859][ T2832] sched_clock: Marking unstable (378477939481, -57824945)<-(378539714215, -119600012) [ 378.462909][T15766] clocksource: Switched to clocksource acpi_pm 19:48:48 executing program 3: 19:48:48 executing program 5: 19:48:48 executing program 4: 19:48:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:48 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@empty, @random="cf2bb43c40b8", [{[], {0x8100, 0x2, 0x6, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x141000, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101080, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x1000, {{0x400, 0xffffffffffffee7f, 0xeac, 0x4, 0x100, 0x8, 0x9, 0x4}}}, 0x60) socket$vsock_dgram(0x28, 0x2, 0x0) 19:48:48 executing program 1: clock_gettime(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000480), 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xd494) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7610, 0x7, 0xfffffffffffffff7, 0x0, 0x6, 0x3ff, 0x0, 0x2f4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x8, 0xffffffff7fffffff, 0x1, 0x0, 0x0, 0x2, 0x2, 0x6, 0x1, 0x7ff, 0x101, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x3f}, 0x0, 0x0, r0, 0x0) r2 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000380)={0x9, 0x176, &(0x7f0000000500)="91641ce007f850d8d8f3b32823f79bb9eedb4ef8f83eddb145bc476948cf8fae44559402e5a36dd57e968a1b6064d05bc90cd1bca985af2424e995abb1cafd9b7565f6b5bdf9f5929088d3b7e0145f3fdcdea60aa4", &(0x7f0000000640)="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", 0x55, 0xfb}) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x1, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f00000007c0)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r6 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r3) accept4$alg(r5, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000600)={0xee2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r2, &(0x7f0000005200)=""/4096) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f0000000780)={@hyper}) 19:48:48 executing program 3: 19:48:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) 19:48:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/119, 0x77}], 0xa, 0x0, 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:48:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setitimer(0x0, &(0x7f0000000000)={{0x7fffffff}, {0xb616}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002f1) 19:48:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/67, 0x43}, {&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000340)=""/20, 0x14}], 0x6, &(0x7f0000000400)=""/154, 0x9a}, 0x10021) syz_emit_ethernet(0xfdef, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaa5a0e271994aaaaaaaacf2bb43cd59d009ad2022200edfd00000690784bf97f6d45dc01747069d3123ea2857b9e228000000000000000b9eb41db094262e339a36547cd54e4c42b18c575394b352ad2c189c2ffffffffff3b118a3c1db9f6ee280a846e82e31fef3d8608009c11088f5e50a4728966fcd51f4f00"/135, @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f0006c22907800007c87dc63910b110fbf5afd5c68951532b873c8f2de7d19f3de676e32c908bff990425da8a8ea51aaaac7be"], 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000001ec0)=0xe8) bind$packet(r1, &(0x7f0000001f00)={0x11, 0x3, r2, 0x1, 0x81}, 0x14) 19:48:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/254, 0xfe}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x400000000005, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:48:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000900)=[{}, {}, {}, {r0}], 0x4, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) recvfrom$inet(r3, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r3, 0x0) 19:48:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:48:57 executing program 4: poll(&(0x7f0000000900)=[{}, {}, {}, {}], 0x4, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:48:57 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x1a200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x400000, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000300)=0x6) clock_gettime(0x0, &(0x7f0000000080)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000017d400100000000006506000019ed000071185400000000006c440000000000006a0a00fe000000008500000018000000b7000000000000009500000000000000023bc065b7a379d1abf39e94af69912435f1b639c81352b40c35a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1aaf4c46631256dd19aed0d600c095199fe31ff627e1ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000380)={0x4, r3, 0x1}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000400)={0x81, [0x7, 0x4245, 0x1, 0x4, 0x4, 0x5, 0x8e, 0x9, 0x8001, 0x7, 0x8, 0x4b, 0x2, 0x1, 0x8, 0x7f, 0x1, 0xc, 0x81, 0xfff, 0xb7, 0x81, 0x1, 0x7fffffff, 0xf5, 0x80, 0xffffffff, 0x1f, 0x1, 0x12fdd79d, 0x3, 0xfffffffffffffff7, 0x1, 0x0, 0x8, 0x7, 0xffffffff80000001, 0x9, 0x6, 0x3, 0x100000000, 0x8, 0x65, 0x40, 0x6, 0xfffffffffffffff9, 0x8001, 0x7fffffff], 0x7}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x5, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f0000000240)=0x78) getpgid(0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000080)={0x1000000000, 'ip6gre0\x00', 0x80000000000002}, 0x18) ioctl(r5, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x2003f, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="200000001800210000000000000000001c030009000000000000000000000000000000003aa0449eb7fb9dee13601ad415935df8caa946f9f6f1c9be0f87e974bb19a429f473c291f38a90391da24146af6622360369e83c19ea4cf4fc16bb818b93674c11492aa3e18b79ff34b9277ba187be24b4c38de84f343ff902088f892351bec2785012a174852e301dbf40abfb8525ff5759184f"], 0x20}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000940)={0x9, 0x7fff, 0x2, 'queue1\x00', 0x3a6}) socket(0x11, 0x80002, 0x0) 19:48:57 executing program 3: r0 = socket(0x2, 0x4003, 0x0) getsockopt(r0, 0xffff, 0x40, 0x0, 0x0) 19:48:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 19:48:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:57 executing program 3: 19:48:57 executing program 2: 19:48:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:57 executing program 3: [ 387.323956][T15853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:48:57 executing program 4: 19:48:57 executing program 2: [ 387.532083][T15853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:48:57 executing program 1: 19:48:57 executing program 2: 19:48:57 executing program 5: 19:48:57 executing program 4: 19:48:57 executing program 3: 19:48:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:58 executing program 3: 19:48:58 executing program 5: 19:48:58 executing program 4: 19:48:58 executing program 2: 19:48:58 executing program 1: 19:48:58 executing program 3: 19:48:58 executing program 2: 19:48:58 executing program 5: 19:48:58 executing program 4: 19:48:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:58 executing program 1: 19:48:58 executing program 3: 19:48:58 executing program 5: 19:48:58 executing program 2: 19:48:58 executing program 1: 19:48:58 executing program 4: 19:48:58 executing program 3: 19:48:59 executing program 5: 19:48:59 executing program 2: 19:48:59 executing program 1: 19:48:59 executing program 4: 19:48:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:59 executing program 5: 19:48:59 executing program 3: 19:48:59 executing program 2: 19:48:59 executing program 1: 19:48:59 executing program 4: 19:48:59 executing program 5: 19:48:59 executing program 3: 19:48:59 executing program 4: 19:48:59 executing program 2: 19:48:59 executing program 1: 19:48:59 executing program 1: 19:48:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:48:59 executing program 5: 19:49:00 executing program 4: 19:49:00 executing program 2: 19:49:00 executing program 3: 19:49:00 executing program 1: 19:49:00 executing program 2: 19:49:00 executing program 5: 19:49:00 executing program 4: 19:49:00 executing program 3: 19:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:49:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x8040fffffffd) 19:49:00 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) syz_open_procfs(0xffffffffffffffff, 0x0) 19:49:00 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "141e94", 0x14, 0x32, 0x0, @remote, @initdev, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:49:00 executing program 3: [ 390.692601][T15993] syz-executor.5 (15993): /proc/15990/oom_adj is deprecated, please use /proc/15990/oom_score_adj instead. 19:49:00 executing program 5: 19:49:00 executing program 3: pipe2(&(0x7f0000000000), 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) getuid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000004bc0)='fd/3\x00') 19:49:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x20000000009c) 19:49:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_adj\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8040fffffffd) 19:49:01 executing program 5: pipe2(&(0x7f0000000000), 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getuid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000004bc0)='fd/3\x00') 19:49:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='oom_adj\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8040fffffffd) 19:49:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c4600000033006c000000000000000001442305030000000000380b0020000000000900"/56], 0x38) 19:49:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xb2) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 19:49:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000380)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x0, 0x4, 0x4}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="35f53e020aecc89e53fee780b811ecef26b9a2a7dde2288b86fd8f321e254d58b5ee353c70333844a5001dff6520413c68656d3466e869f0f72539deb6d4e77b293e117befe020ca4b", 0x49, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x7) 19:49:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) truncate(0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 19:49:01 executing program 1: io_setup(0x0, &(0x7f0000000680)) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x200042) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000640)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x0, 0x3, @rand_addr="6a4d3d823ebf3e8dc911b3e1481704cb"}, {0xa, 0x4e23, 0x3, @mcast2, 0xd6}, 0x0, [0x0, 0x401, 0x859, 0x80000001, 0x3, 0x5, 0x3f]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r4 = getpgrp(0xffffffffffffffff) r5 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x3ff}) fcntl$lock(r2, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x0, r4}) keyctl$read(0xb, 0x0, &(0x7f0000000580)=""/76, 0x4c) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x3, 0x1, 0x5}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000600)=0xff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000800), &(0x7f0000000840)=0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2002, 0x10811, r1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000000) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000480)=0x4) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24040804) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x19e, 0x1, 0x1f, 0x3, 0x0, 0x8, 0x0, 0x1, 0xde9c, 0x5, 0xb269, 0x8, 0x1, 0x5, 0x100000001, 0x0, 0x0, 0xe5, 0x5, 0x20, 0x1, 0x3, 0x80000001, 0x8000, 0x7fff, 0x3, 0x9, 0x4, 0x30, 0x17, 0x207, 0x1000, 0x1000, 0x2, 0x1, 0x4, 0x0, 0x1ff, 0x6, @perf_config_ext={0x9, 0x6}, 0x28000, 0x2, 0x0, 0x0, 0xfffffffffffffff9, 0x4aa2, 0x9}, 0xffffffffffffffff, 0x8, r5, 0x8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000400)="6dae6e24be827c8639931b22c07c04facc271cfcac6c18034d626b920f44e1ae9e697b1be5969c505391ababe7be6fff3ba8dec23d44f48590acff3383ec0cb39d4909809ff024e4a37a5e1f7ac211964d83") linkat(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00', 0x400) [ 391.525398][T16037] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 391.534068][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 391.544341][T16037] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 391.552976][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:49:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 391.711390][T16037] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 391.720055][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:01 executing program 4: [ 391.831986][T16037] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 391.840840][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:02 executing program 4: [ 391.996124][T16037] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 392.004616][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:02 executing program 2: 19:49:02 executing program 3: 19:49:02 executing program 1: [ 392.224213][T16037] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 392.233322][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.317124][T16049] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 392.326021][T16049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.335714][T16049] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 392.344268][T16049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.363724][T16055] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 392.371970][T16055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.445609][T16037] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 392.454242][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.464085][T16055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.474289][T16055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.518587][T16055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.546097][T16055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.560129][T16055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.571230][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.581555][T16055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:49:02 executing program 5: 19:49:02 executing program 4: 19:49:02 executing program 2: 19:49:02 executing program 1: 19:49:02 executing program 3: 19:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:02 executing program 4: 19:49:02 executing program 2: 19:49:02 executing program 3: 19:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:49:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000480)={{0x2001, 0x0, 0x19, 0x0, 0x3, 0x0, 0x5, 0xf5, 0x3, 0xffffffffffff8001, 0x0, 0x1}, {0x100002, 0x0, 0xf}, {}, {0x0, 0xebcfaeaa4491418f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 19:49:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 19:49:03 executing program 2: 19:49:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000000144100503000000000038000000000000000900"/56], 0x38) 19:49:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:49:03 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000008080)={0x0, 0x0, 0x0}, 0x0) 19:49:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:49:03 executing program 1: syz_open_dev$mice(0x0, 0x0, 0x0) 19:49:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) r3 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffffffffffef9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000400)=""/147, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f0000004580)=""/4096, 0xfffffffffffffdc1, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x86b0}, {r3, 0x8000}, {0xffffffffffffffff, 0xa0}, {r3, 0x2}, {r2, 0x141}, {r3, 0x4100}], 0x6, 0x2) getresuid(&(0x7f0000000140), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x8000) sendfile(r2, r4, 0x0, 0x8000fffffffe) 19:49:03 executing program 1: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='ppp0em0\x00', 0x4) lseek(r1, 0xffffffffffffff7f, 0x0) [ 393.777085][T16147] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:49:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:49:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:49:04 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x1c00}, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4}, @icmp=@parameter_prob={0x21, 0x3, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 19:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:49:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x702235c26be443fb, 0x0, 0xfffffc93, &(0x7f0000000040)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\xe6\xff\xff\xff\x00', 0x20}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 19:49:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) accept$inet(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 19:49:04 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x4103, &(0x7f00000001c0)=0x0) ftruncate(r0, 0x7ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:49:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:49:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/152, 0x98}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x2e1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:49:04 executing program 1: poll(&(0x7f0000000900)=[{}, {}, {}, {}, {}], 0x5, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10}}}, 0x90) recvfrom$inet(r2, 0x0, 0xce34, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 19:49:05 executing program 3: poll(&(0x7f0000000900)=[{}, {}, {}, {}], 0x4, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="86400b8fb89a824face86a74a9a93ba4f18e1bcc07ca6716204ac075d9a4b94a6d"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:49:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/86, 0x56}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/254, 0xfe}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x400000000005, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/152, 0x98}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x2e1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/119, 0x77}], 0xa, 0x0, 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000003740)=[{&(0x7f0000000080)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:49:06 executing program 0: poll(&(0x7f0000000900)=[{}, {}, {}, {}, {}], 0x5, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:49:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/131, 0x85}, {&(0x7f0000000440)=""/33}, {&(0x7f0000000300)=""/31}], 0x10000000000000bd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/119, 0x77}], 0xa, 0x0, 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000003740)=[{&(0x7f0000000080)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:49:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/102, 0x66}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 19:49:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 19:49:06 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x10, 0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) syz_open_procfs(0x0, 0x0) 19:49:06 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x2}) 19:49:07 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x2}) 19:49:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000002c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\xfd\x00\x80\x00\x00\n\xf4D3A}\xe4\xac\xff\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') 19:49:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 397.203416][T16276] device nr0 entered promiscuous mode 19:49:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='huget\xc2s\x8e\xa1\r\xa5\x15lb.2\x00\x01\x00\x00\x00\x00\x00\x00_in_\xe7\xef\xec\xa9\xad\xb0\x15\x9bF[\xed\x90\x80', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x28341, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x402200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet6(0xa, 0x2, 0x2) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002000)=@nfc, 0x80, 0x0}}], 0x2, 0x4000) 19:49:07 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ashmem\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 19:49:07 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) r1 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001040)=0xe8) getpgid(0x0) getresgid(&(0x7f00000011c0), &(0x7f0000001200), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000480)="a5d460256e78e89bcdc87d2a757a654740a70b92b20ebe6b44e87b88c06e281eec18c54c9f69fa8873f07c76b9eeb56c55292068244c22bef69d501d32c6035ef4565f35567756dd8f36e6a6c35e53671987da68ac39a8c3e0dd6e90bc6773d3b8a54e5551d71907ae736d18dc682ff09e08b60a889ee3f4809a33c8bbf14699b22e254f97c814c7e43c98d9ac5fb8696fb0e5367e913ab950257ea9362ff49b754379ab5176e7be6df392ceed852c4289ca9050cef3fc9a10241f19bba7c7bac34f887e8f1f01b24f8658922e6a01aba17d14c2b859611f202ae89371feb1a36620050066ee3d13f2c05e8c528122e51272810b652fbae14c", 0xf9}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8, 0x90}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c0001880000020032d7", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="00000000300000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c00000000000000010000000100", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r0, @ANYBLOB='\x00\x00'], 0xa1, 0x804}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 397.661714][T16295] __nla_validate_parse: 15 callbacks suppressed [ 397.661739][T16295] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:49:07 executing program 5: syz_emit_ethernet(0x325, &(0x7f0000000280)={@local, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x110, 0x21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 397.707120][T16276] device nr0 entered promiscuous mode 19:49:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000010]}) [ 397.831360][T16305] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 19:49:07 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000200)=""/88) [ 397.914994][T16305] dccp_invalid_packet: P.CsCov 3 exceeds packet length 272 19:49:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) rmdir(0x0) dup2(r0, r1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 19:49:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg(r1, &(0x7f0000006900)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @random="c355f9c0e883", 'team_slave_0\x00'}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44001) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 19:49:08 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 19:49:08 executing program 0: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='ppp0em0\x00', 0x0) lseek(r1, 0xffffffffffffff7f, 0x3) 19:49:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000010]}) 19:49:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:08 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='ppp0em0\x00', 0x0) lseek(r1, 0x0, 0x3) 19:49:08 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14540f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat(0xffffffffffffffff, 0x0, 0x200, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:49:08 executing program 4: 19:49:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') sendfile(r0, r0, 0x0, 0xd) 19:49:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x40002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 19:49:08 executing program 2: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000760000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f00002bf000/0x2000)=nil) dup(0xffffffffffffff9c) pivot_root(0x0, 0x0) 19:49:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000010]}) 19:49:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xffffffff7ffffffd) readv(r0, &(0x7f0000001300)=[{&(0x7f0000002340)=""/4096, 0x1f4}], 0x2000000000000079) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x800000000002) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 19:49:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x82, 0x0) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)=""/209, 0xd1}], 0x1}, 0x815f}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x5, &(0x7f0000000000)) 19:49:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000010]}) 19:49:09 executing program 5: 19:49:09 executing program 0: 19:49:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:09 executing program 5: 19:49:09 executing program 0: 19:49:10 executing program 2: 19:49:10 executing program 1: 19:49:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2804) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000100)="1e", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) close(r0) 19:49:10 executing program 0: 19:49:10 executing program 4: 19:49:10 executing program 0: 19:49:10 executing program 1: 19:49:10 executing program 4: 19:49:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:10 executing program 2: 19:49:10 executing program 5: 19:49:10 executing program 4: 19:49:10 executing program 0: 19:49:10 executing program 1: 19:49:11 executing program 2: 19:49:11 executing program 5: 19:49:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:11 executing program 4: 19:49:11 executing program 1: 19:49:11 executing program 0: 19:49:11 executing program 5: 19:49:11 executing program 2: 19:49:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:11 executing program 4: 19:49:11 executing program 0: 19:49:11 executing program 1: 19:49:11 executing program 5: 19:49:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:11 executing program 2: 19:49:11 executing program 4: 19:49:11 executing program 0: 19:49:11 executing program 1: 19:49:12 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:12 executing program 5: 19:49:12 executing program 4: 19:49:12 executing program 2: 19:49:12 executing program 0: 19:49:12 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:12 executing program 1: 19:49:12 executing program 5: 19:49:12 executing program 4: 19:49:12 executing program 0: 19:49:12 executing program 1: 19:49:12 executing program 2: 19:49:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x82, 0x0) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {&(0x7f00000005c0)=""/188, 0xbc}, {0x0}], 0x3}, 0x815f}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x5, &(0x7f0000000000)) 19:49:12 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:12 executing program 4: 19:49:12 executing program 0: 19:49:12 executing program 1: 19:49:12 executing program 2: 19:49:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:12 executing program 4: 19:49:12 executing program 0: 19:49:13 executing program 4: 19:49:13 executing program 1: 19:49:13 executing program 2: 19:49:13 executing program 5: 19:49:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:13 executing program 0: 19:49:13 executing program 2: 19:49:13 executing program 1: 19:49:13 executing program 4: 19:49:13 executing program 1: 19:49:13 executing program 2: 19:49:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:13 executing program 0: 19:49:13 executing program 4: 19:49:13 executing program 5: 19:49:14 executing program 1: 19:49:14 executing program 2: socket$key(0xf, 0x3, 0x2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:49:14 executing program 0: memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x800000011, 0x0, 0x100000000) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000000)=0x6e, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f00000001c0)='net/icmp6\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='net/ip_vs\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r3 = socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f0000000640)=0x1, 0x0, 0x1, &(0x7f0000000680)={0x0, 0x1c9c380}, &(0x7f00000006c0), 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x400403d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000001400)={0x0, 0x4c00007e, &(0x7f00000013c0)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000200)={0x16, @multicast1, 0x4e22, 0x4, 'sed\x00', 0x10, 0x8001, 0x54}, 0x2c) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000000c0)={0x1, 0x986, 0x7}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:49:14 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 19:49:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:14 executing program 4: socket$kcm(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x505ac0}], 0x1}, 0x3f00) 19:49:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000004, 0x31, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$audion(0x0, 0x4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000440)={{0x9, 0x6, 0x3ff, 0x100000000, 'syz0\x00', 0x2}, 0x1, [0x1, 0x562, 0x40, 0x0, 0x101, 0xffffffff, 0x7, 0xfffffffffffffffb, 0x2, 0x3ff, 0x1, 0x2, 0x8, 0x3, 0x100000000, 0x7fff, 0x0, 0x3ff, 0x80, 0x8, 0xffffffff, 0xfffffffffffffffe, 0xbc, 0x6, 0xb, 0x7, 0x1000, 0x0, 0x1, 0x1, 0x3, 0x7f, 0x3ff, 0x10001, 0x14f8b9f7, 0x4, 0x10000, 0x9, 0xe8f2, 0xffffffff, 0x100000001, 0x9d28, 0x9, 0x8001, 0x101, 0x9, 0x0, 0xff, 0x9, 0x2, 0x5, 0x6, 0x0, 0xff, 0xc759, 0xfffffffffffffffe, 0xee3c, 0x101, 0x101, 0x7, 0x0, 0x20, 0x9, 0xffffffff, 0x4, 0x5, 0x1, 0x7, 0x4, 0x8, 0xffffffffffff0000, 0x7, 0x2, 0x8001, 0x8001, 0xffffffff80000001, 0xa43d, 0x8, 0x6, 0x0, 0x9, 0x10001, 0x7, 0x5, 0xa8ba, 0x7, 0x7, 0x2, 0x7, 0x200, 0x4, 0x100000000, 0x5, 0x34, 0xc44b, 0x2, 0x6, 0x80, 0x8, 0xffffffff, 0x1, 0x9306, 0x0, 0x101, 0x44, 0x9, 0xdbf4, 0x3ff, 0x1, 0x7, 0x401, 0x2, 0x1, 0x9, 0x10000, 0x80, 0x9, 0x628, 0x7, 0x6, 0x7ff, 0x4, 0x4, 0x40, 0xd4b, 0xfff, 0x9, 0x28], {r7, r8+10000000}}) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000400)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:49:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 19:49:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:14 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 19:49:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x800000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1c, 0x0, 0xfdfdffff}) 19:49:14 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000004, 0x31, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$audion(0x0, 0x4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000440)={{0x9, 0x6, 0x3ff, 0x100000000, 'syz0\x00', 0x2}, 0x1, [0x1, 0x562, 0x40, 0x0, 0x101, 0xffffffff, 0x7, 0xfffffffffffffffb, 0x2, 0x3ff, 0x1, 0x2, 0x8, 0x3, 0x100000000, 0x7fff, 0x0, 0x3ff, 0x80, 0x8, 0xffffffff, 0xfffffffffffffffe, 0xbc, 0x6, 0xb, 0x7, 0x1000, 0x0, 0x1, 0x1, 0x3, 0x7f, 0x3ff, 0x10001, 0x14f8b9f7, 0x4, 0x10000, 0x9, 0xe8f2, 0xffffffff, 0x100000001, 0x9d28, 0x9, 0x8001, 0x101, 0x9, 0x0, 0xff, 0x9, 0x2, 0x5, 0x6, 0x0, 0xff, 0xc759, 0xfffffffffffffffe, 0xee3c, 0x101, 0x101, 0x7, 0x0, 0x20, 0x9, 0xffffffff, 0x4, 0x5, 0x1, 0x7, 0x4, 0x8, 0xffffffffffff0000, 0x7, 0x2, 0x8001, 0x8001, 0xffffffff80000001, 0xa43d, 0x8, 0x6, 0x0, 0x9, 0x10001, 0x7, 0x5, 0xa8ba, 0x7, 0x7, 0x2, 0x7, 0x200, 0x4, 0x100000000, 0x5, 0x34, 0xc44b, 0x2, 0x6, 0x80, 0x8, 0xffffffff, 0x1, 0x9306, 0x0, 0x101, 0x44, 0x9, 0xdbf4, 0x3ff, 0x1, 0x7, 0x401, 0x2, 0x1, 0x9, 0x10000, 0x80, 0x9, 0x628, 0x7, 0x6, 0x7ff, 0x4, 0x4, 0x40, 0xd4b, 0xfff, 0x9, 0x28], {r6, r7+10000000}}) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000400)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:49:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000004, 0x31, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$audion(0x0, 0x4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000440)={{0x9, 0x6, 0x3ff, 0x100000000, 'syz0\x00', 0x2}, 0x1, [0x1, 0x562, 0x40, 0x0, 0x101, 0xffffffff, 0x7, 0xfffffffffffffffb, 0x2, 0x3ff, 0x1, 0x2, 0x8, 0x3, 0x100000000, 0x7fff, 0x0, 0x3ff, 0x80, 0x8, 0xffffffff, 0xfffffffffffffffe, 0xbc, 0x6, 0xb, 0x7, 0x1000, 0x0, 0x1, 0x1, 0x3, 0x7f, 0x3ff, 0x10001, 0x14f8b9f7, 0x4, 0x10000, 0x9, 0xe8f2, 0xffffffff, 0x100000001, 0x9d28, 0x9, 0x8001, 0x101, 0x9, 0x0, 0xff, 0x9, 0x2, 0x5, 0x6, 0x0, 0xff, 0xc759, 0xfffffffffffffffe, 0xee3c, 0x101, 0x101, 0x7, 0x0, 0x20, 0x9, 0xffffffff, 0x4, 0x5, 0x1, 0x7, 0x4, 0x8, 0xffffffffffff0000, 0x7, 0x2, 0x8001, 0x8001, 0xffffffff80000001, 0xa43d, 0x8, 0x6, 0x0, 0x9, 0x10001, 0x7, 0x5, 0xa8ba, 0x7, 0x7, 0x2, 0x7, 0x200, 0x4, 0x100000000, 0x5, 0x34, 0xc44b, 0x2, 0x6, 0x80, 0x8, 0xffffffff, 0x1, 0x9306, 0x0, 0x101, 0x44, 0x9, 0xdbf4, 0x3ff, 0x1, 0x7, 0x401, 0x2, 0x1, 0x9, 0x10000, 0x80, 0x9, 0x628, 0x7, 0x6, 0x7ff, 0x4, 0x4, 0x40, 0xd4b, 0xfff, 0x9, 0x28], {r6, r7+10000000}}) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000400)) 19:49:15 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x5, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x1000004, 0x31, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$audion(0x0, 0x4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x0, &(0x7f0000000180), 0x10000000000000a2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)) openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000440)={{0x9, 0x6, 0x3ff, 0x100000000, 'syz0\x00', 0x2}, 0x1, [0x1, 0x562, 0x40, 0x0, 0x101, 0xffffffff, 0x7, 0xfffffffffffffffb, 0x2, 0x3ff, 0x1, 0x2, 0x8, 0x3, 0x100000000, 0x7fff, 0x0, 0x3ff, 0x80, 0x8, 0xffffffff, 0xfffffffffffffffe, 0xbc, 0x6, 0xb, 0x7, 0x1000, 0x0, 0x1, 0x1, 0x3, 0x7f, 0x3ff, 0x10001, 0x14f8b9f7, 0x4, 0x10000, 0x9, 0xe8f2, 0xffffffff, 0x100000001, 0x9d28, 0x9, 0x8001, 0x101, 0x9, 0x0, 0xff, 0x9, 0x2, 0x5, 0x6, 0x0, 0xff, 0xc759, 0xfffffffffffffffe, 0xee3c, 0x101, 0x101, 0x7, 0x0, 0x20, 0x9, 0xffffffff, 0x4, 0x5, 0x1, 0x7, 0x4, 0x8, 0xffffffffffff0000, 0x7, 0x2, 0x8001, 0x8001, 0xffffffff80000001, 0xa43d, 0x8, 0x6, 0x0, 0x9, 0x10001, 0x7, 0x5, 0xa8ba, 0x7, 0x7, 0x2, 0x7, 0x200, 0x4, 0x100000000, 0x5, 0x34, 0xc44b, 0x2, 0x6, 0x80, 0x8, 0xffffffff, 0x1, 0x9306, 0x0, 0x101, 0x44, 0x9, 0xdbf4, 0x3ff, 0x1, 0x7, 0x401, 0x2, 0x1, 0x9, 0x10000, 0x80, 0x9, 0x628, 0x7, 0x6, 0x7ff, 0x4, 0x4, 0x40, 0xd4b, 0xfff, 0x9, 0x28], {r7, r8+10000000}}) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000400)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:49:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1c}) 19:49:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x505ac0}], 0x1}, 0x0) 19:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, 0x0, 0x279) 19:49:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r4 = getpid() sched_setattr(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6}, 0x0) gettid() 19:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:15 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r4 = getpid() sched_setattr(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6}, 0x0) gettid() [ 405.924864][T16648] PKCS8: Unsupported PKCS#8 version 19:49:16 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3e) close(0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40000, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) r5 = syz_open_dev$vcsa(0x0, 0x0, 0x0) personality(0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000780)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000000c0)='syz1\x00') fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r0}) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) dup2(r1, r2) gettid() [ 405.981250][T16648] PKCS8: Unsupported PKCS#8 version 19:49:16 executing program 0: utime(0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000003, @win={{}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)}}) 19:49:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:16 executing program 2: pipe2(&(0x7f0000000000), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000080)=0x5, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f00000002c0)={0x0, @src_change}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r4 = getpid() sched_setattr(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6}, 0x0) gettid() 19:49:16 executing program 1: pipe2$9p(0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x9, 0x8, {0x4, 0x4}, {0x4, 0x5}, @rumble={0x81, 0x7ff}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) 19:49:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:16 executing program 0: chdir(0x0) r0 = syz_open_dev$vcsn(0x0, 0x8, 0x0) pipe(0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000440)=[0x0, 0x967]) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff1, &(0x7f00000001c0)=0xd) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) fdatasync(r0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000080)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5aba4a235b20c21", 0x3b) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1, &(0x7f0000000000)=""/76) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) 19:49:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000001c0)=0x9, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 19:49:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r4 = getpid() sched_setattr(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6}, 0x0) gettid() 19:49:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000002]}) 19:49:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:49:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r4 = getpid() sched_setattr(r4, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6}, 0x0) 19:49:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 407.153352][T16711] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 407.170712][T16711] device bridge_slave_0 left promiscuous mode [ 407.177596][T16711] bridge0: port 1(bridge_slave_0) entered disabled state 19:49:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffff14) ioctl$TIOCSBRK(r2, 0x5427) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r3, 0x8, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TCSETXF(r2, 0x5434, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="260128bd7000647b1b0c01000000000000000c410000000c001473797a3100000000"], 0x3}}, 0x40) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) clock_gettime(0x0, &(0x7f0000005640)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) 19:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x10003}, 0x1c) 19:49:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 407.376328][T16711] device bridge_slave_1 left promiscuous mode [ 407.384901][T16711] bridge0: port 2(bridge_slave_1) entered disabled state 19:49:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0xeffdffff00000000, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 19:49:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r3 = getpid() sched_setattr(r3, 0x0, 0x0) [ 407.509428][T16711] bond0: Releasing backup interface bond_slave_0 [ 407.623237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 407.629845][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 407.636991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 407.643788][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 407.650725][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 407.657539][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:49:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 407.797284][T16711] bond0: Releasing backup interface bond_slave_1 19:49:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) getpid() 19:49:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 19:49:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) getpid() 19:49:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x40000002]}) [ 408.263760][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.270264][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.277160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.284422][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.435105][T16711] team0: Port device team_slave_0 removed 19:49:18 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) [ 408.713913][T16711] team0: Port device team_slave_1 removed 19:49:18 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffc}, 0xea) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 19:49:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setsig(r0, 0xa, 0x0) 19:49:19 executing program 4: clone(0x7fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="401bd608d2bb030000001c3b0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e0bcfe87b0071") perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x200, 0x10000000007, 0x1, 0x0}, 0x11) 19:49:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x40000002]}) 19:49:19 executing program 1: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x505ac0}], 0x1}, 0x3f00) socket$kcm(0x2, 0x1000000000000002, 0x0) 19:49:19 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:19 executing program 4: chdir(0x0) syz_open_dev$vcsn(0x0, 0x8, 0x0) pipe(0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff1, &(0x7f00000001c0)=0xd) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42", 0x1e) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 409.721611][T16791] PKCS8: Unsupported PKCS#8 version 19:49:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x40000002]}) 19:49:19 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) [ 409.751079][T16792] PKCS8: Unsupported PKCS#8 version 19:49:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) [ 409.960552][T16803] PKCS8: Unsupported PKCS#8 version 19:49:20 executing program 0: 19:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:49:20 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) syz_open_dev$vcsa(0x0, 0x0, 0x0) 19:49:20 executing program 0: 19:49:20 executing program 4: [ 410.337502][T16825] PKCS8: Unsupported PKCS#8 version 19:49:20 executing program 1: 19:49:20 executing program 0: 19:49:20 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:49:20 executing program 4: 19:49:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) [ 410.572192][T16836] PKCS8: Unsupported PKCS#8 version 19:49:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00646) shutdown(r0, 0x0) shutdown(r1, 0x0) 19:49:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00391) 19:49:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000080)="33ba0b1a", 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e00cde) recvfrom$inet(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x800e00581) 19:49:20 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) [ 410.979786][T16860] PKCS8: Unsupported PKCS#8 version 19:49:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 19:49:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/94, 0x5e}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:49:21 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000140)) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 19:49:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) [ 411.293065][T16873] PKCS8: Unsupported PKCS#8 version 19:49:21 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) [ 411.475303][T16885] PKCS8: Unsupported PKCS#8 version 19:49:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 19:49:21 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 411.794790][T16894] PKCS8: Unsupported PKCS#8 version 19:49:21 executing program 3: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x2}, 0x10) msgget(0x3, 0x0) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 19:49:21 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x80000, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000880)="c279c2") ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x100000270, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, &(0x7f0000000040)) 19:49:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) select(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:22 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x6730, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000180)={0x9}) 19:49:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.149485][T16922] PKCS8: Unsupported PKCS#8 version 19:49:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crct10dif-pclmul,ctr-twofish-3way)\x00'}, 0x58) 19:49:22 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 19:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) connect$netlink(r1, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003a0011030000000100000000000000002019b6e6f5a9edb17846c73ed241723b3ee5ecdb1ffffc2e13896e28184626879590c248bc498b596b703315dbdaf8c347eef73a264593b294527f53d9e4f84b3560f1049c17f5ebab8dca11ada2b96020a6b9f7e1ad9ab322ad157ac47e86f6df419fcdbbf1ef0710a3fe3679b01c2ef430ab8101bbd82fe4ddd1fc6d96c4e26d0fbc8f07204bd4dc537096963d9af3c1cd"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 412.551481][T16938] PKCS8: Unsupported PKCS#8 version 19:49:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:22 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000400)) 19:49:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYRES32=r1], 0xffffffa0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x3e, @loopback, 0x4e24, 0x0, 'lblcr\x00', 0x14, 0x9, 0x44}, {@loopback, 0x0, 0x2000, 0x12, 0x401}}, 0x44) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) [ 412.886622][T16960] PKCS8: Unsupported PKCS#8 version 19:49:22 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x40000000) 19:49:23 executing program 0: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace(0x10, r1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x7fffffff, 0x7ff, 0x0, 0x1, 0x7ff, 0x8, 0xffff, 0x101, 0x800, 0x7f, 0x1, 0x3, 0xfffffffffffffffe, 0x7fff, 0x7, 0x9}}) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, r2}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x24}, 0x60}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000180)={0x79, 0x0, [0x9, 0x1, 0x6, 0x4]}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x0f\xdb\x00', @ifru_names='bond_slave_1\x00'}) 19:49:23 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 19:49:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) [ 413.385777][T16987] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:49:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:23 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) [ 413.539348][T17003] bond0: Releasing backup interface bond_slave_1 19:49:23 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 19:49:23 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:49:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 19:49:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local}, 0x10) 19:49:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x800080001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, '\x03\x86\xdd'}]}, 0xfdef) 19:49:24 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:49:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x3c) 19:49:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xacf, 0x0, 0x1, 0x0, 0x0, 0x9, 0x8, 0x8, 0x83, 0x3660, 0x0, 0x0, 0x635d1d77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f0000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x0, 0x400, 0x0, 0x1, 0x0, 0x7f, 0x0, @perf_config_ext={0x0, 0xffffffffffff83ab}, 0x800, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 414.551259][T17038] device nr0 entered promiscuous mode 19:49:24 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:49:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x0) 19:49:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 19:49:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:25 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 19:49:25 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 19:49:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:25 executing program 1: mknod$loop(&(0x7f0000001880)='./file0\x00', 0x10020006002, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 415.080575][T17038] device nr0 entered promiscuous mode 19:49:25 executing program 3: 19:49:25 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4014}) ptrace$setregset(0x4209, r1, 0x20000001, 0x0) 19:49:25 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) 19:49:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 19:49:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x9, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000280), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:49:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:25 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd007269", 0x2d, 0xfffffffffffffffd) [ 415.687150][T17111] ptrace attach of "/root/syz-executor.4"[14246] was attempted by "/root/syz-executor.4"[17111] [ 415.790621][T17121] ptrace attach of "/root/syz-executor.4"[14246] was attempted by "/root/syz-executor.4"[17121] 19:49:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 19:49:25 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd007269", 0x2d, 0xfffffffffffffffd) 19:49:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 19:49:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) 19:49:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x7293) 19:49:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:26 executing program 4: 19:49:26 executing program 1: 19:49:26 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd007269", 0x2d, 0xfffffffffffffffd) 19:49:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:26 executing program 0: 19:49:26 executing program 3: 19:49:26 executing program 1: 19:49:26 executing program 4: 19:49:26 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc53761", 0x44, 0xfffffffffffffffd) 19:49:26 executing program 0: 19:49:26 executing program 1: 19:49:26 executing program 4: 19:49:26 executing program 3: 19:49:26 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc53761", 0x44, 0xfffffffffffffffd) 19:49:27 executing program 1: 19:49:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:27 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc53761", 0x44, 0xfffffffffffffffd) 19:49:27 executing program 3: 19:49:27 executing program 4: 19:49:27 executing program 0: 19:49:27 executing program 1: 19:49:27 executing program 3: 19:49:27 executing program 0: 19:49:27 executing program 4: 19:49:27 executing program 1: 19:49:27 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e", 0x4f, 0xfffffffffffffffd) 19:49:27 executing program 3: 19:49:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:27 executing program 1: 19:49:27 executing program 4: 19:49:27 executing program 0: 19:49:27 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e", 0x4f, 0xfffffffffffffffd) 19:49:28 executing program 1: 19:49:28 executing program 3: 19:49:28 executing program 0: 19:49:28 executing program 1: 19:49:28 executing program 4: 19:49:28 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e", 0x4f, 0xfffffffffffffffd) 19:49:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:28 executing program 0: 19:49:28 executing program 1: 19:49:28 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6", 0x55, 0xfffffffffffffffd) 19:49:28 executing program 3: 19:49:28 executing program 4: 19:49:28 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:28 executing program 1: 19:49:28 executing program 0: 19:49:28 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6", 0x55, 0xfffffffffffffffd) 19:49:28 executing program 4: 19:49:29 executing program 3: 19:49:29 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6", 0x55, 0xfffffffffffffffd) 19:49:29 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:29 executing program 1: 19:49:29 executing program 4: 19:49:29 executing program 0: 19:49:29 executing program 1: 19:49:29 executing program 3: 19:49:29 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:29 executing program 0: 19:49:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x1) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 19:49:29 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f", 0x58, 0xfffffffffffffffd) 19:49:29 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 19:49:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) [ 419.577214][ C1] net_ratelimit: 2 callbacks suppressed [ 419.577245][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:49:29 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f", 0x58, 0xfffffffffffffffd) 19:49:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x90000}) 19:49:29 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x84000000000002, &(0x7f0000000000), 0x6) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:49:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:30 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f", 0x58, 0xfffffffffffffffd) 19:49:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000013c0)) sendmsg$kcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x20000004) 19:49:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}, 0x0) 19:49:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x40) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5c64, 0x1000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/unix\x00') creat(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) 19:49:30 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x59, 0xfffffffffffffffd) 19:49:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:30 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000001240)) 19:49:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000440)=""/209, 0xd1}, {0x0}], 0x2}, 0x815f}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x5, &(0x7f0000000000)) 19:49:30 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x59, 0xfffffffffffffffd) 19:49:30 executing program 1: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0xdb45aa1) pipe(&(0x7f0000000440)) 19:49:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000032001901ebff000000000000030000000400000009"], 0x18}}, 0x0) 19:49:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 19:49:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x20000000009c) 19:49:30 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x59, 0xfffffffffffffffd) 19:49:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000002780)=[{r3, 0x114}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xff) shutdown(r2, 0x0) 19:49:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/152, 0x157}], 0x1000000000000141}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7df7ddde, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x80) shutdown(r1, 0x0) 19:49:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xff) shutdown(r2, 0x0) 19:49:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/254, 0xfe}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x400000000005, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:31 executing program 4: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00629) shutdown(r1, 0x0) 19:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000020]}) 19:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:31 executing program 0: poll(&(0x7f0000000900)=[{}, {}, {}, {}, {}, {}], 0x6, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xce34, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:49:31 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x688, 0x0) poll(&(0x7f0000000900)=[{}, {}, {r0}, {}, {}, {}], 0x6, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) poll(0x0, 0x0, 0x7f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 19:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00522) shutdown(r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x51, &(0x7f0000000040)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 19:49:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 19:49:31 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x688, 0x0) poll(&(0x7f0000000900)=[{}, {}, {r0}, {}, {}, {}], 0x6, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 19:49:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000440)=0x3, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:49:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='huget\xc2s\x8e\xa1\r\xa5\x15lb.2\x00\x01\x00\x00\x00\x00\x00\x00_in_\xe7\xef\xec\xa9\xad\xb0\x15\x9bF[\xed\x90\x80', 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x402200, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000080)) linkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r0, 0x0, 0x400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) socket$inet6(0xa, 0x2, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002000)=@nfc, 0x80, 0x0}}], 0x2, 0x4000) 19:49:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:32 executing program 1: clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 19:49:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000440)=0x3, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:49:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0}, 0x28) [ 422.338670][T17481] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:49:32 executing program 2: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0x0, 0x0) 19:49:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) r1 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001040)=0xe8) r3 = getpgid(0x0) getresgid(0x0, &(0x7f0000001200), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000480)="a5d460256e78e89bcdc87d2a757a654740a70b92b20ebe6b44e87b88c06e281eec18c54c9f69fa8873f07c76b9eeb56c55292068244c22bef69d501d32c6035ef4565f35567756dd8f36e6a6c35e53671987da68ac39a8c3e0dd6e90bc6773d3b8a54e5551d71907ae736d18dc682ff09e08b60a889ee3f4809a33c8bbf14699b22e254f97c814c7e43c98d9ac5fb8696fb0e5367e913ab950257ea9362ff49b754379ab5176e7be6df392ceed852c4289ca9050cef3fc9a10241f19bba7c7bac34f887e8f1f01b24f8658922e6a01aba17d14c2b859611f202ae89371feb1a36620050066ee3d13f2c05e8c528122e51272810b652fbae14c", 0xf9}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8, 0x90}, {&(0x7f0000000a00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c0001880000020032d7", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00,\x00\x00\x00', @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000e909faf20001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xac, 0x804}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 19:49:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a000007000000eb0098000028220005001a0049000005d9dc4bf06cc89dfb30c9e00308014a890074a114000000b40000000000000002"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000003f, 0x0) 19:49:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000440)=0x3, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:49:32 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000000010507e) sendfile(r0, r0, 0x0, 0x7fffffffffffffe0) 19:49:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:33 executing program 4: 19:49:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000000010507e) sendfile(r0, r0, 0x0, 0x7fffffffffffffe0) 19:49:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000100)='p', 0x1, 0x0, 0x0, 0x0) 19:49:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000280)={0x26, 0x3, 0x0, {0x1, 0x5, 0x0, 'fuse\x00'}}, 0x26) 19:49:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x20000000009c) 19:49:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:33 executing program 4: 19:49:33 executing program 3: syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x162b, 0x131000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00002af000/0x1000)=nil) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x4, 0xb76, [0x20000480, 0x0, 0x0, 0x200004b0, 0x20000b88], 0x0, &(0x7f0000000180), &(0x7f0000001c80)=ANY=[@ANYBLOB="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"]}, 0xbee) close(0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)}}, 0x0) capset(0x0, &(0x7f00000003c0)) mprotect(&(0x7f000052d000/0x4000)=nil, 0x4000, 0x1000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x185000, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000000c0)=0x2) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x800, 0x0) r4 = add_key(0x0, &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r4, &(0x7f00000007c0)=""/247, 0xf7) timer_create(0x0, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000540)=@v1={0x1000000, [{0x6402, 0x5}]}, 0xc, 0x1) ioctl$TIOCEXCL(r3, 0x540c) 19:49:33 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="401bccd3d2bb0000000014ba0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:49:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x2, 0x4) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00', {0xffffffff7fffffff, 0x0, 0xcd, 0x7fff}, 0x19, [0x3, 0x7, 0x8, 0x7, 0x100, 0xffffffffffffffff, 0x80000000, 0x80000000, 0x7, 0x8, 0x3, 0x3, 0x3, 0x8, 0x7, 0x3, 0x0, 0xfffffffffffff001, 0xffffffff, 0x1, 0x8, 0x1ff8000000000000, 0x408000000000000, 0xc43, 0x9, 0x5, 0x4, 0xfffffffffffffffd, 0x20, 0x3f, 0x9, 0x1, 0x71, 0x7, 0x98, 0x3, 0x2, 0x1, 0x8, 0x9, 0x9, 0x2, 0x80000000, 0x4081, 0x28b, 0x7, 0x2, 0xb53, 0x8, 0x9, 0x8, 0x7, 0x1, 0xffffffffffffffff, 0xffffffffffff25f9, 0x99bb, 0x4, 0x3, 0x40, 0x2, 0x9, 0xd3e, 0x40, 0x3], [0xc0000000000000, 0x4, 0x1ff, 0x1ff, 0x5, 0x4bc, 0x10001, 0x3ff, 0x1, 0x700000, 0x9, 0x9, 0x3, 0x0, 0x3, 0x7, 0x3, 0x80000001, 0x101, 0x7, 0x800, 0x8, 0x3, 0x400, 0x40, 0x13c3, 0x10001, 0x0, 0xfff, 0x3fe, 0xfffffffffffffff8, 0x4, 0xff, 0x1, 0x5, 0x0, 0x5, 0x5, 0x9, 0x6, 0x80000000, 0x7, 0x5, 0x2bb9, 0x0, 0x100, 0x584800000, 0x0, 0x5, 0x700000000000000, 0x800, 0x4, 0x3, 0x1ec, 0x1ff, 0xffffffffffffde7e, 0xd7a7, 0x80, 0x7fff, 0x2, 0x9, 0x8001, 0xfffffffffffffc01, 0x800], [0x6, 0x9, 0xffff, 0x80, 0x2, 0xfff, 0xf44, 0x4, 0x1, 0x45, 0x3, 0x6, 0x1, 0x7, 0x4, 0x0, 0x8, 0x400, 0x8, 0x1, 0x94ba, 0x200, 0x7, 0xffffffffffffffbb, 0x7fffffff, 0x4, 0xffffffffffffff87, 0x6, 0x1, 0x0, 0x0, 0x2, 0x81, 0x6, 0x80000000, 0x6, 0x61ac, 0x2, 0x2, 0x1, 0x3, 0x1000, 0x3f5, 0x3f, 0x100000000, 0x400, 0x550dafa7, 0x1, 0xf1ac, 0x4, 0x7, 0x7fffffff, 0xffffffffffffffc6, 0x7, 0x22, 0x3, 0x3, 0x200, 0x6, 0x8, 0x8, 0x5870, 0x1fffffffe0000000, 0xffffffff00000001], [0xff, 0x2, 0x1, 0x3, 0x1ff, 0x3a, 0x8, 0x9, 0x6ba, 0x6, 0x583, 0x80000001, 0x6, 0x7ff, 0x2, 0xdc2, 0x1, 0x3, 0x9, 0x100, 0x2, 0x5, 0x200, 0x33c, 0xd16d, 0x3, 0x7e, 0x4, 0x3, 0x0, 0x7f, 0x800, 0x0, 0x6, 0xaabd, 0x0, 0x800, 0x3, 0x1f4, 0x1, 0x0, 0xf2, 0x4, 0x3a, 0x7fffffff, 0x0, 0x8, 0x2, 0x0, 0x40, 0x2, 0x8, 0xff, 0x2, 0x7fff, 0x7, 0x567c, 0x101, 0x2, 0x55f6, 0x400, 0x1f, 0x7]}, 0x45c) getpid() tgkill(0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000180)=0x9) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000002c0)=""/12) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)={0x1, 0x8, 0x80, {}, 0x81, 0x8}) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$P9_RWALK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x23) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0, 0x0, 0x200, 0x0, 0x0, 0x6, 0x9, {0x9, 0x6, 0x9, 0x0, 0x6, 0x100, 0x101, 0x0, 0x400000000, 0x5, 0x3, 0x0, 0x4, 0x2, "767f7dea558c25c80c286f746385e270fc9f810ce1f0d844c6d25c8d074eb7f2"}}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0x0, 0x10000101) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x2) futex(0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000048000)=0x2, 0x0) dup3(r1, r2, 0x80000) 19:49:33 executing program 4: 19:49:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:33 executing program 0: 19:49:34 executing program 4: 19:49:34 executing program 2: 19:49:34 executing program 1: 19:49:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:34 executing program 1: 19:49:34 executing program 2: 19:49:34 executing program 3: 19:49:34 executing program 4: 19:49:34 executing program 0: 19:49:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:34 executing program 2: 19:49:34 executing program 1: 19:49:34 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) 19:49:34 executing program 0: 19:49:34 executing program 3: 19:49:34 executing program 2: 19:49:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:35 executing program 1: 19:49:35 executing program 0: 19:49:35 executing program 2: 19:49:35 executing program 3: 19:49:35 executing program 4: 19:49:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:35 executing program 1: 19:49:35 executing program 3: 19:49:35 executing program 0: 19:49:35 executing program 2: 19:49:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:35 executing program 4: 19:49:35 executing program 1: 19:49:35 executing program 0: 19:49:35 executing program 3: 19:49:35 executing program 2: 19:49:36 executing program 4: 19:49:36 executing program 1: 19:49:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 19:49:36 executing program 3: 19:49:36 executing program 0: 19:49:36 executing program 2: 19:49:36 executing program 4: 19:49:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ftruncate(0xffffffffffffffff, 0x0) 19:49:36 executing program 3: 19:49:36 executing program 1: 19:49:36 executing program 0: 19:49:36 executing program 2: 19:49:36 executing program 4: 19:49:36 executing program 3: 19:49:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x8, {0x2, 0x0, @local}, 'ip6erspan0\x00'}) 19:49:36 executing program 0: syz_emit_ethernet(0x233, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 19:49:36 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x107000, 0x0) 19:49:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) 19:49:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 19:49:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="4ef27f454c4600000004006c00000000000000000144230503000000000038000000000000000900"/56], 0x38) 19:49:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 19:49:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)) 19:49:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x0, 0x3ff, 0x0, 0x3}) 19:49:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 19:49:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000002c0)=0x3, 0x4) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x1a7) fsetxattr$security_selinux(r1, &(0x7f0000000380)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:su_exec_t:s0\x00', 0x1f, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f00000012c0)='nbd\x00') socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x200000000002, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) 19:49:37 executing program 3: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='ppp0em0\x00', 0x0) lseek(r1, 0xffffffffffffff7f, 0x0) 19:49:37 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x688, 0x0) poll(&(0x7f0000000900)=[{}, {}, {r0}, {}, {}, {}], 0x6, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) poll(&(0x7f0000000000)=[{}], 0x1, 0x7f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 19:49:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/86, 0x56}, {0x0, 0x183}, {0x0}, {0x0, 0x224}], 0x1e0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/254, 0xfe}, {0x0}], 0x2}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x400000000005, 0x84) readv(r4, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:49:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/152, 0x157}], 0x1000000000000141}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7df7ddde, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(&(0x7f0000000000)=[{r5}, {r0}], 0x2, 0x80) shutdown(r2, 0x0) 19:49:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) ftruncate(r2, 0x0) recvfrom$inet(r2, 0x0, 0xfffffdc4, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 19:49:37 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040)=[{}, {}, {}, {r0}], 0x4, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00629) shutdown(r3, 0x0) 19:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 19:49:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x3, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:49:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x13, r0, 0x0) 19:49:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6erspan0\x00'}, 0x18) 19:49:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x2, 0x0, 0x800e00549) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 19:49:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/88, 0x58}, {0x0}, {0x0}], 0x3) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001980)=[{&(0x7f0000000140)=""/91, 0x5b}, {0x0}, {0x0}], 0x3) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/1, 0x1}, {0x0}], 0x2}, 0x2) shutdown(r5, 0x0) shutdown(r3, 0x0) [ 428.340860][T17776] IPVS: Unknown mcast interface: ip6erspan0 19:49:38 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000900)=[{r0}, {}, {}], 0x3, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) sendto$inet(r3, 0x0, 0xfffffffffffffcd5, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) [ 428.394074][T17783] IPVS: Unknown mcast interface: ip6erspan0 19:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) add_key$user(0x0, &(0x7f0000000080)={'syz'}, &(0x7f0000000140)="f7f1ffab1d3504ed632bc740233419936e6abc", 0x13, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) 19:49:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x90) ptrace(0x10, r2) fcntl$setstatus(r1, 0x4, 0x26fc) 19:49:38 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6002290f00303a0000000000000000000000ffff00000000ff0200000000000000000000000000010300907800000000609433df00003200000000000001fe800000000000000b000000000000008970d483ebce7755c39a9f6d42ac462df591675f4128327e440b7eafe696aa9ce78f4615a559d36967b2d197"], 0x0) 19:49:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x3, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:49:39 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f00000003c0)=""/184, 0xb8}, {&(0x7f0000000480)=""/118, 0x76}], 0x3, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/fscreate\x00') write$sndseq(r1, &(0x7f0000000680)=[{0x3, 0x7, 0x7, 0x0, @tick, {0x0, 0xffffffff}, {0x24, 0x1}, @note={0x0, 0x0, 0xe1, 0x1ff}}, {0x0, 0x1, 0x2, 0x6, @time={0x0, 0x989680}, {0x7, 0x20}, {0x3, 0x2}, @result={0x0, 0x80000001}}], 0x60) 19:49:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2804) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="1e", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) close(r0) 19:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:39 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80) 19:49:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:49:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000202ffff0022ff7fc811000000000000230000000008000200", @ANYRES32=0x0, @ANYBLOB="14000700ff02000000000000000000"], 0x30}}, 0x0) 19:49:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000e00)=""/73, 0x49}, {&(0x7f0000000e80)=""/51, 0x33}, {&(0x7f0000000ec0)=""/208, 0xd0}, {&(0x7f0000000fc0)=""/25, 0x19}, {&(0x7f0000001000)=""/92, 0x5c}, {&(0x7f0000001080)=""/162, 0xa2}, {&(0x7f0000001140)=""/249, 0xf9}], 0x7, &(0x7f00000012c0)=""/91, 0x5b}, 0x6}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/248, 0xf8}, {&(0x7f00000014c0)=""/151, 0x97}], 0x2}, 0x6}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/190, 0xbe}, 0x10000}, {{&(0x7f0000001740)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f00000017c0)=""/148, 0x94}, {&(0x7f0000001880)=""/16, 0x10}, {&(0x7f00000018c0)=""/52, 0x34}], 0x3, &(0x7f0000001940)=""/74, 0x4a}, 0xbbd}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/181, 0xb5}, {&(0x7f0000001a80)=""/34, 0x22}], 0x2}, 0x9df5}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000003180)=""/4096, 0x1000}], 0x1, &(0x7f0000002f00)=""/128, 0x80}, 0xffff}, {{&(0x7f0000002f80)=@isdn, 0x80, &(0x7f00000030c0)=[{&(0x7f0000005180)=""/133, 0x85}], 0x1, &(0x7f0000003100)=""/53, 0x35}, 0x3f}, {{0x0, 0x0, &(0x7f0000005b00)=[{&(0x7f0000005900)=""/172, 0xac}, {0x0}, {&(0x7f0000005a80)=""/114, 0x72}], 0x3, &(0x7f0000005b80)}, 0x2}], 0x8, 0x2000, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000007c0)='status\x00') r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) [ 429.796681][T17865] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:49:40 executing program 5: 19:49:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)=ANY=[@ANYBLOB="080b2cbd7000000000000c0000002c000300080001000000000008000500e000000108004c004f20000008000400000000000800010000000000080005000300a42737ea010008000600777272000cffea000100000020000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000005bc0)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000e00)=""/73, 0x49}, {&(0x7f0000000e80)=""/51, 0x33}, {&(0x7f0000000ec0)=""/208, 0xd0}, {&(0x7f0000000fc0)=""/25, 0x19}, {&(0x7f0000001000)=""/92, 0x5c}, {&(0x7f0000001080)=""/162, 0xa2}, {&(0x7f0000001140)=""/249, 0xf9}], 0x7, &(0x7f00000012c0)=""/91, 0x5b}, 0x6}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/248, 0xf8}, {&(0x7f00000014c0)=""/151, 0x97}], 0x2}, 0x6}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/190, 0xbe}, 0x10000}, {{&(0x7f0000001740)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f00000017c0)=""/148, 0x94}, {&(0x7f0000001880)=""/16, 0x10}, {&(0x7f00000018c0)=""/52, 0x34}], 0x3, &(0x7f0000001940)=""/74, 0x4a}, 0xbbd}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/181, 0xb5}, {&(0x7f0000001a80)=""/34, 0x22}], 0x2}, 0x9df5}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000003180)=""/4096, 0x1000}], 0x1, &(0x7f0000002f00)=""/128, 0x80}, 0xffff}, {{&(0x7f0000002f80)=@isdn, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)=""/191, 0xbf}, {&(0x7f0000005180)=""/133, 0x85}], 0x2, &(0x7f0000003100)=""/53, 0x35}, 0x3f}, {{&(0x7f0000005600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000005b00)=[{&(0x7f0000005740)=""/209, 0xd1}, {&(0x7f0000005900)=""/172, 0xac}, {&(0x7f00000059c0)=""/125, 0x7d}, {&(0x7f0000005a80)=""/114, 0x72}], 0x4, &(0x7f0000005b80)}, 0x2}], 0x8, 0x2000, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000007c0)='status\x00') r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 19:49:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000202ffff0022ff7fc811000000000000230000000008000200", @ANYRES32=0x0, @ANYBLOB="14000700ff02000000000000000000"], 0x30}}, 0x0) 19:49:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)=ANY=[@ANYBLOB="080b2cbd7000000000000c0000002c000300080001000000000008000500e000000108004c004f20000008000400000000000800010000000000080005000300a42737ea010008000600777272000cffea000100000020000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000080)) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000c00)) recvmmsg(r1, &(0x7f0000005bc0)=[{{&(0x7f0000000d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000e00)=""/73, 0x49}, {&(0x7f0000000e80)=""/51, 0x33}, {&(0x7f0000000ec0)=""/208, 0xd0}, {&(0x7f0000000fc0)=""/25, 0x19}, {&(0x7f0000001000)=""/92, 0x5c}, {&(0x7f0000001080)=""/162, 0xa2}, {&(0x7f0000001140)=""/249, 0xf9}], 0x7, &(0x7f00000012c0)=""/91, 0x5b}, 0x6}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/248, 0xf8}, {&(0x7f00000014c0)=""/151, 0x97}], 0x2}, 0x6}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/190, 0xbe}, 0x10000}, {{&(0x7f0000001740)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f00000017c0)=""/148, 0x94}, {&(0x7f0000001880)=""/16, 0x10}, {&(0x7f00000018c0)=""/52, 0x34}], 0x3, &(0x7f0000001940)=""/74, 0x4a}, 0xbbd}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/181, 0xb5}, {&(0x7f0000001a80)=""/34, 0x22}], 0x2}, 0x9df5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=""/128, 0x80}, 0xffff}, {{&(0x7f0000002f80)=@isdn, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003000)=""/191, 0xbf}, {&(0x7f0000005180)=""/133, 0x85}], 0x2, &(0x7f0000003100)=""/53, 0x35}, 0x3f}], 0x7, 0x2000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006180)=0x14) r3 = syz_open_procfs(r2, &(0x7f00000007c0)='status\x00') openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 19:49:40 executing program 1: [ 430.823076][T17884] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:49:40 executing program 5: 19:49:40 executing program 2: 19:49:40 executing program 1: 19:49:41 executing program 3: 19:49:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:41 executing program 4: 19:49:41 executing program 2: 19:49:41 executing program 4: 19:49:41 executing program 5: 19:49:41 executing program 1: 19:49:41 executing program 3: 19:49:41 executing program 1: 19:49:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:41 executing program 5: 19:49:41 executing program 4: 19:49:41 executing program 2: 19:49:41 executing program 3: 19:49:41 executing program 5: 19:49:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:41 executing program 1: 19:49:41 executing program 4: 19:49:42 executing program 5: 19:49:42 executing program 2: 19:49:42 executing program 3: 19:49:42 executing program 5: 19:49:42 executing program 3: 19:49:42 executing program 1: 19:49:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:42 executing program 2: 19:49:42 executing program 4: 19:49:42 executing program 3: 19:49:42 executing program 1: 19:49:42 executing program 2: 19:49:42 executing program 5: 19:49:42 executing program 3: 19:49:42 executing program 4: 19:49:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:42 executing program 1: 19:49:42 executing program 4: 19:49:42 executing program 3: 19:49:42 executing program 2: 19:49:43 executing program 1: 19:49:43 executing program 5: 19:49:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:43 executing program 3: 19:49:43 executing program 4: 19:49:43 executing program 2: 19:49:43 executing program 1: 19:49:43 executing program 5: 19:49:43 executing program 3: 19:49:43 executing program 4: 19:49:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:43 executing program 2: 19:49:43 executing program 5: 19:49:43 executing program 3: 19:49:43 executing program 1: 19:49:43 executing program 4: 19:49:43 executing program 2: 19:49:43 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:43 executing program 1: 19:49:43 executing program 3: 19:49:44 executing program 5: 19:49:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:44 executing program 4: 19:49:44 executing program 2: 19:49:44 executing program 1: 19:49:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:44 executing program 3: 19:49:44 executing program 5: 19:49:44 executing program 4: 19:49:44 executing program 1: 19:49:44 executing program 2: 19:49:44 executing program 4: 19:49:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:44 executing program 5: 19:49:44 executing program 3: 19:49:44 executing program 1: 19:49:44 executing program 2: 19:49:44 executing program 4: 19:49:44 executing program 5: 19:49:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:45 executing program 3: 19:49:45 executing program 1: 19:49:45 executing program 4: 19:49:45 executing program 2: 19:49:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:45 executing program 5: 19:49:45 executing program 3: 19:49:45 executing program 4: 19:49:45 executing program 1: 19:49:45 executing program 2: 19:49:45 executing program 3: 19:49:45 executing program 5: 19:49:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:45 executing program 4: 19:49:45 executing program 3: 19:49:45 executing program 1: 19:49:45 executing program 5: 19:49:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:45 executing program 2: 19:49:46 executing program 1: 19:49:46 executing program 5: 19:49:46 executing program 4: 19:49:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') lseek(r0, 0x0, 0x0) 19:49:46 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x1000000, &(0x7f0000000240)=' '}) 19:49:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x4000000000000000, &(0x7f0000000240)=' '}) 19:49:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=' '}) 19:49:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0xd13, 0x0, 0x2, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0xbcdc, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x7a55, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x28480, 0x80, 0x0, 0xf}, 0x0, 0xf, 0xffffffffffffffff, 0xb) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 19:49:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="d4"}) [ 436.427396][T18127] binder: 18121:18127 ioctl c0306201 20000300 returned -14 [ 436.474608][T18126] binder: 18125:18126 ioctl c0306201 20000300 returned -14 19:49:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0xd}}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:49:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000200)=0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="cc"], 0x1) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 19:49:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)) 19:49:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:46 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 19:49:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="d4"}) 19:49:47 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 19:49:47 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e23, 0x0, @loopback, 0xf0}}, 0x0, 0x100000000, 0x0, "02f9ccb693444746b78136b76d147a592bb53ab1462f85536665b9a74da7a19f95cb807e97e5480ce0590ab52c8399b68388042f4499508a45d2ac928762691d52ff8e7a9e80e37ebd4a73bd1bce9a0c"}, 0xd8) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) [ 437.101585][T18164] binder: 18163:18164 ioctl c018620b 0 returned -14 [ 437.119897][T18164] binder: 18163:18164 ioctl c0306201 20000100 returned -11 19:49:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) [ 437.159085][T18164] binder: 18163:18164 ioctl c018620b 0 returned -14 19:49:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 19:49:47 executing program 3: gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x200000000f) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 19:49:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000080)=""/65) 19:49:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 19:49:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 19:49:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x129) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) shutdown(r0, 0x1) 19:49:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x100000000000000, 0x0, 0x4d}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 19:49:48 executing program 1: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:49:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) 19:49:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) lseek(r0, 0x0, 0x0) 19:49:48 executing program 1: 19:49:49 executing program 5: 19:49:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000021]}) 19:49:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000001c0)="4bfbc5e0a9913df8181e69901958d943", 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, 0x0) 19:49:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea11080000250b0000", 0x29}], 0x1) 19:49:49 executing program 5: socket$nl_route(0x10, 0x3, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x14f) r0 = gettid() ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfefffffffffffffd}) tkill(r0, 0x1000000000016) 19:49:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 19:49:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) exit(0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:49:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x84f9, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001600)=""/165, 0xa5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r1, 0x0) 19:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 19:49:57 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = socket$inet(0x10, 0x3, 0xeb5f) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) r3 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000002680)=""/190, &(0x7f0000002640)=0xfffffffffffffc63) r4 = open(0x0, 0x840, 0x24) close(r4) lsetxattr$security_evm(&(0x7f0000000640)='./bus\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002300)=ANY=[], 0x0, 0x3) r5 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002580)=[{&(0x7f00000022c0)=""/29, 0x1d}, {0x0}, {&(0x7f00000024c0)=""/139, 0x8b}, {&(0x7f0000002a40)=""/233, 0xe9}, {0x0}], 0x5) readv(r5, &(0x7f0000000180)=[{&(0x7f0000002b40)=""/4096, 0x1000}], 0x10000000000002e9) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000340)={0x4, 0x400, 0x3f, 0xfffffffffffffffd, 0xf4}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000002380)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1420208}, 0xc, &(0x7f0000002340)={&(0x7f0000002740)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl(r2, 0x20, &(0x7f0000000380)="0e09f8ee089529d039d604ee328123102c609b95cb6e0c") getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000680)=0x40) 19:49:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 19:49:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000130a0501ff0080fffdffff010a0000000c00030084ffffff7d0a00010c0002000002fa17711104a6"], 0x2c}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 19:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)) 19:49:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e23, 0xfffffffffffffff7, @loopback, 0xf0}}, 0x0, 0x100000000, 0x0, "02f9ccb693444746b78136b76d147a592bb53ab1462f85536665b9a74da7a19f95cb807e97e5480ce0590ab52c8399b68388042f4499508a45d2ac928762691d52ff8e7a9e80e37ebd4a73bd1bce9a0c"}, 0xd8) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x210}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000d001000"]}}, 0x0) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x1, {0x0, 0x0, 0x7, 0x9, 0x1d4c, 0xfffffffffffffffb}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000440)={0x0, @speck128}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 447.501476][T18291] validate_nla: 22 callbacks suppressed [ 447.501500][T18291] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 19:49:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) [ 447.581645][T18293] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 447.600087][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f 19:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) lstat(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x1, {0x0, 0x0, 0x7, 0x9, 0x1d4c, 0xfffffffffffffffb}}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000440)={0x0, @speck128}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:49:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e23, 0xfffffffffffffff7, @loopback, 0xf0}}, 0x0, 0x100000000, 0x0, "02f9ccb693444746b78136b76d147a592bb53ab1462f85536665b9a74da7a19f95cb807e97e5480ce0590ab52c8399b68388042f4499508a45d2ac928762691d52ff8e7a9e80e37ebd4a73bd1bce9a0c"}, 0xd8) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x210}, 0xc, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000d001000"]}}, 0x0) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x1, {0x0, 0x0, 0x7, 0x9, 0x1d4c, 0xfffffffffffffffb}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f00000005c0)='net/stat\x00') ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0x4, 0xd000}) r3 = socket$inet6(0xa, 0x3, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffd8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000440)={0x0, @speck128}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 447.644727][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 447.684675][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 447.731919][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 447.781492][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 447.828829][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 447.875315][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 447.917755][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 447.945180][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f [ 448.023974][T18289] kvm [18288]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000005 data 0x4d00000000f 19:49:58 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000800)}) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0xae04, 0x7) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x1) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x0, @time={0x77359400}}], 0x30) close(r1) clone(0x10002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:49:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x40000021]}) 19:49:58 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) dup(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x801) ioctl$TCFLSH(0xffffffffffffffff, 0x541a, 0x80000000) gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x1) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x2, 0x0, 0x2, @time={0x77359400}, {}, {0x0, 0xfff}}], 0x30) close(r0) clone(0x10002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:49:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setreuid(0x0, 0xee00) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) exit(0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:49:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:49:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x40000021]}) 19:49:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x10000000}) 19:49:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 19:49:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00a41e6187002c0000000000009078ac141400ac1423bb830300008304907800"/58], 0x0) syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @broadcast, [], {@mpls_mc}}, 0x0) 19:49:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x0, 0x0, [0x40000021]}) 19:49:58 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x5) 19:49:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000011, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:49:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 19:49:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:49:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff83, 0x3}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, 0x0) pipe2(&(0x7f0000000000), 0x0) 19:49:59 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 19:50:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:00 executing program 4: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x10000000}) 19:50:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:50:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:50:00 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x0) 19:50:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/153, 0x99, 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) recvfrom$inet(r4, 0x0, 0x4a8, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 19:50:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 19:50:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b}) 19:50:00 executing program 4: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000b00)=[{&(0x7f00000002c0)=""/240, 0xf0}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 19:50:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/153, 0x99, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe79, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) recvfrom$inet(r4, 0x0, 0x4a8, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 19:50:00 executing program 1: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setrlimit(0x13, &(0x7f00000001c0)) recvfrom$inet(r0, 0x0, 0x141ea6f5, 0x0, 0x0, 0x800e00736) shutdown(r0, 0x0) 19:50:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x2, 0x0, 0x800e005d0) shutdown(r1, 0x0) 19:50:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:01 executing program 1: 19:50:01 executing program 3: 19:50:01 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff3b}, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0xb06}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:50:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x20000014, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) 19:50:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2000000000000002, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 19:50:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$inet(r1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x2, 0x0, 0x800e005d0) shutdown(r1, 0x0) 19:50:01 executing program 3: 19:50:01 executing program 4: 19:50:01 executing program 0: 19:50:01 executing program 5: 19:50:01 executing program 4: 19:50:02 executing program 0: 19:50:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:02 executing program 1: 19:50:02 executing program 3: 19:50:02 executing program 5: 19:50:02 executing program 4: 19:50:02 executing program 3: 19:50:02 executing program 1: 19:50:02 executing program 4: 19:50:02 executing program 0: 19:50:02 executing program 5: 19:50:02 executing program 1: 19:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:03 executing program 4: 19:50:03 executing program 0: 19:50:03 executing program 5: 19:50:03 executing program 3: 19:50:03 executing program 1: 19:50:03 executing program 3: 19:50:03 executing program 4: 19:50:03 executing program 5: 19:50:03 executing program 1: 19:50:03 executing program 0: 19:50:03 executing program 4: 19:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:03 executing program 5: 19:50:03 executing program 3: 19:50:03 executing program 1: 19:50:03 executing program 0: 19:50:03 executing program 4: 19:50:04 executing program 1: 19:50:04 executing program 0: 19:50:04 executing program 5: 19:50:04 executing program 3: 19:50:04 executing program 4: 19:50:04 executing program 0: 19:50:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:04 executing program 1: 19:50:04 executing program 3: 19:50:04 executing program 0: 19:50:04 executing program 5: 19:50:04 executing program 4: 19:50:04 executing program 5: 19:50:04 executing program 4: 19:50:05 executing program 3: 19:50:05 executing program 0: 19:50:05 executing program 1: 19:50:05 executing program 4: 19:50:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:05 executing program 3: 19:50:05 executing program 0: 19:50:05 executing program 1: 19:50:05 executing program 5: 19:50:05 executing program 4: 19:50:05 executing program 0: 19:50:05 executing program 1: 19:50:05 executing program 3: 19:50:05 executing program 5: 19:50:06 executing program 4: 19:50:06 executing program 0: 19:50:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:06 executing program 3: 19:50:06 executing program 1: 19:50:06 executing program 4: 19:50:06 executing program 5: 19:50:06 executing program 0: 19:50:06 executing program 4: 19:50:06 executing program 0: 19:50:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1276, 0x0) 19:50:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x7d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = dup(r2) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 19:50:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2275, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:50:06 executing program 4: 19:50:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:07 executing program 0: 19:50:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x79, 0x1a, 0x78, 0x8, 0xb95, 0x772a, 0x55cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x0, 0x77, 0x2d, 0x35}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000900)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000c40)={0xcc, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000700)={0xcc, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000001680)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000019c0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000000c0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:50:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 19:50:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x7d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = dup(r2) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 19:50:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f00000000c0)=[@reply_sg={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 457.526882][T18649] binder: 18648:18649 unknown command 0 [ 457.532804][T18649] binder: 18648:18649 ioctl c0306201 20000200 returned -22 19:50:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) 19:50:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, 0x0) 19:50:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 19:50:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x7d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = dup(r2) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 19:50:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)) [ 457.942947][T13439] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:50:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x7d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = dup(r2) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) [ 458.214416][T13439] usb 6-1: Using ep0 maxpacket: 8 [ 458.346350][T13439] usb 6-1: config 0 has an invalid interface number: 119 but max is 0 [ 458.354726][T13439] usb 6-1: config 0 has no interface number 0 [ 458.360990][T13439] usb 6-1: New USB device found, idVendor=0b95, idProduct=772a, bcdDevice=55.cd [ 458.370361][T13439] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.419741][T13439] usb 6-1: config 0 descriptor?? 19:50:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 19:50:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1274, 0x0) [ 458.675804][T13439] ================================================================== [ 458.682436][T13439] BUG: KMSAN: uninit-value in ax88772_bind+0x93d/0x11e0 [ 458.682436][T13439] CPU: 1 PID: 13439 Comm: kworker/1:0 Not tainted 5.2.0+ #15 [ 458.682436][T13439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.682436][T13439] Workqueue: usb_hub_wq hub_event [ 458.682436][T13439] Call Trace: [ 458.682436][T13439] dump_stack+0x191/0x1f0 [ 458.682436][T13439] kmsan_report+0x162/0x2d0 [ 458.724102][T13439] __msan_warning+0x75/0xe0 [ 458.724102][T13439] ax88772_bind+0x93d/0x11e0 [ 458.724102][T13439] ? ax88178_change_mtu+0x650/0x650 [ 458.724102][T13439] usbnet_probe+0x10d3/0x3950 [ 458.724102][T13439] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 458.724102][T13439] ? usbnet_disconnect+0x660/0x660 [ 458.752530][T13439] usb_probe_interface+0xd19/0x1310 [ 458.752530][T13439] ? usb_register_driver+0x7d0/0x7d0 [ 458.752530][T13439] really_probe+0x1344/0x1d90 [ 458.752530][T13439] driver_probe_device+0x1ba/0x510 [ 458.752530][T13439] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 458.752530][T13439] __device_attach_driver+0x5b8/0x790 [ 458.752530][T13439] bus_for_each_drv+0x28e/0x3b0 [ 458.752530][T13439] ? deferred_probe_work_func+0x400/0x400 [ 458.752530][T13439] __device_attach+0x489/0x750 [ 458.752530][T13439] device_initial_probe+0x4a/0x60 [ 458.752530][T13439] bus_probe_device+0x131/0x390 [ 458.752530][T13439] device_add+0x25b5/0x2df0 [ 458.752530][T13439] usb_set_configuration+0x309f/0x3710 [ 458.822419][T13439] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 458.822419][T13439] generic_probe+0xe7/0x280 [ 458.822419][T13439] ? usb_choose_configuration+0xae0/0xae0 [ 458.822419][T13439] usb_probe_device+0x146/0x200 [ 458.822419][T13439] ? usb_register_device_driver+0x470/0x470 [ 458.822419][T13439] really_probe+0x1344/0x1d90 [ 458.822419][T13439] driver_probe_device+0x1ba/0x510 [ 458.822419][T13439] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 458.863358][T13439] __device_attach_driver+0x5b8/0x790 [ 458.868412][T13439] bus_for_each_drv+0x28e/0x3b0 [ 458.868412][T13439] ? deferred_probe_work_func+0x400/0x400 [ 458.868412][T13439] __device_attach+0x489/0x750 [ 458.868412][T13439] device_initial_probe+0x4a/0x60 [ 458.868412][T13439] bus_probe_device+0x131/0x390 [ 458.868412][T13439] device_add+0x25b5/0x2df0 [ 458.868412][T13439] usb_new_device+0x23e5/0x2fb0 [ 458.902330][T13439] hub_event+0x5853/0x7320 [ 458.902330][T13439] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 458.902330][T13439] ? led_work+0x720/0x720 [ 458.902330][T13439] ? led_work+0x720/0x720 [ 458.902330][T13439] process_one_work+0x1572/0x1f00 [ 458.902330][T13439] worker_thread+0x111b/0x2460 [ 458.902330][T13439] kthread+0x4b5/0x4f0 [ 458.902330][T13439] ? process_one_work+0x1f00/0x1f00 [ 458.902330][T13439] ? kthread_blkcg+0xf0/0xf0 [ 458.902330][T13439] ret_from_fork+0x35/0x40 [ 458.902330][T13439] [ 458.902330][T13439] Local variable description: ----buf@ax88772_bind [ 458.902330][T13439] Variable was created at: [ 458.902330][T13439] ax88772_bind+0x5f/0x11e0 [ 458.902330][T13439] usbnet_probe+0x10d3/0x3950 [ 458.902330][T13439] ================================================================== [ 458.902330][T13439] Disabling lock debugging due to kernel taint [ 458.902330][T13439] Kernel panic - not syncing: panic_on_warn set ... [ 458.902330][T13439] CPU: 1 PID: 13439 Comm: kworker/1:0 Tainted: G B 5.2.0+ #15 [ 458.902330][T13439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.902330][T13439] Workqueue: usb_hub_wq hub_event [ 458.902330][T13439] Call Trace: [ 458.902330][T13439] dump_stack+0x191/0x1f0 [ 458.902330][T13439] panic+0x3c9/0xc1e [ 458.902330][T13439] kmsan_report+0x2ca/0x2d0 [ 458.902330][T13439] __msan_warning+0x75/0xe0 [ 458.902330][T13439] ax88772_bind+0x93d/0x11e0 [ 458.902330][T13439] ? ax88178_change_mtu+0x650/0x650 [ 458.902330][T13439] usbnet_probe+0x10d3/0x3950 [ 458.902330][T13439] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 458.902330][T13439] ? usbnet_disconnect+0x660/0x660 [ 458.902330][T13439] usb_probe_interface+0xd19/0x1310 [ 458.902330][T13439] ? usb_register_driver+0x7d0/0x7d0 [ 458.902330][T13439] really_probe+0x1344/0x1d90 [ 458.902330][T13439] driver_probe_device+0x1ba/0x510 [ 458.902330][T13439] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 458.902330][T13439] __device_attach_driver+0x5b8/0x790 [ 458.902330][T13439] bus_for_each_drv+0x28e/0x3b0 [ 458.902330][T13439] ? deferred_probe_work_func+0x400/0x400 [ 458.902330][T13439] __device_attach+0x489/0x750 [ 458.902330][T13439] device_initial_probe+0x4a/0x60 [ 458.902330][T13439] bus_probe_device+0x131/0x390 [ 458.902330][T13439] device_add+0x25b5/0x2df0 [ 458.902330][T13439] usb_set_configuration+0x309f/0x3710 [ 458.902330][T13439] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 458.902330][T13439] generic_probe+0xe7/0x280 [ 458.902330][T13439] ? usb_choose_configuration+0xae0/0xae0 [ 458.902330][T13439] usb_probe_device+0x146/0x200 [ 458.902330][T13439] ? usb_register_device_driver+0x470/0x470 [ 458.902330][T13439] really_probe+0x1344/0x1d90 [ 458.902330][T13439] driver_probe_device+0x1ba/0x510 [ 458.902330][T13439] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 458.902330][T13439] __device_attach_driver+0x5b8/0x790 [ 458.902330][T13439] bus_for_each_drv+0x28e/0x3b0 [ 458.902330][T13439] ? deferred_probe_work_func+0x400/0x400 [ 458.902330][T13439] __device_attach+0x489/0x750 [ 458.902330][T13439] device_initial_probe+0x4a/0x60 [ 458.902330][T13439] bus_probe_device+0x131/0x390 [ 458.902330][T13439] device_add+0x25b5/0x2df0 [ 458.902330][T13439] usb_new_device+0x23e5/0x2fb0 [ 458.902330][T13439] hub_event+0x5853/0x7320 [ 458.902330][T13439] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 458.902330][T13439] ? led_work+0x720/0x720 [ 458.902330][T13439] ? led_work+0x720/0x720 [ 458.902330][T13439] process_one_work+0x1572/0x1f00 [ 458.902330][T13439] worker_thread+0x111b/0x2460 [ 458.902330][T13439] kthread+0x4b5/0x4f0 [ 458.902330][T13439] ? process_one_work+0x1f00/0x1f00 [ 458.902330][T13439] ? kthread_blkcg+0xf0/0xf0 [ 458.902330][T13439] ret_from_fork+0x35/0x40 [ 458.902330][T13439] Kernel Offset: disabled [ 458.902330][T13439] Rebooting in 86400 seconds..