[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.846055] audit: type=1800 audit(1551634033.892:25): pid=10576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.865319] audit: type=1800 audit(1551634033.892:26): pid=10576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.884943] audit: type=1800 audit(1551634033.922:27): pid=10576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.169' (ECDSA) to the list of known hosts. 2019/03/03 17:27:26 fuzzer started 2019/03/03 17:27:31 dialing manager at 10.128.0.26:33709 2019/03/03 17:27:31 syscalls: 1 2019/03/03 17:27:31 code coverage: enabled 2019/03/03 17:27:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/03 17:27:31 extra coverage: extra coverage is not supported by the kernel 2019/03/03 17:27:31 setuid sandbox: enabled 2019/03/03 17:27:31 namespace sandbox: enabled 2019/03/03 17:27:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/03 17:27:31 fault injection: enabled 2019/03/03 17:27:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/03 17:27:31 net packet injection: enabled 2019/03/03 17:27:31 net device setup: enabled 17:30:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 290.735045] IPVS: ftp: loaded support on port[0] = 21 [ 290.904587] chnl_net:caif_netlink_parms(): no params data found [ 290.993668] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.000230] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.008885] device bridge_slave_0 entered promiscuous mode [ 291.018939] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.025557] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.034013] device bridge_slave_1 entered promiscuous mode [ 291.069812] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.081444] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.114883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.123950] team0: Port device team_slave_0 added [ 291.130856] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.139832] team0: Port device team_slave_1 added [ 291.148673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.157873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.457282] device hsr_slave_0 entered promiscuous mode [ 291.712463] device hsr_slave_1 entered promiscuous mode [ 291.979948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.988863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 292.022913] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.115283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.129961] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.143551] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.150375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.159031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.175174] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.181291] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.196445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 292.204244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.214422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.222886] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.229382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.240847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.254308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.261927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.270667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.279022] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.285581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.299050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 292.311351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.324564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 292.332026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.341350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.350664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.360414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.377052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 292.389780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 292.402916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 292.409997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.418479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.427626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.437433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.446266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.454984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.463686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.478725] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 292.484901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.514779] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 292.535636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.709685] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 292.785493] kvm: pic: single mode not supported [ 292.785614] kvm: pic: level sensitive irq not supported [ 292.794080] kvm: pic: single mode not supported [ 292.799556] kvm: pic: level sensitive irq not supported [ 292.805288] kvm: pic: single mode not supported [ 292.810778] kvm: pic: level sensitive irq not supported [ 292.826700] kvm: pic: single mode not supported [ 292.833490] kvm: pic: level sensitive irq not supported 17:30:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.840376] kvm: pic: single mode not supported [ 293.058335] kvm: pic: single mode not supported [ 293.063224] kvm: pic: level sensitive irq not supported [ 293.070432] kvm: pic: single mode not supported [ 293.076027] kvm: pic: level sensitive irq not supported [ 293.082559] kvm: pic: single mode not supported [ 293.088032] kvm: pic: level sensitive irq not supported [ 293.103139] kvm: pic: single mode not supported [ 293.108666] kvm: pic: level sensitive irq not supported 17:30:30 executing program 0: clone(0x982102001f78, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffe) nanosleep(&(0x7f0000000080), 0x0) 17:30:30 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = syz_open_dev$usb(&(0x7f0000001e80)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000061c0)='/dev/binder#\x00', 0x2) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100ffe, 0x0) timerfd_create(0x6, 0x807fc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44090}, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0x0, &(0x7f0000000040)}) lseek(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x8402) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200)=0x67c0, 0x6) 17:30:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getpid() socket$kcm(0x11, 0x2, 0x300) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x12) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 293.117000] kvm: pic: single mode not supported [ 294.395207] IPVS: ftp: loaded support on port[0] = 21 17:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.594062] chnl_net:caif_netlink_parms(): no params data found [ 294.687646] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.694407] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.703105] device bridge_slave_0 entered promiscuous mode [ 294.723432] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.730009] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.738483] device bridge_slave_1 entered promiscuous mode [ 294.780787] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.792714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.823899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.832842] team0: Port device team_slave_0 added [ 294.839983] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.848872] team0: Port device team_slave_1 added [ 294.855714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.872192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.966552] device hsr_slave_0 entered promiscuous mode [ 294.992360] device hsr_slave_1 entered promiscuous mode [ 295.033830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.041480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 295.084043] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.090611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.097866] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.104510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.192951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.207255] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.236059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.248230] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.259768] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.297263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 295.303479] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.337151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 17:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.345561] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.352113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.413480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.422345] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.428860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.477010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.486390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.495360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.507469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.525647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 295.532928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.541473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.568885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 295.575073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.602469] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 295.624543] 8021q: adding VLAN 0 to HW filter on device batadv0 17:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.820749] IPVS: ftp: loaded support on port[0] = 21 [ 295.916006] hrtimer: interrupt took 31359 ns [ 295.934068] binder: 10785:10791 ioctl c0306201 0 returned -14 [ 295.976603] IPVS: ftp: loaded support on port[0] = 21 17:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.075478] binder: 10785:10793 ioctl c0306201 0 returned -14 17:30:33 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000140)={0xdf, ""/223}) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 17:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xe) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xa3, 0x0, 0x0, 0x19f) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) 17:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800, 0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'ip6gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[]}}, 0xfffffffffffffffe) 17:30:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="13022e30c1f7"}, 0x14) 17:30:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:34 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = accept4$unix(r0, &(0x7f0000002080)=@abs, &(0x7f0000002100)=0x6e, 0x80800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002140)={0xffffffffffffff9c}) sendfile(r1, r2, &(0x7f0000002c80), 0x800) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000080), 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x800) r6 = syz_open_dev$admmidi(&(0x7f0000002040)='/dev/admmidi#\x00', 0x80, 0x20001) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000002500)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @local, 0xbc0e}, @in={0x2, 0x4e21, @rand_addr=0x7fff}, @in6={0xa, 0x4e22, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x9, @rand_addr="28053ac35da74f94a173fa1f757cd429", 0x3ff}], 0x94) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000002740)={0xb67, {{0xa, 0x4e22, 0x40, @local, 0x7fff}}, 0x0, 0x9, [{{0xa, 0x4e24, 0x5, @rand_addr="dfbb92effe0a6d138b1d6d07f7523417", 0xfaa7}}, {{0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x24}, 0x8}}, {{0xa, 0x4e20, 0x6, @remote, 0x10000}}, {{0xa, 0x4e21, 0x1, @mcast2, 0x1}}, {{0xa, 0x4e21, 0x8001, @mcast1, 0x2}}, {{0xa, 0x4e24, 0x80000000, @local, 0x532c}}, {{0xa, 0x4e21, 0x5, @local, 0xfffffffffffffff8}}, {{0xa, 0x10001, 0x1, @mcast2, 0x7fff}}, {{0xa, 0x4e23, 0x40, @mcast1, 0xfffffffffffffffe}}]}, 0x510) sendmmsg(r3, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=[{0xc8, 0x11, 0x152, "f53249851d8828f89b03bdb110f3b04ca3d117dc7b986a75e402f98bbc7be3623bc7f6c7c811cb65a0fa4bc28790d4dba6be5d7174113e09b4bb64fab6e34ae2d87459ab1dd857971e4ee956a2cfa872b1773c0e5e596f2851e01b8f88e58c2ad1f802532d538b12d458df719897ff42dd8e669047c8298d0b0f8da8824662ddb2695d1d4bd01337a2aa00176e3b9bd01a0fc2852a1a8ab81d78e4cead81ecf9c896d51f9f4003e93eb70a3aa7b1eb8533865b5427bc7e58"}], 0xc8}, 0xa212}, {{&(0x7f0000000240)=@xdp={0x2c, 0x4, r5, 0x31}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)="5601623ec95cd29e341008672165ab967ccbbed4a1597be03fe6cca2b8b517895c5f93ef74a429254bdb214e0fc2d8b160de7d1b146ac4928e00e42120d9f752d784a35de6a631c64f2f4bc3807bb922a9d0201c78b9072dcf359246abe316327e96f9b309f5dd495f4928279788e90cec8957f35a1ba0c30cb1cf4d91df6b591bcad57a8876e66cfab6bc7a52d592e5e4c62c2262c51f0ff422aaaccf2aa171079f899279873fb72c7ea2224fe03f0ea86578cf8c", 0xb5}, {&(0x7f0000000380)="125d5a7f18aca1873a705ed5c5007bc73e1310e50e1049fb282785219942feabdddff924523ec622b8a25323f179f2f61c630995f13b5540f437aaf468037724732ec01a4e86617826ddc51dfaea3997f982db45189bcd8ab7327a708d746b1587ec99", 0x63}, {&(0x7f0000000400)="80c8118eb8a274e2ab6d2315efadd0a1dfcfdd5e08ffe7fe1b9ff5580b8b7f2c9d699686a1b17ddca401b2dbb5490812d8de1e05ddcb16735f091e6c94b74f1dc9b0f17bcb50a58b815befb28f3539ebf60d8afd170e8c4fb0bd02557b72acb5111205878d14a46b0f500faf82e7290d78d6cf00cdcf0545f1cace357db3421be75e4a84c078e5ea56f4eb9b", 0x8c}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="6509b97360e9decb01704532265ae999ec32be2129b3cc2f6f74258a3f900b92", 0x20}, {&(0x7f0000001500)="5a22f9cfa5ddd9a3e142dc81050d16f690a765b946b0afc76b1fa336aad40e16de0c45220ae84ddcac74388a34bb9ed4bf07a9ecc288fa02e6b1cbdbd85ab4aaff89ac2f1732aab783d533c25e7f161f58f6938ed9002b0536a58958c1291a487af1f05d2f7ee8d2c40616c58203d6a3b41896505538a8c9ed93b3c3ce26925abd5227654151ec7b28c670d9dc1ffa72089f6d43ec4e47950e3d60dd4a52999f051cb055139c27d7ed8e77f98d51ba6cec7b5a0ba5dd370d9dab2ed9a4663fea0237b6af6fec0a1487c0399874665163604233255bbd38083ca2", 0xda}, {&(0x7f0000001600)="86dfb204450f3d1a66fa574a0ff89af7", 0x10}, {&(0x7f0000001640)="47c337dfe440b7b8a34ca841e63e7a021eab52cde8b897d090c2888ecdfeaf7c29d22249140649a78a67c507c7bdc4c7d7f4ba572281d10018fe7714c5baf601e18a26c575d0d49908fa42da852aea", 0x4f}], 0x8, &(0x7f0000001740)=[{0x90, 0x10f, 0x5, "d3589b485afc06c1a9a794b6077192151254a59c1035ee4c2a77720441cd339a051127171ee101d644a8d09d777db08df23492458ad4406be3fd5eeecbe46e32e6312602ce0f61d4dfad052e5df5cb7e07b5ef64a9ba99b7fe5be3fde819834f7c39b4802a69df22e63838be7ecc5ca6382340ce5f8fdd12a9bae5b1"}, {0xd0, 0x113, 0x200, "96bfefa16c3810c9ad5df98b653e53280d51816b8e2871673e1b3f3d8286ac5f534f5483dff725ede7729d312f371ce82685d562c277896e431f509ffe9ebd09a183022f0a2e5ca114a5b48748ad5a53a295211ffff67675fe8d5b8961bac226ef9779ce736962ca68f1c6e61507c063e4dcc6b8e80ba3233ce020243305dcb9451f5e32aeb2bd4129a1e39a4d89d7928876a02b09e54d02ca7b9efcf1e292a7787808a81bef335c40ebe924205444d601b16b2cc6f499ef7697c966e6e4"}, {0xf0, 0x107, 0x3, "621f534b94270de6f738939ae30492888641daac6ac4b4a57087985d0bb9fd3ed4434e607ddcd75964afe416bb73a87964d533ba4f4d349b6167cbe8aa295648589772dee91475d87d0c9aac4020747cb30557a31a0b934421bd51b766146f142358e0a10ef0cc7380f88d4fd53fcde24ac2caec144dc5ae3f1eb30b5bb3855ff6a216e954926a7190c66f62ed90844f94f6b21b00d2043b85b319f355e1abcabac1e678941ebb2c99aa4d327e9eb95368a4ca1b41ba07b7f6f02499b7f5c3c76447131e0dafd785df8b3ea72d42d7f09c9a503465f2e0da075aed"}, {0x48, 0x107, 0x1, "feaafc7a5a21b6bcbdbe294f87b087dc55a635634aa126a544020f1e9cfc23902282d98bacb4bfd03b134c374cf43465a03a"}, {0x68, 0x116, 0x6, "badbdfbe91dcd287715edd06db5774bc85d141941021612ea51ac8141a62745dd3081aec765003aac33bab96b058b33d23167a94d9781e9217c49907241d5d953655d4ddce8bbead01e038f09ed3eee180ff19c44f"}, {0x90, 0x1, 0x69d25a0b, "bd635d87c739d6dd613add9b43f5b692b7568ca3341eedbffbc82be4ac5de6771eaa28436c7aa0f25676db8d0a1d09156a588c43a8140c487e62b6baa279ed792dddb84476fb1541c39756b2cd69e74a42283c0b799a853fc6f0db9c2a9232bc6f335b6856d894b5775f2abe31d0a1360ca6670dc7e34ce89cd1c47e8d336377"}], 0x390}, 0x4391}, {{&(0x7f0000001b00)=@in6={0xa, 0x4e20, 0x80, @empty, 0x1ff}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001b80)="978480b0f4e8b04ccdc283fbaec53812735a83fd5a1f2d766ef1fe0789a911d8c56e81aef82a1b1b1b9ceeab1d25fe02d158ba41c68bbad2906faba1a1bf6f5626b2a79d99aca49e6fe3bf999174fb46465febf1eddda8322fe07df59ba823dae774c7aab23454b37b99d00b98f9e92e05bf888a9026f3db67957ccbcb652140b899001b3ca798b1b58a91293e6d6529cc58586be5f0b063feaa245b2400c4a1a25b1dbd2f99056444da8e7ba2678495af219d771db6a97080d19ed593ad9b3f09e82c57742b3121454dbc423797ee09f1880b580af479f2b719cb2a6194a771307e673b8a18e631fd", 0xe9}, {&(0x7f0000001c80)="cc194049c4c5793f9c11431076da6806165a1fa6f3f5c69df5b5877a10f6fa524f5f8f20d695f47dbad5f16c8a00c12ef7281f5ac82f184127a9a6defd4a47a53decf4b2fe6bb283bd16c7183fabbf7185a8d2b3c2a193cd8dfdd7af07f60fe666c0db56dbe4c4fda66e025f794fa2517563fb6da52365c64861992d0470758d17fdd6c9f5b088e10c269228bb9685465b9ba4ad6ab05538e3436317f1e1295544eaf8380451a12439993dcf078a6760b4fc1b66090449f73ed4d13163186f731a4f0322acd865d9ae0de1e4e4013deb036aa05b72105b7a1361ab5f0238272b78c7cb89ff05b0583b2089179863f7e585a4128ffb48fee7e515", 0xfa}], 0x2, &(0x7f0000001dc0)=[{0x108, 0x1, 0x1c6, "2c92d4ab2b5c713e4314568a885dd0f1697a2b5ab902a4128ff4a5e5bae5a1392048b936802a56bba53823d64df41e3ceba592a397a6283bbf0c6b426500dcbfb4dd0a563d0fa8ef958c20734843fc628579847296ea93b1a05e1f4c1cbf58b86dbd9a446765946d2ca973da5c94b8e556bad022fd4a5016ad766ec72821c0e676d7071f0278fe3628d59c38765e810c2842adc5aa42a36c599e750625f11cc39d16f4869d83cb15b4411eebacef3bd1de37acb3c723f9d5b04361c5f5f637d4e7070111e00d0b1c3e2aeb977382180d03c15c7db50cd6e5ed99a61afb9beba1073c13f57e04f39099078423ff21edffd4d23ea12a8c"}], 0x108}, 0x8}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f00)="9679102e2c7d955833ab4b0fd76d10b7fb91d6ae3aa6ffd8c3d8c47727ff7a869adafbfcf98e9651aecffe8d12115acd6b418d07f3c262eeaaaf2aace2a5fe12b5de5cab6ec208bde2313ceaaaa08bf5a6e6da880e38dcc130df50e5ed88df0da696f05edb9c01eed146511512b9b40d3fe7ce913fbab4f4fd4d7f08ced94f8ed7c345d0e32b427936073f9ddf69486a8d54d55266a7b5eb2bdad407ebfa1c97d4408159841cc74b3e0d601799f27f1a9b4d1dea9683e98bf10a1c03afaa95a9d33db1fc5518985cd11de8842abc3f986e150b72876d2508", 0xd8}], 0x1, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"], 0x108}, 0x5}, {{&(0x7f0000002180)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x9}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002200)="a667c210fea129478cf71c45f8a5cb79eae9fc1fa7bdb9c5fff538beea56a1ec0260f276cf17ccd96921d9c0abd9bc36a8bbd50f47", 0x35}, {&(0x7f0000002240)="8dbf1ee0f55d2be5c20b97021f38466fbd431b1846ef5b3717b5a065a25ace242b6a214d9524057d352c32d4de22ff258fa2218d346613fbb21f64beb1a5c359dc7f924a5e2accade5583af89afe91d8bd44142483cdea38f7d25d60e1043e1d55825f17e30011111e84200a57cc0673fb00ca1a9015d49e7fc84933c28cf4462ab1cfe32220b94c3dd0c82ac8303ca52bf4033802b78eb545079eadfb746c368bffebd4a6c7d2", 0xa7}, {&(0x7f0000002300)="ee64b46db351e8f667afa97342da8a20654e12ddc57aee55300a46c89ab5a0", 0x1f}, {&(0x7f0000002340)="b3972b91163837f702a77545fcf2a6cf70163a1bc7a6936a62e23c4f6375db063baa6d635aa9c875", 0x28}], 0x4}, 0x6}], 0x5, 0x80fe) 17:30:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:34 executing program 1: r0 = socket$inet6(0xa, 0x805, 0xfffbfffffffffffb) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0xffff, 0x8008, 0x8, 0x2, r1}, &(0x7f0000000240)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x0, 0x0, 0x8}, 0x20) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="041913b9de80ccb60e967909a4960000000041284e27f2c10000"], 0x14, 0x2) 17:30:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1ff, @remote, 0xffffffffffffffff}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3be, 0x8dffd804, 0x0, 0x5}}, 0xfffffd4e) 17:30:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:30:35 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair(0x14, 0xa, 0x9, &(0x7f0000000100)) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x1000100006, 0xfffffffffffffffc) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000840000000962f4470000000000000000140000000000000084000000050000000000000000000000a28e8a5cebd1c13fc864b96b3133abf4784f45850d94ca8c2c31d7590acf00d4a94e794f42243e6ec873996d657820e7e0f68a6f6fc4328fe4f79c86b8dc891f764e69d92ecfee7c3977534bfc9e4d4de6bd1def4255e2ec5574c53be4bd25075e2890ae776d4f81159ce9554e6e545646e88e69f7b5a8e873b6bafb63fa7dd365aa941e1cd60b18747b7717b5de93189f50d82da3d3bfbfea12a1c1b415d0"], 0x28}, 0x0) 17:30:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:30:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xd0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz1\x00', {0x7, 0x0, 0x400, 0x100}, 0x16, [0xffffffff, 0x0, 0x9, 0x43, 0xe2, 0x2800000000, 0x8, 0xdc6, 0xc309, 0x0, 0x2739617c, 0x20, 0xffffffff, 0x1, 0x2, 0x1, 0x6, 0x253, 0x3, 0x3, 0xfffffffffffffffb, 0x4, 0x8, 0x6aa, 0xda3, 0x2, 0x81, 0x8, 0x7, 0x3ff, 0x1, 0x8df, 0x0, 0xff, 0x4, 0x1, 0x7, 0x1, 0x0, 0x40, 0x4, 0x7fff, 0xf8, 0x3ff, 0x3, 0x92e4, 0x101, 0x6, 0x0, 0x7fff, 0xf3f, 0x6, 0xfffffffffffffff7, 0xb4, 0x1, 0xf7, 0x1, 0x80000001, 0x6, 0x7ff, 0x8001, 0x9, 0xe5b, 0xdf1], [0x3ff, 0xffffffff, 0x0, 0x10001, 0x800, 0xfff, 0x7fff, 0x7, 0x8001, 0x9c, 0x3, 0x20, 0xfff, 0x8, 0x67, 0x2, 0x10001, 0x2, 0x5e10, 0x100000001, 0x100, 0x71, 0xdffe, 0xe4, 0x6, 0x7fff, 0xd31, 0x10000, 0xffffffffffffff00, 0x7, 0x10001, 0x80000001, 0x5, 0x0, 0xd, 0x7ff, 0x8fa, 0x7ff, 0x100000000, 0x7, 0x4, 0x1, 0x7, 0x5, 0x5, 0x3, 0x6, 0x2, 0x1c62, 0x0, 0x81, 0x1, 0x1, 0x100, 0x8, 0xbf, 0x9, 0x80, 0x1f, 0x6, 0x8b1e, 0x7, 0x8001, 0x7], [0x9, 0x8, 0xef6, 0x6, 0x3, 0x1, 0x80000000, 0x5, 0x6, 0x9, 0x4, 0xffffffff, 0xffff, 0x401, 0x0, 0x2, 0xb0, 0x3, 0x7, 0x7fffffff, 0x10000, 0x5, 0x9f1, 0x6, 0x8001, 0x1, 0xde66, 0x8, 0x9, 0x8, 0x6, 0x9, 0x81, 0x4, 0xfffffffffffffffb, 0x10001, 0xf30b, 0x8, 0x7, 0x8d, 0x6, 0x2, 0x9, 0x800, 0x7f, 0x1, 0xe5, 0x5, 0x100000001, 0xffffffff, 0x3a0, 0x40, 0x100, 0x0, 0x100, 0x10001, 0x4, 0x3, 0x1, 0xb0c, 0x4, 0x6, 0x10000, 0x6], [0xffffffffffffffd2, 0x7, 0x8f, 0x6, 0xc25d, 0x4, 0x10000, 0x1, 0x0, 0x1, 0xfffffffffffffff7, 0x3, 0xd68f, 0x2, 0x8, 0x3ff, 0x8001, 0x6, 0x48d, 0xffffffff, 0x9, 0x8, 0x7, 0xfffffffffffffffa, 0x5, 0x4867, 0x2, 0x9, 0x7, 0x3, 0x100000000, 0x0, 0x6, 0x4, 0x10001, 0xfc01, 0x100000000, 0x1ff, 0x7, 0x1, 0x594, 0xbcf, 0x9, 0x400, 0x7ff, 0xd6ae, 0x20, 0x10001, 0xe3a, 0x72, 0x21fa14d1, 0x7, 0x8, 0x4, 0x7, 0x80000001, 0x0, 0x80000000, 0x80000000, 0xf1, 0x9, 0x81, 0x9, 0x1000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0xb}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000580)={0x0, 0x20, "9226cdf62e4b1cc719f88380c06cebd91f4da54be0bb377ffb0f64ddb4ea72b0"}, &(0x7f00000005c0)=0x28) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000600)={r2, 0x6}, &(0x7f0000000640)=0x8) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 298.452898] input: syz1 as /devices/virtual/input/input5 [ 298.494153] input: syz1 as /devices/virtual/input/input6 17:30:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:30:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000200)={0x0, 0x3}, 0x2) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000000c0)={{0x6, 0x7, 0x800, 0xca, 'syz0\x00', 0x8}, 0x6, 0x3, 0x4, r2, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['/dev/nullb0\x00'], 0xc, [], [0xcf1, 0x80, 0x3, 0x7f]}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000280)={0x3, 0x0, [0x3ff, 0x7, 0xfff, 0x100000000, 0x5, 0x7, 0x800]}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000002c0)=0xfffffffffffffff8) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000240)=0x4, 0x4) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 17:30:35 executing program 1: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = accept4$packet(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) accept4$packet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x14, 0x80800) 17:30:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004280)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="420000000500000005000000d46c719dce066edbacbfd0b5f1d713acd94be67ad7b3e9ad6b8ac9fa1ddce0c489a3d31c275c6971000093000000031cbba51da9f7ffffffffffffffb20e9718151dc89adff08519d03d52377854c5892de4b5bcdf68720ce55258bfadc8cb43777b4fcaf8c31257b27a7240dacb8f8b2a2e4ff2327011c05fcc7e86560e3a76c1871de75b0a204670860741741aade4de803e7206a8408be170a987a110d6d5f4eedd996e831f14ed5f4cd1e1435935d2fd9139e87afa13f5f176ce91d00d53fee02bb9d65eb52ef81b6d469cde3ef9361d022290"]}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e23, 0x3, @mcast2, 0x7}}, 0x0, 0x81, 0x0, "45ec11517f7fcf1f206207044721e8ab5de7fc392ccf66739d0bf2a20b2b3b9b2ad8ea09c4c55bb71709c5ffbbd6751a7a3a713e5399903fde0e4458377b833a7471e4ae2eeb10961dfa21ff9d08ed69"}, 0xd8) 17:30:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000340)=@name, &(0x7f0000000380)=0x10, 0x80800) r4 = open(&(0x7f0000000400)='./file0\x00', 0x100, 0x10) recvfrom(r3, &(0x7f00000003c0)=""/30, 0x1e, 0x2001, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @multicast2}, 0x0, 0x2, 0x4, 0x4}}, 0x80) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r5) 17:30:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:37 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa075, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x4, 0x7d, "e20b3fd262fc3ae63ad8f52141800cc77a82ebe48e2ae7289c677b9072811983e77ba1089257e59abd170a5c2b73e536033b73ab6b1fc457016c715ccc286c0b912bb234d8d3b9166e83275c9508623acbc21802154a2aa6b273ef699ea6f4bc30a7a07b10353d9791e5d9b2b3779da619a49f63bc213d63a95bcd58b9"}, 0x85) r2 = getpid() syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100000001, 0x200000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) kcmp(r2, r3, 0x2, r0, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000100)={0x7}) 17:30:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:37 executing program 1: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000080)={0x1, "c939447e5c67bc94315c11cabd1dc2793b0d9df8434624b1647ca917053fd46e", 0xfffffffffffffffc}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000080)={0x1, 0xe88, 0x16}) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10008000}, 0xc) 17:30:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x4, &(0x7f0000000180)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000040)={0x8, 0xe4, 0x0, 0xffffffffffff0001, 0xa, 0x8}) io_submit(r1, 0x1, &(0x7f0000001840)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x43ea, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:30:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x1, 0x0, 0x8a, 0x7fffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 17:30:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0xffffff78) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) r1 = gettid() sendfile(r0, r0, 0x0, 0x8) fcntl$setown(r0, 0x8, r1) 17:30:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x0, 0xffffffa5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) modify_ldt$read(0x0, &(0x7f0000000200)=""/244, 0xf4) 17:30:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2f0000001c0003136ec237faddc128b0976007000000000000000000000000000000000034a4d8863ca97754c355bf77caebc085d4fe4933ef5d76b377319c6dd8cb04773307f71a67878c0c2768063c297ac18f1763bcb4dadf6354a106e100b4f10773920b7bdcac63524a24089ec91ad774193831d8d51382531fabb74d", 0x7f}], 0x1}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 302.196787] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 302.236980] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x204000) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000100)={0xbc, &(0x7f0000000040)="fef0713f57959e162c7198c3ef17555d5463ce1177d8b879f630ad4b1cb7f700035a933462ef80ef0330e49294fe398541f8cf53a759291e789461f2e860b8a170630ebdab1ca1d3edb6e96200a74aae107a66855b7ed1c70a002abc23c5b3e459926dc3eb1e098587a5bffd073e3af5a1dbbb99dc0fc9156ddc742852764f3f8869ff8f22a1773d92314d32b4268b69182779e0d5c66bc3b51b20a8e8688b18f739a97f37e2148009d0c5e2a30a8ec1c7c753297a27a1abc3fa760b"}) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x40) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) setxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@random={'user.', '\'\x00'}, &(0x7f0000000240)='vmnet1\x00', 0x7, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0xf, 0x10001, 0x3, 0xfffffffffffffff7, 0x13, 0x5, 0x4, 0x72, 0xffffffffffffff7f, 0x3, 0x0, 0x1}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000300)={0x8001, 'syz0\x00'}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @initdev, @local}, &(0x7f0000000380)=0xc) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000003c0)=""/217) openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x80000001}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000580)={r2, 0x6}, &(0x7f00000005c0)=0x8) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000640)={0x0, 0x7fffffff, 0x653, [], &(0x7f0000000600)=0x80000000}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x30, r3, 0x100, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x48, @bearer=@l2={'eth', 0x3a, 'veth0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000007c0)={0x3ff, 0x8002, 0x1, 0x6, r2}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000d00)={0x5, &(0x7f0000000800)=""/175, &(0x7f0000000c80)=[{0x1ff, 0x82, 0x3, &(0x7f00000008c0)=""/130}, {0x2, 0x61, 0x7, &(0x7f0000000980)=""/97}, {0x0, 0xe6, 0x4, &(0x7f0000000a00)=""/230}, {0x401, 0xe0, 0x100, &(0x7f0000000b00)=""/224}, {0x80000000, 0x6e, 0x8001, &(0x7f0000000c00)=""/110}]}) r4 = signalfd4(r0, &(0x7f0000000d40)={0x8}, 0x8, 0x80000) r5 = msgget$private(0x0, 0x10) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000d80)=""/236) ioctl$VT_ACTIVATE(r1, 0x5606, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000e80)={{0xffffffffffffffff, 0x2, 0xaed5, 0x0, 0x5}, 0x9, 0x8, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x2, 0xffff, 0x20}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000f80)={0x6, 0x3}) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000fc0)={0x0, 0x4008, 0xb70f, 0x1, 0x8}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001000)=0x800, &(0x7f0000001040)=0x1) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000001080), &(0x7f00000010c0)=0x4) syz_open_dev$video(&(0x7f0000001100)='/dev/video#\x00', 0x7fff, 0x80000) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000001140)=0x100000001) 17:30:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:30:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:30:39 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:30:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 303.175787] IPVS: ftp: loaded support on port[0] = 21 17:30:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:30:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000)={0x7ff, 0x1, 0x4, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(r1, &(0x7f0000000080)=""/66, 0x42) r3 = socket$inet6(0xa, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) 17:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.490137] chnl_net:caif_netlink_parms(): no params data found [ 303.596249] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.602990] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.611258] device bridge_slave_0 entered promiscuous mode [ 303.622793] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.629380] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.637773] device bridge_slave_1 entered promiscuous mode 17:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.674697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.697806] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.764372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.773292] team0: Port device team_slave_0 added [ 303.784933] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.793916] team0: Port device team_slave_1 added [ 303.802373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.813822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.897778] device hsr_slave_0 entered promiscuous mode [ 303.953588] device hsr_slave_1 entered promiscuous mode 17:30:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 303.996598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.014794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.045148] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.051745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.058889] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.065533] bridge0: port 1(bridge_slave_0) entered forwarding state 17:30:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 304.282425] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.288587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.341651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.365412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.383090] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.395161] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.421079] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.453961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.460067] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.478187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.486972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.496555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.504912] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.511404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.528383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.553077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.561627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.570112] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.576674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.594579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.607563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.615114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.624707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.639647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.653385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.660899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.670242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.679154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.688808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.703559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.716416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.726046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.735853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.747670] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.754881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.763271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.771971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.780816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.790438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.814456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.823066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.841929] 8021q: adding VLAN 0 to HW filter on device batadv0 17:30:42 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1e}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 17:30:42 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x3, r2}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) 17:30:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:30:42 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x5, 0x1, 0x3f, 0x400, 0x5}, 0xc) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x6) unshare(0x20400) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x0, 0x7fffffff, 0x7, 0x27, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_sec_ctx={0x6, 0x18, 0x3186, 0xac2, 0x23, "73bcfbee9f05e0391baeb34232e29d7049b0cbfb2413fb681c07a18a1003e1965ef3e3"}, @sadb_lifetime={0x4, 0x4, 0xaa, 0xfffffffffffffa65, 0x4}, @sadb_x_sa2={0x2, 0x13, 0x3ff, 0x0, 0x0, 0x70bd29, 0x3504}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x0, 0x8, {0x6, 0xff, 0x949, 0x5, 0x0, 0xffff, 0x0, @in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d4}, @sadb_address={0x5, 0x7, 0x0, 0x80, 0x0, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, @sadb_address={0x5, 0x17, 0x32, 0x20, 0x0, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x6}}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x13}, @in=@loopback, 0x7, 0x14, 0x4}]}, 0x138}}, 0x4040004) ioctl$UI_SET_SWBIT(r3, 0x80045503, 0x0) 17:30:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x6f) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20800, 0x0) unshare(0x400) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 17:30:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:42 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b643a00643a126c6c623a00a8670e7f6c39b882f0e17d013ed12b794aae02d1d9de638efe21e51ec2a4b276ddad0c0c2e81b88230704a5877f6e984a9f6e79575038acdd1b1ea659e223c5dfde9e7aec88152647f1e7e61426b2def40ef989fba2660cad5e6c1a4fe396ca0a9ebc08eaf3e1dc0c6f52fe34d0bf63eab83907f"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000080)) 17:30:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0xffffffb9, 0x0, 0x0, 0xfffffffffffffeb2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x200000486]}) [ 305.764382] libceph: resolve 'd' (ret=-3): failed [ 305.769355] libceph: parse_ips bad ip '[d' [ 305.817534] libceph: resolve 'd' (ret=-3): failed [ 305.822554] libceph: parse_ips bad ip '[d' 17:30:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:42 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000002c0)={0x0, "8b90b9954f6fdf8433f47f0f9ef0c81ae0622bddf2c2e8d9316df7f9a051b1ad", 0x0, 0x0, 0x0, 0x0, 0x10}) 17:30:43 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x4, {0x57, 0x1ff, 0xcf3, {0x170, 0x5}, {0xff, 0x1}, @period={0x59, 0xf9, 0x400, 0x0, 0x22, {0x0, 0xffffffff, 0x90, 0x4}, 0x1, &(0x7f00000000c0)=[0x5]}}, {0x52, 0x5, 0x8000, {0x8, 0x5}, {0x7fff, 0x1}, @rumble={0x4, 0x1000000}}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$capi20(r0, &(0x7f0000000080)={0x10, 0x9, 0x41, 0x81, 0x5, 0x2}, 0x10) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xe7) 17:30:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x140, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x96}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) ioctl$TCGETA(r1, 0x5405, &(0x7f00000001c0)) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=ANY=[@ANYBLOB="1700000016000102000000080000000000000000000000000000ffffe0000002ac1414bb00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) [ 306.203684] Unknown ioctl 21509 [ 306.213519] Unknown ioctl 21509 17:30:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(0xffffffffffffffff, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', r2}) bind$packet(r1, &(0x7f0000000480)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) socket$inet6(0xa, 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000200)={0x7}, 0x7) 17:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:43 executing program 1: unshare(0x20400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nfsfs\x00') ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000240)=0x5) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10400, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x27) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xe1, "697a009acacd81bf2752ef61327bcf8ca38fe795dd2983691081951cff671740fea1eea8a3f8416126d0eda65ac02fb0523e4c06552380f064834ddf501b2bd02c3edf32bce8daa42925c98b6a78f4c1f9dac30da631fd6abb8c59b257c3fa64ca5eabdd562fe0bdb230b593fea51545ea2c95e0fb7a407c189c946e9704168446f455346845d70a9a9cd6211540e89a3b8e2fc3c153da4ef70ba4116fa46c9237eb0c73587dcb7c29e204962034145a34170bd05acfb0bd359d41220a8519ec3bec10dc0022d8eab76c472623c3d58b624b4167d9ea5f03e87896d48151e29212"}, &(0x7f0000000540)=0xe9) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000580)={r3, 0x2}, &(0x7f00000005c0)=0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa00040}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2001010001bb", @ANYRES16=r4, @ANYBLOB="010328bd7000fcdbdf2516000000200002000400040008000200a70900000800010000000080080001000000000014000600080001005cee0000040002000400020028000400240007000800040040000000080001001a00000008000200b500000008000400018000007c0004001400010062726f6164636173742d6c696e6b00001c0007000800040009000000080002000100000008000100120000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b000034000700080002000010000008000200700900000c00030000000100000000000c000400f9ffffffffffffff08000200ff030000"], 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 17:30:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:43 executing program 1: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) dup3(r0, r1, 0x80000) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:load_policy_exec_t:s0\x00', 0x28, 0x3) unshare(0x8000400) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x1000000000103, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) 17:30:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x77, 0x0, [0x4000000f]}) 17:30:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = socket(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0xd, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 17:30:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000400)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000003c0)=0xffff) recvmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000280)=@sco, 0x80, &(0x7f0000001900)}}], 0x1, 0x0, &(0x7f00000047c0)) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4180, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r2, 0x1}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000440)={{0x8, 0x4}, 0x0, 0xff, 0x9, {0x7d, 0x1}, 0x3, 0x3f}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 17:30:44 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') close(r1) fchdir(r2) r3 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) flistxattr(r0, &(0x7f0000000000)=""/49, 0x31) write(r3, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x80801, 0x0) 17:30:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:44 executing program 1: r0 = eventfd2(0x7ff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0x3}], 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 17:30:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:44 executing program 1: unshare(0x28020400) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x3, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x2, 0x550bd4f6, 0x4, 0x0, 0x0, [{r1, 0x0, 0x3ff}, {r1, 0x0, 0x1}, {r1, 0x0, 0x7}, {r1, 0x0, 0x7fff}]}) 17:30:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:45 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x2000) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x10000) socket$kcm(0x29, 0xfffffffffffffffb, 0x7000000) 17:30:45 executing program 1: pause() socket$isdn_base(0x22, 0x3, 0x0) 17:30:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:45 executing program 2: r0 = epoll_create1(0x0) socketpair(0x8, 0x80003, 0xfffffffffffffff8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0xca}, &(0x7f0000000140)=0x8) r3 = epoll_create1(0x0) close(r0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000000)={r0}) 17:30:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:45 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x40}, {}], 0x2, &(0x7f0000000140)) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xa6, 0x8000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x1, 0x4, [], &(0x7f0000000040)=0x2}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0xdc}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x4, 0x1}, 0x10) 17:30:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:46 executing program 1: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpriority(0x40004, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 17:30:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x100, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000480)={0xffffffffffffffc0, 'syz0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x406, r3) write$P9_ROPEN(r5, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x0, 0x2}, 0x2}}, 0x18) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x8c1) r7 = socket$l2tp(0x18, 0x1, 0x1) r8 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000007c0)=""/4096) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) utimensat(r9, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000000780)=0xd7e, 0x4) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x6, 0x1, [0x5]}, &(0x7f0000000300)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000340)={r10, 0x1, 0xe5, "2ea840440cb6600e04ac0d119c320908577d01e262998dbd62e8a54ea3a83a252a79842eba1df108218dccde8c30af58790e2c5e79d078cb2693a938399174c92d186d090a7f7f9da93dfdb9f0adf68e78873da0a286bb8e94d05f119e711b209c6f875f1df47c9faad4255f5884937a530e632a5320952cce9e608d286c9c7e3fa93a070baefb07f72330724236f3d4e9ab972eaec6cbdec3734e56b0b414a730e9fdca81dc850a32845ab12e74c8ab3fb1660091c75043a83e5cab1bc36eb386007c87fece928ae67915f9c104e8682e03e71d78426a906f9ea396b87c2b277caf2b2258"}, 0xed) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) fcntl$setsig(r3, 0xa, 0x2) close(r9) 17:30:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:46 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @remote, 0x2}}, 0x6, 0xfff}, &(0x7f00000003c0)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0xfffffffffffffec3, 0x8, 0x8201, 0x20, 0x5, 0xffffffffffffffc0, 0x3f, 0xfffffffffffffe00, r1}, &(0x7f0000000440)=0x20) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x401, 0x4, 0x8, 0xffffffff, 0x4, 0x1, 0x6, {0x0, @in6={{0xa, 0x4e24, 0xa6ae, @mcast2, 0x6}}, 0x0, 0xd66, 0x9, 0xb7, 0x10001}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x7f}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r2, 0x400, 0x81, 0x4, 0x80000001, 0xffffffffffff0001, 0x8, 0xa02, {r3, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x3}}, 0xf9, 0x2, 0x7, 0xffff, 0x3}}, &(0x7f00000002c0)=0xb0) pipe2(&(0x7f0000000180), 0x0) 17:30:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000300), 0x1000) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',Wroup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000080)=0x6) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 17:30:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3, 0x0, 0x2, r4}) pause() ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r4, 0x5, 0x2, r3}) 17:30:46 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x8001) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000040)={0x0, 0x2, 0x400}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x0, 0x4, 0x1, {0x40000000a, @raw_data="65983c236dabc69dd356297f337a72e3ce15c1432304c06fba8a9321a35390c2a06f3e24fed303dff8d797885cc1f84f31106eef315e8d3c2885b642580de874d9154fa8e3877b25c94a19b62591a333d8cf27a7abcf7a91cddaa1b8ddf83132d0b0a22a8306d46cf9c2516d041cd7f6657a6dc198a1d9adc0774c651b11da5b5a43d32155ecf9a78e96093bf795dd58ab7f34721a96434aa635a92ad47757161109f4f53f664bea809ca163b8b544cd11c99ab90524ba31b02c0e8751803a2b0a0b2bbd56c9f73b"}}) 17:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f0000962000)='1', 0x1}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="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", 0xfa}, {&(0x7f0000000000)="315483184a3c53c920e42c2a6f9a3e1cf8f9e8", 0x13}, {&(0x7f00000002c0)="7fb5cb8487a07398b18c82b5522baa5e5a3796ed3faa83895d7819fa57c6f39b9b6d33cc25e3bfaad6ced4c13b09e98b70267787642c53cd5eaf5a44a5790c5a01ea5df8774279c651c504b7fb35a9e48a1c0fd0177178cd51b74d1073828e916f54f70e89b96c8efdcd9692e5669d3bee3a878a5094c1e8630bc35d8ff796bc69f1b954f1aff2a816ec3e035b115a941b487da3a11939229aa74611df818d154d14bbaf9384793d2b9b6739a16367ac72bce3e3a86f26e5c1ec26ef7916a6724162847ecfb957", 0xc7}, {&(0x7f0000000040)="c0044143e89c21cd715eb4c192ba5848f3589f824c316a6b5037eb1813e8d2896406f889fb9cc70277f35c774007", 0x2e}, {&(0x7f00000003c0)="10bf5fe9365b5adabd096e50f2cf946ad4f392e90a9f03411a406980fd68afb6fc666877ec04932aef28288299a72d406ae4af7633845c42c20a7d2f167842ac9e68cf238c81dcce733be27967a5caca54f73c4969ac78459ff13f7b3922736ef628c81a174d5eeeb049204f533d0e125a1362276d4db43c3a2badd3accfefa98fdd00bba316061853c02976d198d38bdc10656605c75205d079976b8bdd2f88e783d3fef8644325e710c06eea7786eb575c3bfe0c23b006456d5bb668114932762628", 0xc3}], 0x5) 17:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) getsockname$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, 0x0, &(0x7f0000013000)) 17:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x9e20000, 0x1ff, 0x80, 0xff}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a040007000000ebff0fdf333f080005001a000500000000058d2ba7c61400eb55d28df8fe2c8cbd87cd64bdb47ec1ed674dba088c1759e5"], 0x39}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 17:30:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) close(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4e2000, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) 17:30:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x3e0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x2, @sdr={0x0, 0x60}}) 17:30:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080), 0x4) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000200)={{0x3b, @rand_addr=0x5bf5, 0x4e21, 0x2, 'nq\x00', 0x2, 0x5, 0x10}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x4e21, 0x0, 0x7, 0x100, 0x81}}, 0x44) write$evdev(r1, &(0x7f00000002c0)=[{{r2, r3/1000+10000}, 0x3, 0xfffffffffffffe00, 0xeea}, {{}, 0x17, 0x9c, 0x67fe}, {{}, 0x0, 0x7, 0x10000}, {{0x0, 0x7530}, 0x1f, 0x55b694fa, 0x2000001000}, {{}, 0x7, 0x6, 0x3fb}, {{}, 0x17, 0x3, 0x5}], 0x90) 17:30:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) r1 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8139c54d7741b0", 0x7, 0xfffffffffffffff9) keyctl$update(0x2, r1, &(0x7f0000000100)="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", 0x1000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001100)={'ipddp0\x00', {0x2, 0x4e23, @remote}}) 17:30:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x81, @mcast2}}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000200), r1, 0x0, 0x300, 0x400000}}, 0x20) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x7fff, 0x1, 0x18, 0x3f}}) 17:30:48 executing program 1: r0 = socket(0xf, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000240)={0x2, 0x0, [{0xc000000d, 0x8000, 0x6, 0x84, 0xfffffffffffffffb}, {0x80000000, 0x4, 0x7, 0x8000, 0x5}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast1, @in=@multicast1, 0x4e21, 0x1, 0x4e22, 0x400, 0x2, 0x80, 0x80, 0x0, r2, r3}, {0x5, 0x81, 0x7, 0x67d0, 0x7ff, 0x7, 0x542d2f90, 0x4}, {0x9, 0x2, 0x1, 0x40}, 0xcb7, 0x6e6bb0, 0x1, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d6, 0x7f}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xf}, 0x3507, 0x0, 0x1, 0x7, 0xfffffffffffffffa, 0x3, 0x200}}, 0xe8) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffffffffffe88) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="028fa1936141000010b1fe3a63fe74477168a4e5dd0104a095bbf325597ffbe174ac93e83431802b0755a923d61f3fb0bec5339aa3fe75d5947c015e54c5d080a4c53208c1ca5d71818b36299cef6c26d631e36abf6089a5d6"], 0x9, 0x1) 17:30:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x3f, 0x1}, 0x1, 0x800, 0xc2d4, {0xfffffffffffffffc, 0xdf53fc2}, 0x4}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x7fff}, {0x7, 0x8000}, 0x7f, 0x2, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x0, 0x2}}, 0x20) r1 = signalfd(r0, &(0x7f00000001c0)={0x9}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8041) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x6, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000380)={0x6, 0x10000, 0x10000, 0x3, 0x1, 0x9, 0xfffffffffffffffb, 0x200, 0x48ca, 0x9, 0x3, 0x1}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x88000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={0x0, r3, 0x4, 0x3}, 0x14) r4 = epoll_create1(0x80000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000440)={0x1, 0x0, &(0x7f0000fff000/0x1000)=nil}) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000480)={'batadv0\x00', 0x800}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000540)={0xfffffffffffffffc, 0x9}) r5 = add_key(&(0x7f0000000580)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r5, 0x7fffffff) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000600)={0x3, 0x2, 0xffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000640)={0x0, r1, 0x4, 0x400, 0xfffffffffffffffe}) sendmmsg$alg(r3, &(0x7f0000001440)=[{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000680)="54e00329081ab08eef4ef5158a4eec8fd80b1c47021aaa796df32268f8b9c3e205637d5f39d8a60a02c38fec6240ae2a97a05abf797f9776557147c396204c5d510c65ec65babd052a9db2c2bcf6204960e0b1eff654d12ff88ce1f903c0f06fc6648c1cd6f40033c6dc2ff7c1", 0x6d}, {&(0x7f0000000700)="7614e2dddca601c56b05282707693a17be60c3e39b3600418d72a5c38ff6fa081fc994426025661169d5fbedc5169c43a2527d8828edf5f308103f7d707fa9a02c609ba5d861b29bceafa2e3dd58f4c2021832cedab2d7f3b77aa88303bc29deabd12bf85c108596a41231e8bf806000e6d1cbab7673d88dc80f3219f3ddfb51c7cbd8ffc8a9e30bbe2f26ef17ba29fb552d32ceaa096955915e934f12a296a19af3d22a3d", 0xa5}, {&(0x7f00000007c0)="0cfbb27cb98195916b80df29e425c037f0a826b9e89184c542acbd6a25816bdb544c25ad5405277dd9f5c1e85d21414b69b2990634d9370de2ce4787203bfeaf598c46af203144dddb0c71a873fe3e786ff412631af99a4abcb2ae73964fedbb7ffe9c37193761f9cc00b27951f18843f3129e33b6b01190a43f671a", 0x7c}, {&(0x7f0000000840)="4aa92aca808060cc2e8aa6d0c176472ba246f2cd4596676eeace60280d8af3884648ddf786a6e39d7c499d0b862dd7f5e685d6", 0x33}, {&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000980)="13902b7be82c2f9c60ecadfd5e403951e846677bd6a211a840269f669b2ca9929ee8cb2f905640866cce8709e4187e4f802a5324bfa16d34af093ad345ccbf1968ce658982cc9a60475722fddc920cf7f6abcfb801d08d791b13d742f49153f27a7441e5685211048587b29633e04a365b3689c9c48d0fc2423281c72f6e4fec8d98d185e64fedd6", 0x88}], 0x6, &(0x7f0000000ac0)=[@assoc={0x18, 0x117, 0x4, 0x7}], 0x18, 0x4000}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000b00)="74add8352f9b6755e27ebf10340dfb4dd6e8b0ca5b51939f2c9cc821399883556854924b459ca1a31e4b6aa43868b719ae3ca4bc3f039f453bed5b0f1d4c3a33d0904e410a0e8b11f031e4924c09d39744ea2e0c0eb9bb7e85397fe409c454c0e719418b06cba0d193e7fccf144dee46a64dbfafeef0", 0x76}, {&(0x7f0000000b80)="1342a5ccd9b57290728ae0b40f51caf627ae82a6bcd55c516af120e6fbf8d71d45b88ca5d882e2cd5f9bcc9f4c87681de05260aeb329b37c8d00c17a286a3b6306daebb759c181e51daef9fc16bbf29c8fe53bc9", 0x54}, {&(0x7f0000000c00)="73bd1f0df17d10722867a372c0dd55098fa1a7b4783fbd220cf6cd3d42053408bd9906cedda9aabdb670413c6eabc995562bc5deecb69d819e18d641a4bc7a7ea5", 0x41}, {&(0x7f0000000c80)}], 0x4, &(0x7f0000000d00)=[@iv={0xe8, 0x117, 0x2, 0xcf, "8b029ba2ef70ce845c10b492c6f95d4aebe2586e13a6a41790249fe1626e9ba46911af02bc4f9793a7938245dc22355b79688a3d308978b6ad4611be5517ffd62833341dd2c196938cfe0a1b79d8687d8df3a8273c002d79764ca8e4a7407fcdf9e41b51a8dec4b538bd27b55185557bd36e9eb4419326ca48bf34b81db46701537c578ea73343ae58799787a624e659db7fa2ed50a611f54b6cd22523bbb7785e516139da78d6f461b9ec3cb17ecc8f81c218e6f6226e931b0d393668a438030abcddda10c4671324ba399a10af5b"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x20}], 0x118, 0x20000011}, {0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000e40)="6c4b9b9dc2128c1cf9c408090b10ec7829a270f9ae942d6dd1d712313696927c75923eb235e47eacb5f455ada674f8811a90f0ffc92130e714af70683155d925dec092efceef066d2a50619dd8ce173c68293d71470ad2594baf7e6fb4a43651ebdce179133896bfe75d41306ba9a9465de84f9ebba675319ec78c2b7ca554bfc5bce84987c58ce972324dd36a561b697177c1c7fb8d73b18af0bbd8e81224750c52cdc0ca0ee54b939f852b26ec1d72ba663252052c5e653ee543f7ae37bf5380523773f7b7a3b347729e507f80c595a34fa978f705910f344d9ccd588694f874d01c8b005fcbe685b178b336612f59330ab632722df5", 0xf7}, {&(0x7f0000000f40)="0c4be3312173e249d85460ac1ea0bfc9400763b67212b9e67405d926186708b01dca8af12e9b7125b92ceb4a2313a89b3f9672aa54b18967104e255e", 0x3c}, {&(0x7f0000000f80)="75d2abb735159f3593cfae22d518fd2456b5a470eeeee0f3bc693cad856048", 0x1f}, {&(0x7f0000000fc0)="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", 0xfb}], 0x4, &(0x7f0000001100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xff}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x98, 0x117, 0x2, 0x80, "d54e663cfd562f012bbd151630a6a599bb489646124338c7000410835f66f5ac459ba576546c3bbe9094465cbf0dd73a3d52eb3a6404a7bc8a349c9884e29197b2b4ae9c97245b6d88cc6cc0f829019503dd92c0633d52a09f48b3e51288254b9a76f28773bea33f60f7cfe4372f9e4bada7751493008971ff0b563aabeaf084"}, @iv={0x48, 0x117, 0x2, 0x2f, "8569534825b3f4bee808660d04ecc9ee041d9788b5bec5b6d71ad893b148a7bf162866b3b3cb6cef9072829b45d04e"}], 0x170, 0x10}, {0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001280)="e6c6edf09a81f1f91bc5365c819c0ad4df483aacb08a34f08222f5744ef394d31e623459688f022f090557eb0a0b10f4fdcb0b69a5fb949f42a094335367a0a90a297d2cf86abb194938b739d99433fc8fbf44944de3325eb5768b23b47a234b32e7c2e7dbbb39f1dc66f4341851c5245bc528cf55e38c39580fb301f19b063a2d4187f23cd11758a7cb1658eacb6525240992723b696cb1ffcee71aa3638f4a4f6cf199632f9c59f00cd6fa564200b23fe885e4a8e2307edb90d32be20d355b1904ee5a30880daa9a33b17d31725e192084260c4cb956b07b3fa9411c2d3432bc7c40f4238dae5d8e", 0xe9}], 0x1, &(0x7f00000013c0)=[@assoc={0x18, 0x117, 0x4, 0x75}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}], 0x60, 0x4000}], 0x4, 0x1) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000001540)) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000001580)) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) poll(&(0x7f00000015c0)=[{r4, 0x242}, {r3, 0x8000}, {r3, 0xd97c0bd931e2d5b7}, {r3, 0x13}, {r4, 0x8}], 0x5, 0x9) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001600)={0x2, [0x9, 0x6, 0x0, 0x60, 0x8, 0x0, 0x3, 0xda69, 0x7, 0x10000, 0x80000000, 0x3f, 0x3f, 0x3, 0x2, 0x3, 0x80, 0x1, 0x0, 0x2, 0xfffffffffffffffa, 0xe0, 0x1, 0xffffffffffffff83, 0x65, 0x5, 0x7ff, 0x2, 0x1ff, 0x8000, 0x7, 0x9, 0x4, 0x820b, 0x3, 0x2, 0x5, 0x1f, 0x200, 0x4, 0x13, 0x3, 0x4, 0x5, 0x81, 0x1, 0x4, 0x9]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001680)={{{@in, @in6=@dev}}, {{@in6=@dev}}}, &(0x7f0000001780)=0xe8) fcntl$notify(r0, 0x402, 0x1) bind$vsock_stream(r3, &(0x7f00000017c0)={0x28, 0x0, 0x9638995bf3831900}, 0x10) [ 311.646312] Unknown ioctl -1070049733 [ 311.704736] Unknown ioctl -1070049733 17:30:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffffffffffdb7) rt_sigreturn() ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000300)="ca8ddf0fca8749d75457a52c2805a9d70a6d52aadad270b29390d586554b28f94e6233db51ff8c4748052429ff00e656c60b9641e40280210917eeee3be66080c73ed2031037acff23a2dac6e661e7f7fcedc6fda6325b30750f68f05467aa08ec8f914c5a0596b3dc60cbc5109de4853ccccac4b08cdaf47ba18d8dbab059a675978b48c0ec564f323d1e6b2ce6c15236e9fda20739ca98180d04180d1229c600cc9bd6843499bb170305c858c9c6f6d59d1aad169b1b2bd1bb3083d7cb86d03d364cf90b99dffe5ed6f35e2427498aa745ab9cceda9f5686b4946e1a469894b928a02e5f8ddaac90ee9fb2fac7e8bf70e7b5166c1ad214", 0xf8) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001a010000010000003c9dd44c7247727b1889000083ced610340293058d88c58522a6aad9b22c64a289af73808d5b2dd480ea40eae262a3c01cf64a259802f964379aacfcdb2363b6565ded4a7514f50923a8341e8d578697fdc05a5aa0c18dd42c9d53a9899daccdeb3c0c0dbe12551fcd86ab00000000000000000000"], 0x18}}], 0x1, 0x8000) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000001c0)='#\x00') 17:30:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x60000001}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0xfffd, &(0x7f0000000080), 0x8) 17:30:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x8a, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="3cc20c70f6a9da61fe55210127b9cf5796bfd44566caa861", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000e0000000000"], 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf4, r2, 0x308, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb354}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3c}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2c}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd99b}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x40) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r3, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5b3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240040d0}, 0x40010) uname(&(0x7f0000000400)=""/179) 17:30:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x28c, r1, 0x18, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf584}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffd94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xff, @local, 0x401}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x292}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x39}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x636}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9a3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xaa94}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040040) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/182) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000000)={0x2}) 17:30:49 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc0, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x6) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x3c, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 17:30:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:49 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {&(0x7f0000000a80)=""/35, 0x23}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x224400, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:30:49 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'vlan0\x00'}, 0x18) r1 = dup(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) [ 312.889380] IPVS: ftp: loaded support on port[0] = 21 17:30:50 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@hci, &(0x7f0000000100)=0x80) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x800) write$apparmor_exec(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ac5ddbb1158d6baf29a41debfb4a16ad6499ed89e9c4114f99e11811c56739e15fc6596e2e5c3635be517b8bee5700cede9eb0578ff036f1719c86178ae2515b28884cdb3d831ab9b503efb061d40060d799c878de974d8ae2e19d4d287660a58ed8133184985549"], 0x7) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x100) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000200)) write$P9_RWRITE(r2, &(0x7f0000000240)={0xb, 0x77, 0x1, 0xffffffffffff0000}, 0xb) 17:30:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d00, 0x4]}) 17:30:50 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x1, 0xfffffffffffffff8, 0x0, 0x2, 0x2, 0x0, 0x6, 0xfff}, &(0x7f0000000080)={0x6, 0x9, 0x2, 0x2b, 0x4, 0x0, 0xffffffffffffffff, 0x1}, &(0x7f00000000c0)={0x9, 0x18, 0x3, 0x9b, 0x10001, 0x1, 0x0, 0xffffffffffffb0c4}, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0x9}, 0x8}) [ 313.382131] chnl_net:caif_netlink_parms(): no params data found [ 313.555695] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.562317] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.570626] device bridge_slave_0 entered promiscuous mode [ 313.627632] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.634312] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.642702] device bridge_slave_1 entered promiscuous mode [ 313.676451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.688322] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.719136] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.728069] team0: Port device team_slave_0 added [ 313.734762] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.743588] team0: Port device team_slave_1 added [ 313.749841] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.758657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.937508] device hsr_slave_0 entered promiscuous mode [ 314.072431] device hsr_slave_1 entered promiscuous mode [ 314.323313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.330988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.380717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.486659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.505893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.522445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.528807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.537218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.554783] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.560887] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.579764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.589235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.598096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.606440] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.612972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.627732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.635192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.643354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.652090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.660522] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.667059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.682512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.689655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.718798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.726479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.743964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.751220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.760535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.778126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.786135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.794551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.803823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.823751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.837237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.849144] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.858947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.871237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.880368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.889574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.898743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.907520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.934724] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.943596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.963669] 8021q: adding VLAN 0 to HW filter on device batadv0 17:30:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x1, 0x5}) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) 17:30:52 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x220001, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000001c0)=""/238) pwrite64(r0, &(0x7f0000000400)='/', 0xfffffffffffffd27, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000000080), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x1) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f00000002c0)=""/28, &(0x7f00000003c0)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0xff, 0x4) 17:30:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x8001}, @mss={0x2, 0x4023}], 0x6) 17:30:52 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000380), 0x81, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000a40)={'irl\x02\x000\x00N\x19\x00', 0x43732e5398417f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000001280)=""/4096) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r2, r3) 17:30:52 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x400241, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x1, 0xa2cc, 0x3, 0x8]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f220700000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000280)=0xffffffff, &(0x7f0000000300)=0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}, 0x9, 0xffff, 0x142c6ee3, 0x1, 0x8}, &(0x7f0000000400)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r4}, 0x8) ioctl$KVM_RUN(r0, 0xae80, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e21, 0x205, @mcast1, 0x6}, 0x1c) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000180)={0x1}) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', r0}, 0x10) 17:30:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000005f80)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000055c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x7279e766cbfc7fbd) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendto$inet(r0, &(0x7f0000000f40)="03f4a2c970de1d9c3776a9481255ced5dbc57fe63cd931916a02bae17f782faea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7d89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f48673bab39a740b280f8876953befe1c9eb8b1494786cdda1a87dbce11989c23041ee13071a5af0e17e267cc0bf8e310b695e5f3bf0f5e0a5ba3393a682e7d0cc9a93e2c8faa4f71f684e0ac9feb65e2a8cb931b4bc84551fe3bc41bdd5d148b8b366152e78e76a6b4bf34f883b99166fc25192d0ea28755cd248b191b5951e5e9ec835e6346d71f731b28e9ad931c763aa39e5da99743f9456069cc9b68fe6eddab20e52fa3d53cf8185941cfbb80fd2dfe9725864a087c899226425347602b7410d8c069f1e39936f9239cd4d7079f129fb5b4d760a4b2177e7ccc63f264b1c67373615d9eebcf66d939d1370d30eaee458bdd9d0648e176d21f692ac7d4b62fe532af6da0d6d6e3f8d97fb8919fff827fe62c55f0bbcf3a041d3cc2ec83d6f73fecf5cb6d48e28e71ebe59e7539f4300bf6dfd524d315a7e6f6532c47fa36ffbab4885941c0c035ac0806b58c29feb116c3d85c0154eddfd2cfc9017f81c552db6e94d9e42b29af03607f1ed1ac959a2fdc0ba3ed50b9097431af7ede1df31e2606bd345079485bc09861f3d4623b6193dc541c725fe46abc897f4338c6a0f23327274c1da976c81dfc5ebbed8ad8309be1c91fed57b774d646a97a541fe3410878621c84d9cb2d2ef15839ba9f880ce7bb5df9a1e75ecffe6a936bd16fd39bf3f64992f45b31add167e01c18c3dfc50e35b0368419", 0x29f, 0x0, 0x0, 0x0) 17:30:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x80000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'teql0\x00', 0x0}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000140)={0x1, 0x0, 0x7, 0x45a, 0xfff}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000000c0)={r4, 0x1, 0x6, @local}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x20000000) 17:30:53 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000180)={&(0x7f00000000c0)=[0x7f, 0x4cf9f032, 0x8, 0xff, 0x3, 0xa389, 0x55], 0x7, 0x100000000, 0x6, 0x569, 0x2, 0x9, {0x9, 0x0, 0x1, 0x6, 0x7000000, 0x4, 0x1f, 0x2, 0x3, 0x100, 0xfffffffffffffff4, 0x7, 0xfb, 0x9, "e6f3d1ac5b0701fcdbffdcd6e30e3fcb7858feea82da2b7d76f846bc6f35b6c0"}}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x1}) r3 = userfaultfd(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f00000004c0)={0x78, 0x0, 0x1, {0x100000000, 0x101, 0x0, {0x5, 0x2c, 0x554, 0x2, 0xfff, 0x9, 0x6, 0x4, 0x13, 0x7, 0x2, r4, r5, 0x7, 0xa95a}}}, 0x78) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_wait(r2, &(0x7f0000000200)=[{}, {}], 0x2, 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000002c0), 0x4) ioctl$sock_SIOCETHTOOL(r6, 0x5452, &(0x7f0000000080)={'syz_tun\x00', 0x0}) fsetxattr$security_smack_entry(r0, &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000280)='usercpuset,$+trusted', 0x14, 0x1) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) close(r6) close(r3) 17:30:53 executing program 3: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket(0x1d, 0x0, 0x0) 17:30:53 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x3, "f612d5a8e58fc0de957309ba68639347582a0d2b361e62bd22b6817de2493340", 0x1, 0x20, 0x6, 0x0, 0x10, 0x2, 0x7ff, 0x7}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000180)={0x19980330, r1}, &(0x7f00000001c0)={0xfffffffffffff801, 0x80, 0xf311, 0x3, 0x8, 0x9}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x8, &(0x7f0000000100)) 17:30:53 executing program 1: unshare(0x28020400) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x7ff, 0x6, 0xfffffffffffffff9, 0x9, 0x1000}, 0x14) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="b5c03c92fbdb697de25f9b55a290f5c83421eee388675ed3e9abc91c97ccd48fce7c652703165a76704332163948123d8e9d2c1205dedae6dbef23457c184c6eb160a48490ddfc5b04ef0b1535efce4c37c978f1d2842f5c275415879d42fdc9bf82c055d7101fd0c4f6b4a9c005debf38aa1efc95268189e228a259ed1966469a0d2d8344c9bfbb447c42a28ad208809a98619a64a79d21d6aeb897a49cdecfff6447e8a7eb1b8333e9844a7a13f6b418dd093864d386a13ddd2d672453558a8c7465a4946f8af0e165", 0xca, 0x0) keyctl$read(0xb, r2, &(0x7f0000000300)=""/216, 0xd8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x4, 0x400) [ 316.245046] can: request_module (can-proto-0) failed. [ 316.284844] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 316.328222] can: request_module (can-proto-0) failed. 17:30:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000001900010100008253c07d00000000080015000600000203000000000007000000000800050f000000"], 0x2c}}, 0x24000000) 17:30:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e1f, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0x17f, 0x4) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x401, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffef5, 0x20000000, &(0x7f0000000080)={0x2, 0x4e1f}, 0x10) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) sched_rr_get_interval(r3, &(0x7f00000001c0)) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 17:30:53 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000380)=""/173, 0x7ffff000}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0xfecf) 17:30:53 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000040)) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)=@random={'osx.', '/dev/vcsa#\x00'}, &(0x7f00000001c0)='wlan1eth0wlan1posix_acl_accessproc({-+[nodev\x00', 0x2d, 0x2) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000140)=[{{}, 0x1, 0x38, 0x400000002}], 0xc9) read(r1, 0x0, 0x0) 17:30:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:53 executing program 3: ppoll(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000000)={0xe238}, 0x8) close(r0) 17:30:54 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x10100, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000600)={0x0, 0x3ff, 0xffffffff, &(0x7f00000005c0)=0x1ff}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000640)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x6) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000180)={"ad328e46f2edbecbe954f61739a2c01ea4b881a8b2e15d376cbd4684b3f1027d91e16cf87ccc168fc15c2060438649f0252e444415186a70cf69bee62db7c8e342f048139505499504a0adac6121b918235e3193e81a2b1e2c5ba85ec1b45e22ef8f8e10c6bb256c86baf8e5c09023ccba66ba189b466491909f89f5c9e2f42c5936fd0ca39b13c5cc3cc84c44e235d2ad8e0b79114eea154326897967af423c4bb42dc6b33b9fbe5a34f6e48e1944eb567a8e5d7d9454107574ec2f9f968914c1f19d194ffe4aabf6ba969c74b7481c50543d5e6b7ce8a2f5a971917b78307a7910ea0c94cb2071bd40279fb3e518b7bd0c0830aada767a86540e50c7d474152b2deff3be01bdba5796fad8da046b440c64d8364e63a9f9bcce9984b7fa8b63cb4663330633b8c2d191366fe4da780ca52138554bad0b6603fc0dbcaba956d224621a74bec635d93b16b8d1ae926edd3f39940d721a7d8bf8b1424dbda4d022f06f8c178b6138544b90b48ab0159f6c81c05791cf29fe4027525708b6c018f5828ab11ec2cf82d2730c4f5d5e11cf43e47704ce334abc2b0b1acaff5a93e9fd366ce75829ca5343a84872cc9558889882493d5a4ef3ae54d7650eab19378e2e8d23a823616a9f64bc6ee2ca35bfda8922fe4800639dd8b4ef13a2517d31dd39e4cc9cccc7c16b381b50405cdd041a24a26003ec01332abf4220455dbbfde2a62cb44302778ecca69df737615c99f3dae03bfc53a6085c13a955e9da733ebe1be58d0055baa871ab8032c6decbae292139e12517766eb89416eaa3dea96e2f60c180428656608fca06c9d300cbb721e9f586c6a07ba3e483facbb4f544aee01b10cd7f86fa31e666e0eec87bef7dc275db71173ff8e899a4119215677cb292304eedb9d35de6b9c09d47b39b8e00b03e23c7cfc6362c40513c31f27d1526f512342c8b9ad37ddfc1cbb8c72c2013ac0c5c6800cf7354e97f9f50a73381f47a772711590416735f350ed04bcf3c3c044995483b4469c5fc2f044564acac2aeb34c0200aeb9c7762a4f1b760e734b3038ac7f045ad1ab1d7af5fa4caa80b204065d8cf27b628a0f185f33805d37700e83920ba11c196cc9e411a8927d6f7e6aeb4cc7e554b51f0b352ce40f15d91bb5a0f7023eb6cd2a24b6755f1c342571329a23223edb9e297e076d43e8957c4c125ec6dcab1ed61ccdb161e15199bd53fcd4c16e57a84a1395d3b19f5a48efab0f2ed80e804cdeaa42ba2347a7380757be18ebb3ea51e73b1aa6a354801fa41f4bf385286430481694dbcbdab045f44e4d3d5a03d3b8d8d6c057b68f403a1108404344bc839feb45008d7720e0684d0f1369c7be97f8b31aba9341053db57482060fc387fa3292d15b4868866d8018f553187d44666fe14eb986f3c53a3c3be7c6dd0acc4ee3e3558a36ebfbcb7ba7b1db039"}) ioctl(r1, 0xfffff7ffffffffb5, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x9, 0x8, 0x0, 0x4, 0x7, 0x8, 0x7a4a, 0x6], 0x9, 0x3, 0x3, 0xffffffffffffff00, 0x4490, 0x574, {0x3, 0x7fff, 0x8, 0x4, 0x8, 0x5, 0x0, 0x9, 0x3, 0x7, 0x7fff, 0x5738f357, 0x8, 0xda, "52e09a64b9afa1809c7c835a0d018675f84547f62f95d615dfb3436785db5419"}}) prctl$PR_SET_SECUREBITS(0x1c, 0x23) 17:30:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x39}) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r0, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bind$can_raw(r2, &(0x7f00000000c0)={0x1d, r3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:30:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x5c, 0x0, &(0x7f0000000280)=[@release, @register_looper, @enter_looper, @transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000340)}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x3015c0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) 17:30:54 executing program 1: unshare(0x8000400) r0 = socket(0x15, 0x80005, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40880, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/54, 0x36, 0x2001, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x70e000) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x20000) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x4, 0x9, 0x4, 0x3e, 0x80000000, 0x9}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000240)={0x3, 0x1, 0x80000001}) [ 317.310029] input: syz1 as /devices/virtual/input/input7 [ 317.382274] input: syz1 as /devices/virtual/input/input8 [ 317.406704] binder: 11428:11432 Release 1 refcount change on invalid ref 0 ret -22 [ 317.414738] binder: 11428:11432 ERROR: BC_REGISTER_LOOPER called without request [ 317.422676] binder: 11428:11432 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 317.430783] binder: 11428:11432 got transaction to invalid handle [ 317.437172] binder: 11428:11432 transaction failed 29201/-22, size 0-0 line 2896 [ 317.540398] binder: 11428:11436 Release 1 refcount change on invalid ref 0 ret -22 [ 317.548469] binder: 11428:11436 ERROR: BC_REGISTER_LOOPER called without request [ 317.556255] binder: 11428:11436 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 317.564436] binder: 11428:11436 got transaction to invalid handle [ 317.570743] binder: 11428:11436 transaction failed 29201/-22, size 0-0 line 2896 [ 317.573783] binder: undelivered TRANSACTION_ERROR: 29201 17:30:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) io_setup(0x5, &(0x7f0000000080)) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) [ 317.594926] binder: undelivered TRANSACTION_ERROR: 29201 17:30:54 executing program 2: r0 = socket$inet6(0xa, 0x14, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) capset(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x100}) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) 17:30:54 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$media(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000000}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000040)={{0x3, 0x4, 0x8000, 0x7, 0x307a, 0x80}, 0x2, 0x401, 0x7}) 17:30:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x8, 0xb, 0x4, 0x84000, {0x77359400}, {0x3, 0x0, 0x6, 0x2, 0x20, 0x1, "5593a06c"}, 0x211e8198, 0x3, @fd=r1, 0x4}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, 0x9, [], 0x0}) 17:30:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 17:30:55 executing program 2: memfd_create(&(0x7f0000000100)='\x00\x96f\x19\"Z\x8a\x01\x0f\nZ\xc7\x16\xa5\\Z:(\xde\x8e~\x9668\xa8\xf3\xad\"cl\x9f\xf2\xd4.\xcb\xb2~\xb7\x16\xbbU4\x02\xa7Q\xa3\xfc\x80\xb1f\xc0\x9aH^\xdbV\xaclo\xc5\x97[\xe0X_\xff6\xbe\x04\x9d\xef\x87\x1f\x920<\xda\xbe\x80\x02i\xb8\xc1G', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x82002, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001640)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001740)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001780)=@can_newroute={0x0, 0x18, 0x100, 0x70bd2c, 0x25dfdbfb, {0x1d, 0x1, 0x2}, [@CGW_CS_CRC8={0x0, 0x6, {0x25, 0x6a, 0x3b, 0x9, 0x7e4, "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", 0x1, "d78acd7fa311a30ce1b7f47676c847fac88092ae"}}, @CGW_SRC_IF={0x0, 0x9, r2}]}, 0x128}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 17:30:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x40000000040) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0xbd0}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000240)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) ioctl$KVM_NMI(r1, 0xae9a) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000003040)="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") ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r4) [ 318.244447] QAT: Invalid ioctl [ 318.253465] QAT: Invalid ioctl 17:30:55 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x4) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000180)={0x7fffffff, @dev={[], 0x14}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x897f, &(0x7f0000000100)={'\x00', @ifru_ivalue=0x3}) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x59052ff6424ddb9e) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x8000, 0x0) 17:30:55 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1fffe00000, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, [0xfffffffe]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40000, 0x0) 17:30:55 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x80800) r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) fadvise64(r1, 0x0, 0x6, 0x0) r2 = socket(0x40000000001e, 0x5, 0x0) setsockopt(r2, 0x10f, 0x0, &(0x7f0000000000), 0xfc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x43, 0x6, 0x10000}, &(0x7f0000000180)=0x14) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7ff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4, 0x6}, &(0x7f00000000c0)=0x8) 17:30:55 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) unshare(0x20400) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000040)={{0x2, 0x8}, 'port0\x00', 0x97, 0x8, 0x9, 0x2, 0x4, 0x81, 0xe707, 0x0, 0x6, 0x1}) 17:30:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003f4000/0x3000)=nil, 0x0) socket$alg(0x26, 0x5, 0x0) eventfd2(0x5fc1, 0x80000) 17:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:56 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffe85, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "546a7c16"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0xc000, 0x1, 0x5f}]}, 0x10) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x2, 0x0}}) 17:30:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ftruncate(r0, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x60) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$int_in(r2, 0x5473, &(0x7f00000001c0)=0x7ff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000240)=""/245) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000000), 0x4) 17:30:56 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8975, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1fffffffffffffa3, &(0x7f0000000000)=[&(0x7f0000a15000/0x2000)=nil, &(0x7f0000a49000/0x3000)=nil, &(0x7f00009d4000/0x4000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000100), 0x0) 17:30:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'caif0\x00', 0x800}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000001c0)) 17:30:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) r4 = socket(0x22, 0x2, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0xbb45a383fc3b66f7, 0xff, 0x8000, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e24, @local}}, 0x7, 0x88e, 0x7, 0x3f}, &(0x7f0000000240)=0x98) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0xa2) write$P9_RLCREATE(r6, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x70, 0x4, 0x6}, 0x6}}, 0x18) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x29, 0x1c, 0x0, 0x0) close(r2) close(r1) 17:30:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd(0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) writev(r1, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000040)="0eff4a45de15627c", 0x8}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xa) tkill(r2, 0x1000000000016) 17:30:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000080)={'\x06\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_addrs=@generic={0x0, "beda3c214943b968c023783041d0"}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x2, 0x4) 17:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\xaf\xb83\xd1Q\x8f8\x10\x04\x00\x00\x00\x00\x00\x00\x00Q\x8e\xb7\xca18\x9f\xcc\xa9\x1b\v\x1c\xc9\x88\xd8iA\xd5\x02=\x8e\xdbo#\xf5\x83\x9e\xd3\x89cc:N\xb9\x9cRQmZ\x84\xd0\x85') lseek(r0, 0x200000003, 0x1) 17:30:57 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) unshare(0x8000400) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 17:30:57 executing program 1: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000f5fdffffffffffffff66696c6530"], 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@loopback, r2}, 0x14) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0x0, 0x7ff}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 17:30:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x300e, 0xa}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xfffffff, 0x9, 0x8, [], &(0x7f0000000000)={0x9b0001, 0x7, [], @value=0x6}}) 17:30:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2140, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x2}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 17:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:57 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) recvmsg$kcm(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 320.643044] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 17:30:57 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0xc0) syz_emit_ethernet(0xa6, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0xa, &(0x7f00000000c0)=[0x4, 0xdc, 0xfffffffffffffff7, 0x80000000, 0x1f, 0x1ff, 0x3, 0x6, 0x3090, 0x6]}) 17:30:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x3, 0x6, 0x7, 0x3ff, 0x7, 0x100, 0x81, 0x9, 0x18fe}}, 0x43) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x4, &(0x7f0000000040), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) close(r2) close(r0) 17:30:58 executing program 3: r0 = epoll_create(0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x42000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000010000000000000000000000ff0000000500000000000000ef23000000000000080000000000000005000000000000000000000000000000000000000000000008000000004d00000000000000000000a20c00000000000006000000000000000100000000000000000000000622000000000000000000000000000007000000000000000100000000000000010000000100000000000000000000000000000000000000000a0000000000000000000000000000ff030000000000000101000000000000000000000036da2500000000000000000000000000000000001000000000000000000000000000000100000000000000010100000000000000000000000000000000000000000000000000000001000000020000000000000000000000000000"]) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) clock_gettime(0x2, &(0x7f0000000400)) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={r2, 0x9}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0xffffffffffffffde) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)) nanosleep(&(0x7f0000000380)={0x0, 0x989680}, 0x0) 17:30:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:58 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x80) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x4, 0x5c83, 0x2, 0x3, 0x7, 0x1}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8000, 0x100) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)=""/82, &(0x7f0000000140)=0x52) r2 = openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$ppp(r1, &(0x7f00000001c0)="998a2cdf717c4e6bc236e8938ee76cb3e7de5982b6cb0a36b305e31e8db9c056db91284fa08dffce60adaabad2d9edd81fe18a0e9b6d4c0cf4569406838d79365e1613b7ab92156686793d66c8f784cb105ab3635b04afd562f83c120e08a9badd727ff9752df04bf0bc483bcca8b5b94f475e873747ff3dd6605f238ff1a29cc8e2c3eda5d182dc3fd2d3449e550bb52f953fa139e0807cd598954366f217ab83cebf89d81af4ef8baeb7a7780be6fd34a433e5963bab32d3c9ab87afb3e8556f1785856ebccf78b16eae815618543aeb17d8340b741d55f660cc8c", 0xdc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x4e20, @remote}}, 0x1, 0x9, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @loopback}}]}, 0x510) sendmsg$xdp(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)="b4969e83be8f5c6f8858a10619cdaca08892a1462567feda077c253b6df1316c2b5e498c0db07bb36e63d150eac7d62c9b60767f2b010bfa8d429725230cce1aa6c8ff1e23f11f5d3781bb268bc5b44228fd2d7f53934329ba0a46d9faeaf5565bf2b17dafc0775d0c8d063c00f44f391f1fe8d05f39bd2ca8ef655abae55b59df2f9e59213a3a6c64b57079cbc1aa526da8e839b65ec03e394ba96751fccb16871cf65c349a03c8480f918d746e99ead272d1ba465fea447e4c05ca032def556facded27d36546d3bbea6d350c06975", 0xd0}], 0x1, 0x0, 0x0, 0x8000}, 0x20000800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000980)={'IDLETIMER\x00'}, &(0x7f00000009c0)=0x1e) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000a40)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000b00)={@empty, 0x0}, &(0x7f0000000b40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000b80)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000001500)={@remote, @multicast1, 0x0}, &(0x7f0000001540)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002980)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000002ac0)=0xe8) getpeername$packet(r1, &(0x7f0000002b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b40)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002c40)={@multicast1, @empty, 0x0}, &(0x7f0000002c80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004480)={'vcan0\x00', 0x0}) recvmmsg(r1, &(0x7f0000009a40)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f00000044c0)=""/101, 0x65}], 0x1, &(0x7f0000004580)=""/9, 0x9}}, {{&(0x7f00000045c0)=@tipc, 0x80, &(0x7f00000059c0)=[{&(0x7f0000004640)=""/186, 0xba}, {&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/34, 0x22}, {&(0x7f0000005740)=""/132, 0x84}, {&(0x7f0000005800)=""/48, 0x30}, {&(0x7f0000005840)=""/109, 0x6d}, {&(0x7f00000058c0)=""/93, 0x5d}, {&(0x7f0000005940)=""/115, 0x73}], 0x8, &(0x7f0000005a40)=""/97, 0x61}, 0xb9a}, {{&(0x7f0000005ac0), 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b40)=""/186, 0xba}], 0x1, &(0x7f0000005c40)}, 0x8e}, {{0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000005c80)=""/136, 0x88}, {&(0x7f0000005d40)=""/22, 0x16}], 0x2, &(0x7f0000005dc0)=""/89, 0x59}, 0x437daa4}, {{&(0x7f0000005e40)=@rc, 0x80, &(0x7f0000007100)=[{&(0x7f0000005ec0)=""/52, 0x34}, {&(0x7f0000005f00)=""/197, 0xc5}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000007000)=""/254, 0xfe}], 0x4, &(0x7f0000007140)=""/74, 0x4a}, 0x9}, {{&(0x7f00000071c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007240)=""/174, 0xae}, {&(0x7f0000007300)=""/128, 0x80}, {&(0x7f0000007380)=""/118, 0x76}, {&(0x7f0000007400)=""/214, 0xd6}, {&(0x7f0000007500)=""/33, 0x21}, {&(0x7f0000007540)=""/88, 0x58}, {&(0x7f00000075c0)=""/187, 0xbb}, {&(0x7f0000007680)=""/100, 0x64}, {&(0x7f0000007700)=""/124, 0x7c}], 0x9, &(0x7f0000007840)=""/250, 0xfa}, 0x81}, {{&(0x7f0000007940)=@alg, 0x80, &(0x7f0000007dc0)=[{&(0x7f00000079c0)=""/238, 0xee}, {&(0x7f0000007ac0)=""/241, 0xf1}, {&(0x7f0000007bc0)=""/202, 0xca}, {&(0x7f0000007cc0)=""/203, 0xcb}], 0x4, &(0x7f0000007e00)=""/155, 0x9b}, 0xdf27}, {{&(0x7f0000007ec0)=@tipc=@id, 0x80, &(0x7f0000008100)=[{&(0x7f0000007f40)=""/145, 0x91}, {&(0x7f0000008000)=""/199, 0xc7}], 0x2, &(0x7f0000008140)=""/4096, 0x1000}, 0x40}, {{&(0x7f0000009140)=@isdn, 0x80, &(0x7f0000009700)=[{&(0x7f00000091c0)=""/110, 0x6e}, {&(0x7f0000009240)=""/231, 0xe7}, {&(0x7f0000009340)=""/211, 0xd3}, {&(0x7f0000009440)=""/204, 0xcc}, {&(0x7f0000009540)=""/105, 0x69}, {&(0x7f00000095c0)=""/201, 0xc9}, {&(0x7f00000096c0)=""/54, 0x36}], 0x7, &(0x7f0000009780)=""/71, 0x47}, 0x1}, {{&(0x7f0000009800)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000099c0)=[{&(0x7f0000009880)=""/11, 0xb}, {&(0x7f00000098c0)=""/204, 0xcc}], 0x2, &(0x7f0000009a00)=""/3, 0x3}, 0x5}], 0xa, 0x10020, &(0x7f0000009cc0)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000a140)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0xcc00}, 0xc, &(0x7f000000a100)={&(0x7f0000009d00)={0x3dc, r3, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x100, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x8, 0x9, 0x35ec}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6a44}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x17c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000a180)={'rose0\x00', r13}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f000000a1c0)=0x10000, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f000000a280)=@nat={'nat\x00', 0x1b, 0x5, 0x688, 0x4c8, 0x388, 0x188, 0x388, 0x188, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x5, &(0x7f000000a200), {[{{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d3, 0x100000001, 0x80, 0x3}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x0, 0x5, 0x1, [0x2, 0x6, 0x750, 0x8, 0xb996, 0x9, 0x20, 0x6f, 0x7f, 0x8000, 0x8, 0x0, 0x7, 0x80, 0x3, 0x9960], 0xd}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@dev={0xfe, 0x80, [], 0x11}, @ipv4=@multicast1, @port=0x4e20, @gre_key=0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, [0xffffff00, 0xffffffff, 0xffffff00, 0xff000000], [0xffffffff, 0xff, 0xff000000, 0xff], 'batadv0\x00', 'teql0\x00', {0xff}, {0xff}, 0xbf, 0x3, 0x5, 0x4}, 0x0, 0x1b8, 0x200, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0x40}}, @common=@unspec=@conntrack3={0xc8, 'conntrack\x00', 0x3, {{@ipv4=@multicast2, [0xffffffff, 0xff, 0xffffffff, 0xffffff00], @ipv6=@loopback, [0x0, 0xff, 0xffffffff, 0xffffffff], @ipv6=@remote, [0xff, 0xffffffff, 0xff0000ff, 0xffffffff], @ipv4=@local, [0xff, 0xffffffff, 0xffffff00, 0xffffffff], 0x6, 0x95e4, 0x3b, 0x4e24, 0x4e24, 0x4e22, 0x4e21, 0x2020, 0x1800}, 0x0, 0x420, 0x4e21, 0x4e21, 0x4e20, 0x4e24}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@dev={0xfe, 0x80, [], 0x14}, @ipv4=@local, @icmp_id=0x68, @port=0x4e21}}}, {{@ipv6={@empty, @loopback, [0x0, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xff000000, 0xff000000, 0xffffff00], 'ip6tnl0\x00', 'dummy0\x00', {0xff}, {}, 0x16, 0x9, 0x6, 0x40}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d3, 0x4, 0x4, 0x2}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast2, @gre_key=0x5, @port=0x4e22}}}, {{@ipv6={@ipv4={[], [], @remote}, @ipv4={[], [], @loopback}, [0xff0000ff, 0xffffff00, 0xffffffff, 0xffffffff], [0x0, 0x0, 0xffffff00, 0xff0000ff], 'veth0_to_hsr\x00', 'rose0\x00', {}, {0xff}, 0xd, 0x2, 0x2, 0x40}, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) rt_sigpending(&(0x7f000000a980), 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f000000a9c0)) preadv(r1, &(0x7f000000ab80)=[{&(0x7f000000aa00)=""/150, 0x96}, {&(0x7f000000aac0)=""/129, 0x81}], 0x2, 0x3a) sendfile(r1, r2, &(0x7f000000abc0)=0x3c, 0x5) r15 = syz_open_dev$adsp(&(0x7f000000ac00)='/dev/adsp#\x00', 0x7, 0x0) sendmsg$key(r15, &(0x7f000000ad80)={0x0, 0x0, &(0x7f000000ad40)={&(0x7f000000ac40)={0x2, 0xb, 0x93, 0xf, 0x1d, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_key={0x1b, 0x9, 0x680, 0x0, "8f9cf094747d8e5c22397d8636306e343d66564ceadce39b73d1e8c83abf75fff83c646b48b03748a3b17be5ce9c05e97901c6d8b4470afbebefe810e2299f81b9bd33ddf29afd9861518b70dee33aa8d06b9b57fc057f95c14b9d8fa26f464bde49a939a47ffc7ad40a4f129fede309d6fa7ef4855f64f05134ef9148e400df0e81e48bf41edc33d7b6d80fbf26fe52f632a6a721dca6974f854991fbefc6b7dbffabff0c049984c7f9043e209d8c9f6b5ab7b1aab63d8dc9fd91e77bb06d60fe1e34fbe86222c0f83302203349aed9"}]}, 0xe8}}, 0x40) 17:30:58 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x5, 0x4) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x41, 0x1, 0x3}, 0x10) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xf1b6, 0x1) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x43, 0x1}, 0x1}}, 0x10) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000080)={0x7, 0x4b704, "481dde137888aaeadf8a74085660116a0d2507d114147b5a", {0xc7, 0xfff}, 0x7}) fcntl$getflags(r2, 0x40b) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000180), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001880)=r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0x4, 0x7c016b12, 0x2, 0x20}, &(0x7f0000000280)=0x98) setxattr$security_smack_transmute(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000002c0)={r5, 0x800}, &(0x7f0000000300)=0x8) 17:30:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x103080, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000240)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x6825032b, @rand_addr="987830bbf680d788d6944a0738a347fa"}, 0x1c) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000140)={0x10000, 0x1, 0x6, 0x1, 0xb2}) 17:30:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:30:58 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x4, 0x3, 0x8001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x20200, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) getsockopt$bt_hci(r1, 0x0, 0x6, 0x0, &(0x7f0000000000)) 17:30:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$packet(r1, 0x0, &(0x7f00000000c0), 0x80000) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0xa, 0x200, 0xffffffffffffe317, 0x0, 0x8, 0x0, 0x3e, 0x2, 0x84, 0x40, 0x1e9, 0x40, 0x2, 0x38, 0x2, 0x5, 0x400, 0x4}, [{0x70000000, 0x9, 0x9, 0x8, 0x3, 0x4, 0x4, 0x4c8}], "d30c57d8b6de6bf6fdd06b3e5ce610a42ba52a31714b77cabb731ceec14d13de533900c9db66c1bd18725cb86d24b3d747500bbb5c04a3ecab32b47ccbef3db6acc1eaebb68b42361788b8b687879dad986ceb1e3fd36d31188e27d544905e3a323339e5cb3c4e19f27cad8cca0c30053c634d35fe7294ab7302316b9dbd6cd4f62acfd15e5dee6aff313fe54653a484cc", [[], [], [], [], [], [], [], []]}, 0x909) syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x8000040000000000, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0xfffffffffffffff1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) shutdown(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 17:30:58 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="226db442dfde3def9cdf83ad6989de678f18e217cc629539bbb22d9c0df21cc9502ab19561ff4d4787f031f1b90127016c97e362b1fe00f23ef244c0ebb411ed820695f26d526584ebbac215ad3d2b27429f4ec93e079a8e2b86e5a0d3beeb316ab3260fb63e756ff7b5cdf147166ddea03b3ab003e6ff862066b47e3919bf0f20f4b453bdb4d58f6c9a9bc02c61d7fe7a5e81ed323bb999bf715a2531aff3b4ed7cd7a2a08c46996a", 0xa9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c744000009c1acf0b000000000d00000000000000000000006ff287db65d90000000000000000000000000000000000c404f67f1f3a000000002100"], 0x350) ioctl$KDSETLED(r1, 0x4b32, 0x7dc4) close(r2) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0xd4e0504dc1365ed9) close(r1) 17:30:58 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x48000016}]}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x80000001) seccomp(0x0, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x2115, 0x1f, 0x7fff}]}) 17:30:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setreuid(0x0, 0x0) [ 322.003669] Unknown ioctl 19300 [ 322.015895] kauditd_printk_skb: 3 callbacks suppressed [ 322.015925] audit: type=1326 audit(1551634259.062:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11627 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 17:30:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.182619] Unknown ioctl 19300 [ 322.186452] Unknown ioctl -1072125377 [ 322.215500] IPVS: ftp: loaded support on port[0] = 21 17:30:59 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x1) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ftruncate(r1, 0x8) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0x3, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) read(r0, &(0x7f0000000480)=""/166, 0xffffffffffffffb1) syz_emit_ethernet(0x87, &(0x7f0000000000)={@remote, @empty, [{[], {0x8100, 0x7, 0xc6, 0x4}}], {@ipx={0x8137, {0xffff, 0x75, 0x7, 0x0, {@broadcast, @random="e9c34c7785d2", 0x377}, {@random=0x1, @broadcast, 0x3}, "dddb9645f6cec8b989439416acc5d5863d247d439040c82b22f5e697bdbb87fb4873d411d9c427d15dfcf8459aca048421151368a9835d2543010189b10b8250ba04f9a707931ae4f082ee97dba5e7918e8e93a32475ac"}}}}, &(0x7f00000000c0)={0x0, 0x1, [0xd0d, 0xdfd, 0x460, 0x315]}) read$FUSE(r0, &(0x7f0000001400), 0x1000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 17:30:59 executing program 1: socketpair$unix(0x1, 0x48000000002, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') fchdir(r0) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000380)=""/4096, &(0x7f0000000100)=0x1000) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x100) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000100004000000000000000000000810000000104000000000028631352e78b847a017a88e56f9470000000000000000000000000000000000000000010090d0000040000000000000000800000010040000800000000000000000000000000000000000000000000008000000000020000030000000000000000000000020000004000000000000000000000000000000000000000000000000000000000040000030000000000000000000000010000000400000000000000000000000000000000000000000000000000000001000000030000000000000000000000ff07000007000000000000000000000000000000000000000000000000000000"]) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'bcsf0\x00'}}) [ 322.636634] chnl_net:caif_netlink_parms(): no params data found [ 322.741112] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.747798] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.756485] device bridge_slave_0 entered promiscuous mode [ 322.771496] audit: type=1326 audit(1551634259.812:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11627 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 322.800604] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.807322] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.815901] device bridge_slave_1 entered promiscuous mode [ 322.865310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.886754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.964070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.973646] team0: Port device team_slave_0 added [ 322.980602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.990132] team0: Port device team_slave_1 added [ 322.996581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.013172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.137268] device hsr_slave_0 entered promiscuous mode [ 323.282629] device hsr_slave_1 entered promiscuous mode [ 323.443777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.451433] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.485182] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.491804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.498985] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.505637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.606890] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 323.616835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.627613] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.635618] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.648133] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.665914] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.678298] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.684920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.692908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.707750] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.714145] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.728007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.735381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.744284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.752675] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.759170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.776084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.792121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.799812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.808677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.817145] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.823703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.832761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.847991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.855880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.872440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.880046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.889297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.905973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.916195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.924538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.933672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.953082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.968763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.978633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.988780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.000602] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.008302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.016972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.026111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.034633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.059079] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.066002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.089780] 8021q: adding VLAN 0 to HW filter on device batadv0 17:31:01 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0xfffffdfc, 0x0, 0x0, 0x2080, 0xffffffff00006ae0}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x81, 0x8000, 0x8000, 0x0, 0xffff, 0x0, 0x2, 0x0, r2}, &(0x7f0000000180)=0x20) 17:31:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:01 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x48000016}]}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x80000001) seccomp(0x0, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x2115, 0x1f, 0x7fff}]}) 17:31:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x101200, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) pipe2(&(0x7f0000001300), 0x4800) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) [ 324.437700] audit: type=1326 audit(1551634261.482:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 324.442553] PKCS8: Unsupported PKCS#8 version 17:31:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.645436] PKCS8: Unsupported PKCS#8 version 17:31:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xfffffffffffffffb}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000380)={0xf, 0x8, 0xfa00, {r1, 0x1}}, 0x10) r2 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x400, 0x80) bind$isdn(r2, &(0x7f0000000400)={0x22, 0x100000001, 0x1, 0x6a, 0x1}, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000640)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000600), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000980)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x10001, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000003c0)={0xc, 0x2, 0xfa00, {&(0x7f0000000180)}}, 0x10) 17:31:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000780), &(0x7f0000000800)=0x60) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x108, r2, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x100000001, @mcast2, 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x981}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x8000}, 0x80) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) write(r1, &(0x7f0000000840)="8ffe1bb143fe4e96307cce2887e85c3d5987de12b250a05fe4140108d6af8af221f8b0751c40a85da57b7754e2ffd01cbedd50081fda437bdf976dac380205e2", 0x40) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x17c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffbdaaf0e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x946}}}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa, 0x2], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000740)) connect$pptp(r3, &(0x7f0000000180)={0x18, 0x2, {0x1, @empty}}, 0x1e) 17:31:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:31:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1fb, 0x800000000000000) ioctl(r1, 0xefefeef7bfffffb8, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000000)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], 0x1, 0x4, 0x3, 0x1}) 17:31:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @ib={0x1b, 0x2, 0x6, {"755298e7fd99d852ad88a2757a84700d"}, 0x3, 0x4, 0x5}}}, 0x90) 17:31:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') timerfd_create(0x4, 0x80000) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r3, @ANYBLOB="200629bd7000fddbdf25130000001c0009000800020008000000080001000900000008000100010100006000050044000200080003000800000008000400060000000800010007000000080004000000000008000300ff0f000008000100150000000800010002000000080002003a0300000c000200080004003f0000000c0002000800030000040000dd55d2d50e40b657c77e17a7d8db78cd0c00050008000100756470005d20a7d35060540d26bb80358d624e68eb5a7be0d8f4e52c1b61dd66bad56a29b037e4068437a28bf1ce9345ce188f5a2e95a8a73fc5c5b847f6f9"], 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) 17:31:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:31:03 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xd8e, 0x2000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xee01]) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x20000, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030307b30303030302c757365725f69643d06e19c7aa8ea963359ae5517b94244ac3d4066c18c8dcd5594622faba45258a8a133f109f5c09718ff19b375028fc684bcc25d2aa78b55c1", @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',default_permissions,blksize=0x0000000000000800,max_read=0x0000000000000003,allow_other,allow_other,allow_other,allow_other,allow_other,default_permissions,permit_directio,fsname=.\'-:^,rootcontext=staff_u,dont_appraise,\x00']) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x111, 0x4}}, 0x20) ioctl$LOOP_CLR_FD(r4, 0x4c01) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000480)={'HL\x00'}, &(0x7f00000004c0)=0x1e) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000300)) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 17:31:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000100)=""/128, 0x80}], 0x2, 0x0) 17:31:03 executing program 3: unshare(0x603) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) 17:31:03 executing program 0 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513}) 17:31:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) write$input_event(r1, &(0x7f0000000100)={{0x0, 0x2710}, 0x5, 0xfff, 0x49e}, 0x18) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000040)=""/79, &(0x7f00000000c0)=0x4f) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) [ 326.884476] FAULT_INJECTION: forcing a failure. [ 326.884476] name failslab, interval 1, probability 0, space 0, times 1 [ 326.895910] CPU: 0 PID: 11771 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 326.903131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.912514] Call Trace: [ 326.915249] dump_stack+0x173/0x1d0 [ 326.918964] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.924212] should_fail+0xa19/0xb20 [ 326.928066] __should_failslab+0x278/0x2a0 17:31:04 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0x0, 0x80000001}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x10000) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0xff, "51e43ae45662a90250c800005069a2f1b5dd20b55a16a7cd42cf47c82039f5c2", 0x4, 0x100, 0xb0a3, 0x6, 0xc, 0x3, 0x4f, 0x7d2d}) [ 326.928125] should_failslab+0x29/0x70 [ 326.928177] kmem_cache_alloc+0xff/0xb60 [ 326.928219] ? __get_user_pages_fast+0x2da/0x380 [ 326.928274] ? mmu_topup_memory_caches+0x119/0x920 [ 326.928343] mmu_topup_memory_caches+0x119/0x920 [ 326.928425] ? kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 17:31:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0x8, 0x1f, r3, 0x0, r4, 0x0, 0x1f, 0x7cc5}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) [ 326.928478] kvm_mmu_load+0xb3/0x34e0 [ 326.928535] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.928598] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 326.928750] ? update_load_avg+0x11b5/0x1a90 [ 326.928807] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.928856] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 326.928897] ? kstrtoull+0x76e/0x7e0 [ 326.928960] ? __msan_poison_alloca+0x1f0/0x2a0 17:31:04 executing program 0 (fault-call:9 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.929015] ? put_pid+0x4a/0x260 [ 326.929058] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 326.929112] ? kmsan_get_shadow_origin_ptr+0x60/0x440 17:31:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.929162] kvm_vcpu_ioctl+0xfe9/0x1d20 17:31:04 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x80) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0xa02102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) [ 326.929222] ? kvm_vm_release+0x90/0x90 [ 326.929270] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.929314] ? kvm_vm_release+0x90/0x90 [ 326.929382] do_vfs_ioctl+0xebd/0x2bf0 [ 326.929445] ? security_file_ioctl+0x92/0x200 [ 326.929511] __se_sys_ioctl+0x1da/0x270 17:31:04 executing program 2: r0 = eventfd(0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x2, "a0fcb21de493bdb1"}) unshare(0x24020400) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x401, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$int_out(r1, 0x2000000040045730, &(0x7f0000000000)) ioctl$TIOCSCTTY(r1, 0x540e, 0x7fffffff) [ 326.929567] __x64_sys_ioctl+0x4a/0x70 [ 326.929611] do_syscall_64+0xbc/0xf0 [ 326.929703] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.929737] RIP: 0033:0x457e29 [ 326.929783] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.929807] RSP: 002b:00007f235d37dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 326.929851] RAX: ffffffffffffffda RBX: 00007f235d37dc90 RCX: 0000000000457e29 [ 326.929875] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 17:31:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:04 executing program 0 (fault-call:9 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.929901] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 326.929928] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f235d37e6d4 17:31:04 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x7fffffff, {{0xa, 0x4e24, 0x7, @remote, 0x3}}}, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') read(r2, &(0x7f0000000040)=""/230, 0x20000126) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') [ 326.929954] R13: 00000000004c0d61 R14: 00000000004d2bb8 R15: 0000000000000006 [ 327.598792] FAULT_INJECTION: forcing a failure. [ 327.598792] name failslab, interval 1, probability 0, space 0, times 0 [ 327.598832] CPU: 1 PID: 11799 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 327.598852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:31:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x15, 0x10, 0x3}, 0x2c) prctl$PR_SVE_GET_VL(0x33, 0x1d5d9) [ 327.598881] Call Trace: [ 327.598942] dump_stack+0x173/0x1d0 [ 327.598988] ? kmsan_get_shadow_origin_ptr+0x60/0x440 17:31:05 executing program 0 (fault-call:9 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.599028] should_fail+0xa19/0xb20 [ 327.599099] __should_failslab+0x278/0x2a0 [ 327.599154] should_failslab+0x29/0x70 [ 327.599203] kmem_cache_alloc+0xff/0xb60 [ 327.599244] ? __get_user_pages_fast+0x2da/0x380 [ 327.599294] ? mmu_topup_memory_caches+0x119/0x920 [ 327.599383] mmu_topup_memory_caches+0x119/0x920 [ 327.599439] kvm_mmu_load+0xb3/0x34e0 [ 327.599489] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.599553] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 327.599699] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.599756] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.599803] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 327.599840] ? kstrtoull+0x76e/0x7e0 [ 327.599909] ? __msan_poison_alloca+0x1f0/0x2a0 [ 327.599964] ? put_pid+0x4a/0x260 [ 327.600004] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 327.600055] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.600102] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 327.600155] ? kvm_vm_release+0x90/0x90 [ 327.600199] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.600241] ? kvm_vm_release+0x90/0x90 [ 327.600287] do_vfs_ioctl+0xebd/0x2bf0 [ 327.600346] ? security_file_ioctl+0x92/0x200 [ 327.600411] __se_sys_ioctl+0x1da/0x270 [ 327.600467] __x64_sys_ioctl+0x4a/0x70 [ 327.600513] do_syscall_64+0xbc/0xf0 [ 327.600571] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.600602] RIP: 0033:0x457e29 [ 327.600647] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.600671] RSP: 002b:00007f235d37dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 327.600711] RAX: ffffffffffffffda RBX: 00007f235d37dc90 RCX: 0000000000457e29 [ 327.600736] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 327.600759] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 327.600785] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f235d37e6d4 [ 327.600810] R13: 00000000004c0d61 R14: 00000000004d2bb8 R15: 0000000000000006 [ 328.044906] FAULT_INJECTION: forcing a failure. [ 328.044906] name failslab, interval 1, probability 0, space 0, times 0 [ 328.044949] CPU: 0 PID: 11817 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 328.044971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.044986] Call Trace: [ 328.045047] dump_stack+0x173/0x1d0 [ 328.045096] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.045139] should_fail+0xa19/0xb20 [ 328.045208] __should_failslab+0x278/0x2a0 [ 328.045263] should_failslab+0x29/0x70 [ 328.045316] kmem_cache_alloc+0xff/0xb60 [ 328.045357] ? __get_user_pages_fast+0x2da/0x380 [ 328.045415] ? mmu_topup_memory_caches+0x119/0x920 [ 328.045480] mmu_topup_memory_caches+0x119/0x920 [ 328.045536] kvm_mmu_load+0xb3/0x34e0 [ 328.045587] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.045648] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 328.045783] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.045853] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.045913] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.045950] ? kstrtoull+0x76e/0x7e0 [ 328.046045] ? __msan_poison_alloca+0x1f0/0x2a0 [ 328.046110] ? put_pid+0x4a/0x260 [ 328.046148] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 328.046210] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.046252] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 328.046313] ? kvm_vm_release+0x90/0x90 [ 328.046354] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.046403] ? kvm_vm_release+0x90/0x90 [ 328.046449] do_vfs_ioctl+0xebd/0x2bf0 [ 328.046509] ? security_file_ioctl+0x92/0x200 [ 328.046560] __se_sys_ioctl+0x1da/0x270 [ 328.046614] __x64_sys_ioctl+0x4a/0x70 [ 328.046654] do_syscall_64+0xbc/0xf0 [ 328.046707] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.046735] RIP: 0033:0x457e29 [ 328.046778] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.046798] RSP: 002b:00007f235d39ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 328.046838] RAX: ffffffffffffffda RBX: 00007f235d39ec90 RCX: 0000000000457e29 [ 328.046862] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 328.046885] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.046911] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f235d39f6d4 [ 328.046935] R13: 00000000004c0d61 R14: 00000000004d2bb8 R15: 0000000000000006 [ 328.060592] tmpfs: No value for mount option ' 333300000001 [ 328.060592] 42 hsr0 1 0 01005e000001 [ 328.060592] 42 hsr0 1 0 3333ff000023 [ 328.060592] 42 hsr0 1 0 3333ff04b29c [ 328.060592] 24 veth0 1 0 333300000001 [ 328.060592] 24 veth0 1 0 3333ff000018 [ 328.060592] 24 veth0 1 0 01005e000001 [ 328.060592] 24 veth0 1 0 3333ffaaaa18 [ 328.060592] 15 bond0 3 0 333300000001 [ 328.060592] 15 bond0 3 0 3333ff000017 [ 328.060592] 15 bond0 3 0 01005e000001 [ 328.060592] 15 bond0 3 0 3333ffaaaa17 [ 328.060592] 3 gre0 1 0 e0000001 [ 328.060592] 32 veth1_to_bond 1 0 333300000001 [ 328.060592] 32 veth1_to_bond 1 0 01005e000001 [ 328.060592] 32 veth1_to_bond 1 0 3333ff00001e [ 328.494929] FAULT_INJECTION: forcing a failure. [ 328.494929] name failslab, interval 1, probability 0, space 0, times 0 [ 328.976262] CPU: 1 PID: 11837 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 328.976282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.976307] Call Trace: [ 328.995516] dump_stack+0x173/0x1d0 [ 328.999202] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.004455] should_fail+0xa19/0xb20 [ 329.008226] __should_failslab+0x278/0x2a0 [ 329.012524] should_failslab+0x29/0x70 [ 329.016465] kmem_cache_alloc+0xff/0xb60 [ 329.020569] ? __get_user_pages_fast+0x2da/0x380 [ 329.025397] ? mmu_topup_memory_caches+0x119/0x920 [ 329.030436] mmu_topup_memory_caches+0x119/0x920 [ 329.035283] kvm_mmu_load+0xb3/0x34e0 [ 329.039145] ? kmsan_get_shadow_origin_ptr+0x60/0x440 17:31:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) close(r0) 17:31:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = socket(0xb, 0xa, 0x3) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0xe6, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="780659de0eb86afaccf6c1568c577dce6cad2bb27a50925f102a7bb5d39958cb497428195a022d783a9198c83e3ff5d8c64e86c245c97afeb5ad641d9209ffbba507912047e0b4b0bff35d4c903873e8723c33ce0b8600655e09c2df1e2a212efeda6e31e3ee130721220c74c7f9530fc75f5a5b42f442fd264b9207bc0d70086c349508f68c8893e51de5cdd1a227fe3e436a6f8c2ba2a5a29bca00629957b3b21e9d3cfb8fe6368f84fc1156b4445bca30d5c02fd1fee71b9aa420ad1fd74bed31a3d7586e5796ae39928e9c0e23c85a2195e1", @ANYRESHEX=r0], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x4, 0x0, &(0x7f00000001c0)="5e28a928"}) 17:31:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x204000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x1002, &(0x7f0000000000), 0x0, r3, 0x4}) [ 329.044436] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 329.049600] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.054847] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.060108] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 329.065610] ? kstrtoull+0x76e/0x7e0 [ 329.069401] ? __msan_poison_alloca+0x1f0/0x2a0 [ 329.074130] ? put_pid+0x4a/0x260 [ 329.077628] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 329.082027] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.087270] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 329.091404] ? kvm_vm_release+0x90/0x90 [ 329.095438] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.100682] ? kvm_vm_release+0x90/0x90 [ 329.104718] do_vfs_ioctl+0xebd/0x2bf0 [ 329.108664] ? security_file_ioctl+0x92/0x200 [ 329.113213] __se_sys_ioctl+0x1da/0x270 [ 329.117249] __x64_sys_ioctl+0x4a/0x70 [ 329.121187] do_syscall_64+0xbc/0xf0 [ 329.124962] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.130190] RIP: 0033:0x457e29 [ 329.133438] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.152407] RSP: 002b:00007f235d39ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 329.160168] RAX: ffffffffffffffda RBX: 00007f235d39ec90 RCX: 0000000000457e29 [ 329.167477] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 329.174788] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.182098] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f235d39f6d4 [ 329.189416] R13: 00000000004c0d61 R14: 00000000004d2bb8 R15: 0000000000000006 [ 329.229165] binder: 11842:11845 unknown command -564590984 [ 329.235013] binder: 11842:11845 ioctl c0306201 20007000 returned -22 [ 329.247942] binder: 11842:11845 ERROR: BC_REGISTER_LOOPER called without request [ 329.255744] binder: 11845 RLIMIT_NICE not set 17:31:06 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'nr0\x00', 0x1}) 17:31:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x400000) listen(r3, 0x4) getrandom(&(0x7f0000000000)=""/6, 0x6, 0x3) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x489}]}) 17:31:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240)={r4, 0x5}, 0x8) 17:31:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'erspan0\x00', r1}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@delqdisc={0x24, 0x25, 0x3, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 17:31:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:31:06 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000240)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561b, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400400, 0x0) ioctl$TIOCSBRK(r1, 0x5427) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x89, &(0x7f00000000c0)="2a1f66badfe5a16347e8fbc2a9f7", &(0x7f0000000100)=""/137, 0x2}, 0x28) 17:31:07 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000380)="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", 0xfc) [ 330.019377] binder_alloc: binder_alloc_mmap_handler: 11842 20001000-20004000 already mapped failed -16 [ 330.098043] binder: BINDER_SET_CONTEXT_MGR already set [ 330.103746] binder: 11842:11877 ioctl 40046207 0 returned -16 [ 330.153244] binder: 11842:11878 unknown command -564590984 [ 330.158993] binder: 11842:11878 ioctl c0306201 20007000 returned -22 [ 330.191566] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 17:31:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) wait4(r1, 0x0, 0x40000001, &(0x7f0000000040)) [ 330.220461] binder: 11842:11877 ERROR: BC_REGISTER_LOOPER called without request [ 330.228233] binder: 11877 RLIMIT_NICE not set [ 330.256341] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 17:31:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:31:07 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x1, 0x1, {0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, [], 0x1b}, 0x9}}}, {&(0x7f0000000100)=""/78, 0x4e}, &(0x7f0000000180), 0x8}, 0xa0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) r1 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0xfe, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000003c0)="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", 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}) 17:31:07 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xffffffff, 0x4c8, 0x800, 0x30, 0x8, 0xffff}) 17:31:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:31:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x40) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)={0x1d}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0xfffffff, 0x81, 0x8b2, [], &(0x7f0000000040)={0x0, 0x3, [], @value=0xe8}}) ioctl$FICLONE(r1, 0x40049409, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000011000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000400)={{0x0, 0x4, 0xfffffffffffff3c7, 0x2, 0x3, 0x100000000}, 0xf83}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x7, 0x30, 0x1000, 0xfffffffffffffffb}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x4}}, 0x4, 0x1ff, 0x9, 0x9, 0x9}, &(0x7f00000003c0)=0x98) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="3900000010000900000000ae7aa77cf40000f63f0800000045009dbe120c007b05000100200168849ef72da102159affff55e91ee538d2fd00", 0x39}], 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = accept4(r0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000180)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0xd4}, 0x8) r3 = dup(r1) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r4, 0x11}}, 0x10) 17:31:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") pread64(r0, &(0x7f0000000040)=""/152, 0x98, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xd3, 0x0) close(r1) [ 330.814564] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 17:31:07 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0xfffefffffffffffb) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000001c0)=[0x8, 0x7]) dup2(r1, r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000000)={0x8001, {{0x2, 0x4e23, @broadcast}}, 0x0, 0x2, [{{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @multicast2}}]}, 0x190) [ 330.899092] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 17:31:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0xc22a}, {r1, 0x408}, {r1, 0x8}, {r3, 0x108}, {r3, 0x1020}, {r3, 0x160}, {r1, 0x8001}, {r2, 0x2001}], 0x8, 0xd9d) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:31:08 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x802, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x482000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000080)={r4, 0x20}) setfsuid(r2) 17:31:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r0, &(0x7f0000000440)=""/213, 0x18) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'erspan0\x00', {0x2, 0x4e22, @remote}}) getdents64(r0, 0x0, 0x29b) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x20000, 0x4) ioctl$BLKRRPART(r0, 0x125f, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e00000001000000da55a10db16a5de2561c04ec6cea96efa66a859bf00100ffffffff20eea2bb8c50a47d673f9d16380ed10932083f2a3045554a850790ce37c8fc7bd5ab603b83061ee6e2b2acb3590b044c46cd086e5a934628240300000000000000cbab4eb6c70f645672d49814a3913845a3ff7578ba878ac57314f85a371761f77f56505c7a73a67856c207e8cbdb5b46ff1c7551e0439371801f7ade0606000000000000004de0d82029fb484c970f8c4ddf1a17884c5043d7abb15b5daae00388d673674bad2e3d3834de6957396986dd0d248ca41971c35e4f1a920dadefab5badf343700b957a8ed0883522f74112557fb4"], 0x2a) 17:31:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:08 executing program 4: ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x3) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x67a, 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 17:31:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ip6gre0\x00', 0x35f) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0xf071d69fe6bed8d0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 17:31:08 executing program 2: lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f00000000c0)=')\'&\x00', 0x4, 0x1) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) link(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') setxattr$security_evm(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="04091a559848e64b57665cd06829dc35a69751"], 0x16, 0x1) [ 331.747825] input: syz1 as /devices/virtual/input/input9 [ 331.836955] input: syz1 as /devices/virtual/input/input10 17:31:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x45) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x42) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000002c0)={0x1, {{0x2, 0x4e23, @multicast1}}, 0x1, 0x1, [{{0x2, 0x4e20, @rand_addr=0x7f}}]}, 0x110) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:31:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r3 = accept4$inet(r1, 0x0, &(0x7f0000000180), 0x800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x7ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x35, @remote, 0x2}}, 0x8, 0x81, 0x4702, 0x5, 0x1}, &(0x7f0000000300)=0x98) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) close(r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000140)={0x0, @aes128, 0x1, "fe8fed8da529a0c8"}) 17:31:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=@delpolicy={0x5c, 0x14, 0xb11, 0x0, 0x0, {{@in=@initdev, @in=@multicast2}}, [@mark={0xc}]}, 0x5c}}, 0x4801) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) 17:31:09 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000080044d7a, &(0x7f0000000080)) 17:31:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:09 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1000, 0x109000) r1 = socket$inet6(0xa, 0x7, 0x7) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'sit0\x00', 0x0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x206800, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @link_local}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x8, 0xb3e, 0x3, 0x6, 0x3, 0x3f, 0x1, 0x104, 0x40, 0x3a7, 0x7, 0x0, 0x38, 0x1, 0x0, 0x9, 0x3ff}, [{0x2, 0x200, 0x2, 0x2, 0x0, 0x9, 0x3ff, 0x5}], "c96a13562f4ed012831b5d76708ee1c1725d775e01dfd4fc5a1b046901041b55ed5fe0ddbd1d5845b09821e6d99cbcc3305e4049", [[], [], [], [], [], []]}, 0x6ac) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x38b, 0x0, 0x7e}]}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x28, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) 17:31:09 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0xfffffffffffffff7, &(0x7f0000000080)={r0, r1+30000000}) [ 332.606157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.740119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:31:09 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/dsp\x00', 0x735000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000cc0)={r1, 0x75, "5074f94d90907496818a7efe3065d95ce34a19ff4e544c63eeaca588a9f3b6eb4af385cdd3d1a3f9b92f3b8a996e2e51e3d9975649b656f5ad22a30f8f44bf862798e287bb2b43dd805575f2f8d107168064b972f8b3e3dbe30eda1cf395abe791f3acdf98ce2430a4458cd5b804b10c19bb4aaaa1"}, &(0x7f0000000d40)=0x7d) r2 = socket$inet6(0xa, 0x3, 0x800000000006) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x20800, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x105140, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000003c0)={@empty, 0x0}, &(0x7f0000000400)=0x14) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000740)=0xe8) r10 = syz_open_dev$media(&(0x7f0000000800)='/dev/media#\x00', 0x81, 0x2200) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x420000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001dc0)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001f80)={'vcan0\x00', 0x0}) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f0000000b40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a00)={0xdc, r13, 0x721, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffe5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8cd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xeea}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$nl_route(r3, &(0x7f0000002200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f00000021c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="e00100001e00000329bd7000fddbdf2507000000", @ANYRES32=r4, @ANYBLOB="06000003650dad55fabbad000000fffffffff8", @ANYRES32=r5, @ANYBLOB="200024003c13030f0bd7d2c10f4f896166f1b5dadde160f18d17fb143c09690098012b004c0001001f00000009000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="18000000090000000000000004000000fb57220110000000b768feff1000000074d00100f0ffffff1800000007000000000000000400000007eb5000050000009500000000000000"], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='GPL\x00'], @ANYPTR64, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="001f04000100000000000000000000000000000000000000", @ANYRES32=r6, @ANYBLOB="000000004c000100000000000c000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="18000000010000000000000000000080fd390000fcffffff9500000000000000850000000e0000005f4a080001000000181f0000", @ANYRES32=r7, @ANYBLOB="0000000000000000f5bb56000c000000062f0300020000000698400000100000b52bf4ffffffffff"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='GPL\x00'], @ANYBLOB="06000000cd000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="001f04000000000000000000000000000000000000000000", @ANYRES32=r8, @ANYBLOB="0a000000f404007ff0000000000000ffff000000000dd9f4790c37fdf31ca0f34ff072b05e2ca4429d1e8f416cb506ee65003f24b85f6286f0e4e4454573b44ec7ed34ac2cc342e63f54496a6a31e91d7ab5918c5c676af3c46afb623a95cbbf8606da6ed5c6a4026b22674d32e98c74ebd16173c0a40a4fbe6b28711f71037f99b7a848387499c606a527356681ec7a12a18f4c28480abdd843d3c3b5e1743a94cd9e91615baac3d3ee3e132cba60808878d97d01db904c402849d77914e896b582c8ddb0812ad37b828446cc2fbaab3f824e4ad148e7f0", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="ff0ffcff53010000485ff0ff04000000"], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='syzkaller\x00'], @ANYBLOB="03000000000000000000000000000000001104000100000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0f00000008000300060000004c000100160000000c000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="18000000b000000000000000090000005403fcfff4ffffff3b7110000100000018150000", @ANYRES32=r10, @ANYBLOB="00000000000000000df60000000000008500000009000000cdbf1400ffffffff18100000", @ANYRES32=r11, @ANYBLOB="00000000000000009500000000000000"], @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB='GPL\x00'], @ANYBLOB="02000000000000000000000000000000001004000100000000000000000000000000000000000000", @ANYRES64=r9, @ANYBLOB="0e00800008000300000000004c0001001000000004000000", @ANYPTR=&(0x7f0000001e00)=ANY=[@ANYBLOB="8500000056000000acff0600080000009500000000000000850000002e000000"], @ANYPTR=&(0x7f0000001e40)=ANY=[@ANYBLOB='syzkaller\x00'], @ANYBLOB="08000000d1000000", @ANYPTR=&(0x7f0000001e80)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYRES64=r4, @ANYRES32=r12, @ANYBLOB="0f000000"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x4040000) close(r2) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000b80)={{0xa, 0x4e24, 0x1ff, @rand_addr="c317f81eaa9678afcc4ba1c060e1cd9c", 0x8}, {0xa, 0x4e20, 0x9, @ipv4={[], [], @empty}, 0x1ff}, 0x5, [0x0, 0x5, 0x4c43, 0x100, 0x100000001, 0x4, 0x8, 0x97]}, 0x5c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r10, 0x84, 0x21, &(0x7f0000000940)=0x77, 0x4) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000d80)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x400, 0x2, 0xfffffffffffffff7, 0x20, r14, 0x10000000}, 0x2c) 17:31:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x2, 0x2000, 0x355d, 0x2, 0x4}) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 17:31:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5111, 0x0) 17:31:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0xfffffffffffffffe}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x6b, @remote, 0xffffffffd9ab5683}, 0x1c) 17:31:10 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket(0x0, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) utimensat(r2, 0x0, 0x0, 0x0) 17:31:10 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x7, 0x1, 0x7fff, 0x9, 0x8, 0x80000000, 0x0, 0x5, 0x9, 0x7, 0x9, 0x2, 0x4b56, 0x8001, 0x6, 0x1, 0x0, 0xcc1, 0x10001, 0x0, 0x36, 0x4dc12e29, 0xffffffffffff025e, 0x7, 0x3b, 0x9, 0x2, 0x9, 0x7, 0x1, 0x7, 0x7]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x1, 0x9, 0x100000000]}) ioctl$KVM_INTERRUPT(r4, 0x4004ae99, &(0x7f0000000000)=0x9) 17:31:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0xb, 0x0, &(0x7f00000001c0)) close(r2) close(r1) 17:31:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0], 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000200)={r2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x4, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x8001, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105101, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000000c0)={0x0, 0x4, 0x5, 0x21, &(0x7f0000ffb000/0x3000)=nil, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @loopback, 0xfffffffffffffffd}, {0xa, 0x4e24, 0x25a2, @mcast1, 0x6}, r4, 0x3f}}, 0x48) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000100)=0x5) 17:31:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x0, {0x3ff}}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x6}) memfd_create(&(0x7f0000000080)='/dev/hwrng\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200800, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)=0xea01) 17:31:10 executing program 4: r0 = socket$inet6(0xa, 0x80006, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x7, 0x288) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x2000008000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000001380), 0x1a0, 0x0, 0x131}, 0x0) 17:31:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0], 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000200)={r2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x4, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x8001, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105101, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000000c0)={0x0, 0x4, 0x5, 0x21, &(0x7f0000ffb000/0x3000)=nil, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @loopback, 0xfffffffffffffffd}, {0xa, 0x4e24, 0x25a2, @mcast1, 0x6}, r4, 0x3f}}, 0x48) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000100)=0x5) 17:31:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3f, 0x200800) recvfrom$inet6(r0, &(0x7f0000000040)=""/1, 0x1, 0x40002000, &(0x7f0000000080)={0xa, 0x4e22, 0x5, @rand_addr="c3ebc8137fb7fc975987496c308487ed", 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xb7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}}, 0x0, 0x7, 0x5, 0x6, 0x40}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r1, 0x1000, "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"}, &(0x7f0000001240)=0x1008) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001280)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000012c0), 0x4) getpeername$packet(r0, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000013c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x1c, r3, 0x110, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000014c0)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000001500)=0x3ed) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001540)={r2, 0x0, 0x30, 0xffffffff80000001, 0x400}, &(0x7f0000001580)=0x18) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000015c0), &(0x7f0000001600)=0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001680)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001800)={&(0x7f0000001640), 0xc, &(0x7f00000017c0)={&(0x7f00000016c0)={0xec, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x2a}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xe707}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff53}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="8822f07b5c1694deba53e71b7e567cf2"}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4008080}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001840)={'syzkaller0\x00', 0x1031}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001880)=""/4096, &(0x7f0000002880)=0x1000) connect$vsock_stream(r0, &(0x7f00000028c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) chroot(&(0x7f0000002900)='./file0\x00') r6 = semget$private(0x0, 0x3, 0x1) semtimedop(r6, &(0x7f0000002940)=[{0x1, 0x400, 0x1800}, {0x1, 0x5}, {0x4, 0xfffffffffffffffd, 0x1000}, {0x2, 0x2cdf9375, 0x800}], 0x4, &(0x7f0000002980)={0x77359400}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f00000029c0)=""/187, &(0x7f0000002a80)=0xbb) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000002ac0)={0x1, 0x81}) get_mempolicy(&(0x7f0000002b00), &(0x7f0000002b40), 0x5, &(0x7f0000ffb000/0x3000)=nil, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002b80)={r4, 0x9}, 0x8) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000002c80)={&(0x7f0000002bc0), 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x28, r3, 0x400, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4084}, 0x8000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002cc0)={'teql0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000002d00)={0x0, 0x0, @ioapic}) 17:31:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1000000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000002c0)={{0x401, 0x9}, {0x235, 0x6}, 0x0, 0x4, 0x200}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000380)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x200}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=[{0x88, 0xb4c87b69ad48da95, 0x4, "46e8fcc5cda082ca456c2e909c8607d68cf4ed84e06a97bb7c4a0eb5729ec2eefdbe43082d6c5ac3a616311fb6845e46f14742302bff319d77e1824820290403002706356f42b529079bf331ecbf74b2317226a37f7807461967d2f0212aaf7b0cf8e400288d592ddc6ee5d53e9633db1ab176223e92e5b4"}, {0x98, 0x29, 0x80000001, "7b8bf4de0abd026f0527813ac3094c683bae5cb3bc806332ebf124afc7ebffce25ef72968c38dc67ec826a580ec06ceaacf04ea644c0017f63173ffa4facc43c8d296952e10ad91c7d4c790d89b628cd35a33012d36f30cbb22a57568bcc43b12f323ac98b2e751229dd109b0374b1f881f2813022a8b381e74fd31d2e973960258f06ae910c71"}, {0x78, 0x13b, 0x80000001, "aaea8e75e5bd2238af4c1c04306c8e90b391af35b78b483a442f7b75a817f62b8cddca1e8a6592d37d2dd5504c340bddac6ce5fc404c51097c6033bef2d75637fe8f2b89910fc92c7df536ebb0deb1c48af979b2738cceacb54259b955cbd6ae1e9da690f9"}, {0xb8, 0x109, 0x1, "875730a251c964e0a833d396d6493deeec8c134602f6dd09a03384a06eaceff53dd13523317f1267c96e4a59d07ab19eaace97b38519cbe62f4210361300ae4979da83092916af57bfec4681965a5e552c08a7c7292c5b7756e8becf3add1dc954266593945a46f3217d94889c88296fe4375f58f03f46db5bb4db1c2673b748b1e4534e9035242fc8895d6b0cf8ee27935b5506996902cb9be748d76e73ec835ab6cf"}], 0x250}, 0xc0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000400)=0x40, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101400, 0x0) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000040), 0x4) 17:31:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:31:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 17:31:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES64=r1], 0xffffff34) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) 17:31:13 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x14, 0x1, 0x2, 0x40000800000001}, 0x14}}, 0x0) 17:31:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="24002e00000000000000000000000000960000000000000400000000000000000000000000"], 0x1}}, 0x0) 17:31:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7}, 0x7) 17:31:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "8b925a217c6bbebb2618179fb872e3bbcc"}, 0x12, 0x0) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_default\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2027fd, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="0791211e3b583948db0cfcd430e0e12a", 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\xff\xff\x00\xff\xff\xde\xff\xff\xff\x00\x001\xf8\x00'}) socket(0x0, 0x0, 0x1) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffff9c) fcntl$getown(0xffffffffffffffff, 0x9) getpid() r5 = getpgid(0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e24, @empty}, {0x2, 0x10004e20, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfff, 0xd6, 0x401}) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000280)=""/246) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x4, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f00000004c0), &(0x7f0000d8cffc)=0x4) fcntl$setstatus(r6, 0x4, 0x6000) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000400)={0x8, 0x3, 0x7, 0x802, 0x41}) ioctl$EVIOCGREP(r6, 0x4010744d, &(0x7f0000001000)=""/174) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 17:31:14 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:14 executing program 3: clone(0x10011102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xc56, 0x0, 0xe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:31:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.265132] ptrace attach of "/root/syz-executor.3"[12180] was attempted by "/root/syz-executor.3"[12181] 17:31:14 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user..yz\x0f', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x0, 0x0) 17:31:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.349688] kernel msg: ebtables bug: please report to author: entries_size too small [ 337.469776] kernel msg: ebtables bug: please report to author: entries_size too small [ 337.613157] protocol 88fb is buggy, dev hsr_slave_0 [ 337.619044] protocol 88fb is buggy, dev hsr_slave_1 17:31:15 executing program 5: ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = socket$nl_route(0x10, 0x3, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) setsockopt(r0, 0x100000001, 0x8, &(0x7f0000000240)="dbbb50c0", 0x4) 17:31:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 17:31:15 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f7ffb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:15 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) [ 338.052521] kernel msg: ebtables bug: please report to author: entries_size too small [ 338.173210] protocol 88fb is buggy, dev hsr_slave_0 [ 338.178862] protocol 88fb is buggy, dev hsr_slave_1 17:31:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4010ae68, &(0x7f0000000100)) 17:31:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 338.285080] kernel msg: ebtables bug: please report to author: entries_size too small 17:31:15 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:15 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x6, 0xe0) [ 338.494127] protocol 88fb is buggy, dev hsr_slave_0 [ 338.499848] protocol 88fb is buggy, dev hsr_slave_1 17:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x76, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 338.604883] kernel msg: ebtables bug: please report to author: entries_size too small 17:31:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sync_file_range(r0, 0x6, 0x3, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000240)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x48c300, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000040)={0x100, 0xffff, 0x80, 0x6, 0x0, 0x81, 0x8, 0x3ff, 0x100000001, 0x7, 0x33, 0x9}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) sysfs$1(0x1, &(0x7f00000002c0)='*\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000003500)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f00000034c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) [ 338.653328] protocol 88fb is buggy, dev hsr_slave_0 [ 338.659062] protocol 88fb is buggy, dev hsr_slave_1 17:31:15 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:31:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name={0x2}, 0x80) 17:31:16 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) [ 338.974481] protocol 88fb is buggy, dev hsr_slave_0 [ 338.980154] protocol 88fb is buggy, dev hsr_slave_1 [ 338.982953] kernel msg: ebtables bug: please report to author: Wrong nr of counters 17:31:16 executing program 5: socket$rds(0x15, 0x5, 0x0) r0 = syz_open_dev$usb(&(0x7f0000001e80)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000061c0)='/dev/binder#\x00', 0x2) write$P9_RLCREATE(r2, &(0x7f0000006200)={0x18, 0xf, 0x0, {{0xbf8ad77afb07bb1d, 0x2, 0x8}, 0x1000}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x805, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={r2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) flistxattr(r4, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) unshare(0x40000000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100ffe, 0x0) timerfd_create(0x6, 0x807fc) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f0000000580)={&(0x7f0000000980)=ANY=[]}}, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r6, 0x300, 0x70bd26}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x8402) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200)=0x67c0, 0x6) 17:31:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name={0x2}, 0x80) 17:31:16 executing program 3: bind$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x5, 0xf000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:31:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:31:16 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) [ 339.262002] kernel msg: ebtables bug: please report to author: Wrong nr of counters 17:31:16 executing program 3: bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:31:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name={0x2}, 0x80) [ 339.411106] IPVS: ftp: loaded support on port[0] = 21 17:31:16 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) [ 339.528318] binder: 12285:12308 ioctl c0306201 0 returned -14 17:31:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x127002, 0x119) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000080), 0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:16 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:31:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x8042d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 17:31:17 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) [ 340.060252] IPVS: ftp: loaded support on port[0] = 21 [ 340.104673] kernel msg: ebtables bug: please report to author: entries_size too small [ 340.297761] binder: 12285:12334 ioctl c0306201 0 returned -14 17:31:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d8800e3ffffad1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x0, 0x0, 0x0) 17:31:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name={0x2}, 0x80) 17:31:17 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:31:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@remote, 0xa}) r2 = gettid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0xf) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 17:31:17 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000000000000000086dd60093a0600083a00fe8000000000000000000000000000bbff02000000000000000000000000000100000000000890781ad5f92ca91b727b662454b155ffe78484f1bfae655f7f59ca6f59989c"], 0x0) 17:31:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x3, 0x504}, {0x0, 0x1}], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:17 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:31:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) [ 340.682310] kernel msg: ebtables bug: please report to author: entries_size too small 17:31:17 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:31:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f6ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00\b\xdcj\x96]F\xe8\xa1\x7f\x0f\x03\x1f\xdde\xfct\xb5\xbd\xa6{g\xf1\xdc\x0f\x91\x02\xcd\xa9\x02]\x1c\x14\xc9\x00;\xce\x14\xb9\xa7Pl\xe8q\xc9\x9dj\xa0\xa2\xbd\x98\xbdk\xd0\x99\x11\xfcy\x99\xc8$\xf8\\\x0f9\xa2\n\x99\n\xc9\xf9\xbb8\xdd[\x91s\x86p') [ 341.104120] kernel msg: ebtables bug: please report to author: entries_size too small 17:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[]}}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3f, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x208002, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x1, 0xb, 0x4, 0x291a3bad, 0xd293, 0x4, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:18 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 341.578253] kernel msg: ebtables bug: please report to author: entries_size too small 17:31:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:18 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 17:31:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0xc712}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'eql\x00\x00\x00\v\x9f\x10\xa9\xb3\xcd\xef\xe8\x00', @ifru_data=&(0x7f0000000080)="0ade2fb0bf0e7387707759d1c972e373d05093c9ddb8bb44ef4fc323e6e509f2"}) [ 342.084840] kernel msg: ebtables bug: please report to author: entries_size too small 17:31:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x47e74ca6, 0x6, 0x1, 0x3, 0x8}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000002c0)={0x6dcadbc3, 0xfffffffffffffffa}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sync() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f20d86635200000000f22d8ba4200b0e3ee0f01c8baf80c66b888c90f8566efbafc0c66b82300000066ef0f01df0f0fdf1c66b800a000000f23d80f21f86635c00000500f23f89dbad104b011ee26363ef7cd7f7b", 0x55}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x0) 17:31:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xbbb8820c) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000360], 0x0, 0x0, 0x0}, 0x298) 17:31:19 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x42, &(0x7f0000001600)={'icmp6\x00'}, &(0x7f0000001640)=0x1e) 17:31:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:31:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) [ 342.643813] kernel msg: ebtables bug: please report to author: entries_size too small [ 342.652538] net_ratelimit: 19 callbacks suppressed [ 342.652558] protocol 88fb is buggy, dev hsr_slave_0 [ 342.663161] protocol 88fb is buggy, dev hsr_slave_1 [ 342.813348] protocol 88fb is buggy, dev hsr_slave_0 [ 342.819056] protocol 88fb is buggy, dev hsr_slave_1 17:31:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 17:31:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000000000000000086dd60093a0600083a00fe8000000000000000000000000000bbff02000000000000000000000000000100000000000890781ad5f92ca91b727b662454b155ffe78484f1bfae655f7f59ca6f59989c"], 0x0) 17:31:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x8040, 0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:20 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 17:31:20 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) [ 343.132931] protocol 88fb is buggy, dev hsr_slave_0 [ 343.138900] protocol 88fb is buggy, dev hsr_slave_1 [ 343.212530] protocol 88fb is buggy, dev hsr_slave_0 [ 343.218187] protocol 88fb is buggy, dev hsr_slave_1 17:31:20 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:31:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x0, [0x0, 0x500000000000000]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)) 17:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) acct(0x0) 17:31:20 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/112, 0x70}], 0x2c4, 0x0) 17:31:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x4800700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:20 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:20 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) [ 343.932570] protocol 88fb is buggy, dev hsr_slave_0 [ 343.938304] protocol 88fb is buggy, dev hsr_slave_1 17:31:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8440, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:21 executing program 3: 17:31:21 executing program 5: 17:31:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:21 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:21 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:21 executing program 3: 17:31:21 executing program 5: 17:31:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:21 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:31:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001fa100000000000095000000000018ad"], 0x0, 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 17:31:22 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:22 executing program 3: 17:31:22 executing program 3: 17:31:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:22 executing program 5: 17:31:22 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:22 executing program 3: 17:31:22 executing program 5: 17:31:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) accept(r3, &(0x7f0000000040)=@nl, &(0x7f0000000240)=0x80) 17:31:23 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) 17:31:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:23 executing program 5: 17:31:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:23 executing program 3: 17:31:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:23 executing program 3: 17:31:23 executing program 5: 17:31:23 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, 0x0, 0x108) 17:31:23 executing program 5: 17:31:23 executing program 3: 17:31:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="22042cfd1fbd67c08aca0d264f4f2d11bd7000fbdbdf25080100001400070008000100850000000800010080000000"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x80) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x43, 0x1}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000240), &(0x7f00000003c0)) write$FUSE_ATTR(r0, &(0x7f0000000400)={0x78, 0x0, 0x1, {0xfffffffffffffff7, 0x3f, 0x0, {0x4, 0x4, 0xffffffff80000001, 0xa2, 0x5, 0x1, 0x4, 0x5213874b, 0x5, 0x3, 0x6, r6, r7, 0x5}}}, 0x78) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:31:24 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, 0x0, 0x108) 17:31:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:24 executing program 5: 17:31:24 executing program 3: 17:31:24 executing program 5: 17:31:24 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, 0x0, 0x108) 17:31:24 executing program 3: 17:31:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:24 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0x108) [ 347.877977] kernel msg: ebtables bug: please report to author: Wrong len argument 17:31:25 executing program 3: 17:31:25 executing program 5: 17:31:25 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0x108) 17:31:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10840, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000040)=0x8) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) [ 348.092564] net_ratelimit: 22 callbacks suppressed [ 348.092584] protocol 88fb is buggy, dev hsr_slave_0 [ 348.103345] protocol 88fb is buggy, dev hsr_slave_1 17:31:25 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000640)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xaa\xaa\xa9\x00', 0xa, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0x108) [ 348.158300] kernel msg: ebtables bug: please report to author: Wrong len argument 17:31:25 executing program 5: 17:31:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 17:31:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) [ 348.376720] kernel msg: ebtables bug: please report to author: Wrong len argument [ 348.576449] protocol 88fb is buggy, dev hsr_slave_0 [ 348.582354] protocol 88fb is buggy, dev hsr_slave_1 17:31:25 executing program 4: 17:31:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 17:31:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:25 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 17:31:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.892468] protocol 88fb is buggy, dev hsr_slave_0 [ 348.898089] protocol 88fb is buggy, dev hsr_slave_1 17:31:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x2, 0x0, [0x4, 0x1, 0x6, 0x97, 0xadb, 0x8, 0x3, 0x2]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 349.052588] protocol 88fb is buggy, dev hsr_slave_0 [ 349.058279] protocol 88fb is buggy, dev hsr_slave_1 17:31:26 executing program 3: 17:31:26 executing program 4: 17:31:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:26 executing program 5: [ 349.382612] protocol 88fb is buggy, dev hsr_slave_0 [ 349.388263] protocol 88fb is buggy, dev hsr_slave_1 17:31:26 executing program 3: 17:31:26 executing program 4: 17:31:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:26 executing program 5: 17:31:26 executing program 3: 17:31:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xb55, 0x111200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:26 executing program 5: 17:31:26 executing program 4: 17:31:27 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:27 executing program 3: 17:31:27 executing program 5: 17:31:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:27 executing program 4: 17:31:27 executing program 3: 17:31:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:27 executing program 5: 17:31:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:27 executing program 5: 17:31:27 executing program 4: 17:31:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000a00000000fddbdf2501000000000000000c410000000c001473797a3000000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3f, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x208002, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x1, 0xb, 0x4, 0x291a3bad, 0xd293, 0x4, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:28 executing program 5: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 17:31:28 executing program 4: 17:31:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:28 executing program 5: 17:31:28 executing program 4: 17:31:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x90100, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x1f, 0x3ff, 0x1]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:28 executing program 3: 17:31:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:31:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) connect(r1, &(0x7f0000000000)=@tipc=@name={0x2}, 0x80) 17:31:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r1, 0x50) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000440), 0x0) 17:31:29 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw\x007\x98\xa9RZ\x8aB\xa3.\xd8\x9b\xd7\x992WF\xb4v\xdeD\x03\xd2\x93\x83:&A\xa1\'\xfb\xaa\x18-\x88\x91\a\xe5&\xd2\x80!\xf33') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00\b\xdcj\x96]F\xe8\xa1\x7f\x0f\x03\x1f\xdde\xfct\xb5\xbd\xa6{g\xf1\xdc\x0f\x91\x02\xcd\xa9\x02]\x1c\x14\xc9\x00;\xce\x14\xb9\xa7Pl\xe8q\xc9\x9dj\xa0\xa2\xbd\x98\xbdk\xd0\x99\x11\xfcy\x99\xc8$\xf8\\\x0f9\xa2\n\x99\n\xc9\xf9\xbb8\xdd[\x91s\x86p') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 17:31:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:29 executing program 5: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 17:31:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r3 = semget(0x2, 0x4, 0x400) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000040)=""/32) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:31:29 executing program 3: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) userfaultfd(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="ca"], 0x1) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x2}, 0xffffff4f) 17:31:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e0000001ac1414000000000000000000"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x2000) 17:31:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x0, [0x0, 0x500000000000000]}) ioctl$KVM_REINJECT_CONTROL(r1, 0x4008ae48, &(0x7f0000000000)) 17:31:30 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r3, r2) write$sndseq(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 353.212585] net_ratelimit: 20 callbacks suppressed [ 353.212605] protocol 88fb is buggy, dev hsr_slave_0 [ 353.223311] protocol 88fb is buggy, dev hsr_slave_1 17:31:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:30 executing program 5: r0 = memfd_create(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x401, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002040)="2d2ec873f7fbcad6e6e6831ac5e0b0ec27668b2f587c14d00c0f290fbc040845f218010493becb1e0779d615955445a19d8a140a4a51446e6dede05805cfdd7ac8dbaaca580cae9617b8a6eb1c7effc5cc6194977add9952ea7c94bb782cd193354ba2a3682a133cce2e19858a89e772bffe0474961c", 0x76}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x8000000000000000}], 0x3, 0x1) 17:31:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x10002, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) read(r1, &(0x7f0000000040)=""/95, 0x5f) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10040, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 353.542605] protocol 88fb is buggy, dev hsr_slave_0 [ 353.548288] protocol 88fb is buggy, dev hsr_slave_1 [ 353.612940] protocol 88fb is buggy, dev hsr_slave_0 [ 353.618831] protocol 88fb is buggy, dev hsr_slave_1 17:31:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) [ 353.718503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:31:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)='g', 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 17:31:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0xe, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 17:31:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) [ 354.334953] protocol 88fb is buggy, dev hsr_slave_0 [ 354.340569] protocol 88fb is buggy, dev hsr_slave_1 17:31:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'nlmon0\x00'}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}], 0x1}) 17:31:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 17:31:31 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) dup2(r0, r1) 17:31:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 17:31:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d12") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) [ 354.812496] protocol 88fb is buggy, dev hsr_slave_0 [ 354.818173] protocol 88fb is buggy, dev hsr_slave_1 17:31:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="100000000301ffff828fdb003d8800e3"], 0x10}}, 0x0) 17:31:32 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x40) r1 = geteuid() ioprio_set$uid(0x3, r1, 0x9) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140), 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000600)) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}]}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000480)) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000400)) unshare(0x40000000) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 17:31:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d12") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x4d7ba313, 0x80000) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000040)={0x4, "f58d612419fe98278ab3a590d3db21a29226a1c59eb27f395978e45a0ec2640e", 0x0, 0x3, 0x9, 0x3, 0x5}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000400)={0x6e05, 0x741, 0x34cb88f, 0x1, 0xc96a}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000380)={@local, 0x3, 0x1, 0x1, 0x9, 0x6, 0x1}, &(0x7f00000003c0)=0x20) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000340)={0x0, &(0x7f00000002c0)=""/65}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x8000, 0x0) 17:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x8000400) fdatasync(0xffffffffffffffff) [ 355.185361] IPVS: ftp: loaded support on port[0] = 21 17:31:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) [ 355.482458] IPVS: ftp: loaded support on port[0] = 21 17:31:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2800000000000000290000000200000000e8cdd7c24f4a6f7400ba3fdc72badd62d44f914909a73f"], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 17:31:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d12") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)={0x101, {{0x2, 0x4e20, @rand_addr=0x20}}, 0x1, 0x5, [{{0x2, 0x4e20, @empty}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}]}, 0x310) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000000)={0x0, @ctrl}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000055c0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)='J', 0x1}], 0x1}], 0x1, 0x0) 17:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 17:31:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x8042d0, 0x4) dup3(r0, r1, 0x0) 17:31:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x8000400) flistxattr(0xffffffffffffffff, 0x0, 0x0) 17:31:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x200, 0x6, 0x0, 0x3, 0x100}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)\xcb\xf7\x7f\x9ar\xc4\xcf\x1d\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7\x06\x00\x00\x00\x00\x00\x00\x00\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xe8\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ\x00\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r0, 0x402, 0x23) fcntl$notify(r1, 0x402, 0x0) 17:31:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 17:31:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x8042d0, 0x4) dup3(r0, r1, 0x0) 17:31:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x21, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 17:31:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:34 executing program 5: memfd_create(&(0x7f0000000040)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x2000000480) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) read(r0, &(0x7f0000000180)=""/225, 0xe1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0xfff6) 17:31:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x8042d0, 0x4) dup3(r0, r1, 0x0) 17:31:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:31:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{}, {}, {0xc54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b0") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x8042d0, 0x4) dup3(r0, r1, 0x0) 17:31:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:31:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'\x00', 0x401}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'ip6tnl0\x00', 0x600}) 17:31:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x8042d0, 0x4) dup3(r0, r1, 0x0) 17:31:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b0") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x73, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 17:31:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.492556] net_ratelimit: 20 callbacks suppressed [ 358.492577] protocol 88fb is buggy, dev hsr_slave_0 [ 358.503321] protocol 88fb is buggy, dev hsr_slave_1 17:31:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r3, r2) write$sndseq(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:31:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b0") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc01, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x7b78b9c7, 0x5, 0x98, 'queue0\x00'}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x1}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:31:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000b80), 0x0) 17:31:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) dup3(r0, r1, 0x0) 17:31:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}}], 0x58}, 0x0) 17:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) dup3(r0, r1, 0x0) 17:31:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x6d, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 358.972539] protocol 88fb is buggy, dev hsr_slave_0 [ 358.978124] protocol 88fb is buggy, dev hsr_slave_1 [ 359.238352] ================================================================== [ 359.245792] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 359.252302] CPU: 0 PID: 13219 Comm: syz-executor.4 Not tainted 5.0.0-rc1+ #9 [ 359.259517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.268878] Call Trace: [ 359.271487] dump_stack+0x173/0x1d0 [ 359.275143] kmsan_report+0x12e/0x2a0 [ 359.278981] kmsan_internal_check_memory+0x465/0xb10 [ 359.284126] kmsan_copy_to_user+0xab/0xc0 [ 359.288304] _copy_to_user+0x16b/0x1f0 [ 359.292299] sctp_getsockopt+0x1309a/0x17f70 [ 359.292729] protocol 88fb is buggy, dev hsr_slave_0 [ 359.296780] ? aa_sk_perm+0x605/0x950 [ 359.302481] protocol 88fb is buggy, dev hsr_slave_1 [ 359.305575] ? sctp_setsockopt+0x13560/0x13560 [ 359.315153] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.320371] ? sctp_setsockopt+0x13560/0x13560 [ 359.324996] sock_common_getsockopt+0x13f/0x180 [ 359.329693] ? sock_recv_errqueue+0x8f0/0x8f0 [ 359.334248] __sys_getsockopt+0x489/0x550 [ 359.338448] __se_sys_getsockopt+0xe1/0x100 [ 359.342808] __x64_sys_getsockopt+0x62/0x80 [ 359.347156] do_syscall_64+0xbc/0xf0 [ 359.350884] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.356091] RIP: 0033:0x457e29 [ 359.359299] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.378226] RSP: 002b:00007fe77ea01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 359.385942] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e29 [ 359.393218] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 359.400494] RBP: 000000000073bf00 R08: 0000000020b96000 R09: 0000000000000000 [ 359.407783] R10: 0000000020745ffc R11: 0000000000000246 R12: 00007fe77ea026d4 [ 359.415060] R13: 00000000004c98d8 R14: 00000000004d0278 R15: 00000000ffffffff [ 359.422352] [ 359.423977] Uninit was stored to memory at: [ 359.428318] kmsan_internal_chain_origin+0x134/0x230 [ 359.433431] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 359.438718] kmsan_memcpy_metadata+0xb/0x10 [ 359.443046] __msan_memcpy+0x58/0x70 [ 359.446762] sctp_getsockopt+0x13887/0x17f70 [ 359.451172] sock_common_getsockopt+0x13f/0x180 [ 359.455871] __sys_getsockopt+0x489/0x550 [ 359.460025] __se_sys_getsockopt+0xe1/0x100 [ 359.464352] __x64_sys_getsockopt+0x62/0x80 [ 359.468672] do_syscall_64+0xbc/0xf0 [ 359.472409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.477602] [ 359.479225] Uninit was stored to memory at: [ 359.483551] kmsan_internal_chain_origin+0x134/0x230 [ 359.488657] kmsan_memcpy_memmove_metadata+0xcf2/0xf10 [ 359.493936] kmsan_memcpy_metadata+0xb/0x10 [ 359.498266] __msan_memcpy+0x58/0x70 [ 359.502004] sctp_getsockopt+0x13733/0x17f70 [ 359.506414] sock_common_getsockopt+0x13f/0x180 [ 359.511098] __sys_getsockopt+0x489/0x550 [ 359.515247] __se_sys_getsockopt+0xe1/0x100 [ 359.519570] __x64_sys_getsockopt+0x62/0x80 [ 359.523894] do_syscall_64+0xbc/0xf0 [ 359.527614] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.532794] [ 359.534424] Uninit was created at: [ 359.537981] kmsan_internal_poison_shadow+0x92/0x150 [ 359.543085] kmsan_kmalloc+0xa6/0x130 [ 359.546889] kmem_cache_alloc_trace+0x55d/0xb40 [ 359.551560] sctp_inetaddr_event+0x47b/0xa90 [ 359.555987] blocking_notifier_call_chain+0x1a5/0x2f0 [ 359.561232] __inet_insert_ifa+0xfaa/0x1200 [ 359.565567] inet_rtm_newaddr+0x1362/0x2210 [ 359.569932] rtnetlink_rcv_msg+0x115b/0x1550 [ 359.574392] netlink_rcv_skb+0x431/0x620 [ 359.578471] rtnetlink_rcv+0x50/0x60 [ 359.582191] netlink_unicast+0xf3e/0x1020 [ 359.586352] netlink_sendmsg+0x127f/0x1300 [ 359.590589] __sys_sendto+0x8c4/0xac0 [ 359.594393] __se_sys_sendto+0x107/0x130 [ 359.598466] __x64_sys_sendto+0x6e/0x90 [ 359.602456] do_syscall_64+0xbc/0xf0 [ 359.606180] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.611362] [ 359.612988] Bytes 8-15 of 544 are uninitialized [ 359.617651] Memory access of size 544 starts at ffff88802b18c000 [ 359.623793] Data copied to user address 0000000020746004 [ 359.629251] ================================================================== [ 359.636626] Disabling lock debugging due to kernel taint [ 359.642071] Kernel panic - not syncing: panic_on_warn set ... [ 359.647964] CPU: 0 PID: 13219 Comm: syz-executor.4 Tainted: G B 5.0.0-rc1+ #9 [ 359.656534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.665887] Call Trace: [ 359.668522] dump_stack+0x173/0x1d0 [ 359.672216] panic+0x3d1/0xb01 [ 359.675465] kmsan_report+0x293/0x2a0 [ 359.679305] kmsan_internal_check_memory+0x465/0xb10 [ 359.684456] kmsan_copy_to_user+0xab/0xc0 [ 359.688616] _copy_to_user+0x16b/0x1f0 [ 359.692529] sctp_getsockopt+0x1309a/0x17f70 [ 359.696996] ? aa_sk_perm+0x605/0x950 [ 359.700822] ? sctp_setsockopt+0x13560/0x13560 [ 359.705424] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 359.710632] ? sctp_setsockopt+0x13560/0x13560 [ 359.715250] sock_common_getsockopt+0x13f/0x180 [ 359.719940] ? sock_recv_errqueue+0x8f0/0x8f0 [ 359.724448] __sys_getsockopt+0x489/0x550 [ 359.728625] __se_sys_getsockopt+0xe1/0x100 [ 359.732969] __x64_sys_getsockopt+0x62/0x80 [ 359.737305] do_syscall_64+0xbc/0xf0 [ 359.741032] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.746229] RIP: 0033:0x457e29 [ 359.749431] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.768341] RSP: 002b:00007fe77ea01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 359.776054] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e29 [ 359.783340] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 359.790609] RBP: 000000000073bf00 R08: 0000000020b96000 R09: 0000000000000000 [ 359.797882] R10: 0000000020745ffc R11: 0000000000000246 R12: 00007fe77ea026d4 [ 359.805155] R13: 00000000004c98d8 R14: 00000000004d0278 R15: 00000000ffffffff [ 359.813387] Kernel Offset: disabled [ 359.817031] Rebooting in 86400 seconds..