[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.75' (ECDSA) to the list of known hosts. 2021/04/09 12:50:57 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/04/09 12:50:57 dialing manager at 10.128.0.169:33645 2021/04/09 12:50:57 syscalls: 3556 2021/04/09 12:50:57 code coverage: enabled 2021/04/09 12:50:57 comparison tracing: enabled 2021/04/09 12:50:57 extra coverage: enabled 2021/04/09 12:50:57 setuid sandbox: enabled 2021/04/09 12:50:57 namespace sandbox: enabled 2021/04/09 12:50:57 Android sandbox: enabled 2021/04/09 12:50:57 fault injection: enabled 2021/04/09 12:50:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/09 12:50:57 net packet injection: enabled 2021/04/09 12:50:57 net device setup: enabled 2021/04/09 12:50:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/09 12:50:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/09 12:50:57 USB emulation: enabled 2021/04/09 12:50:57 hci packet injection: enabled 2021/04/09 12:50:57 wifi device emulation: enabled 2021/04/09 12:50:57 802.15.4 emulation: enabled 2021/04/09 12:50:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/09 12:50:58 fetching corpus: 50, signal 53244/57083 (executing program) 2021/04/09 12:50:58 fetching corpus: 100, signal 77320/82955 (executing program) 2021/04/09 12:50:58 fetching corpus: 150, signal 107789/115070 (executing program) 2021/04/09 12:50:58 fetching corpus: 200, signal 122381/131357 (executing program) 2021/04/09 12:50:59 fetching corpus: 250, signal 141995/152562 (executing program) 2021/04/09 12:50:59 fetching corpus: 300, signal 154841/167023 (executing program) 2021/04/09 12:50:59 fetching corpus: 350, signal 171167/184892 (executing program) 2021/04/09 12:51:07 fetching corpus: 400, signal 185936/201176 (executing program) 2021/04/09 12:51:08 fetching corpus: 450, signal 203480/220159 (executing program) 2021/04/09 12:51:08 fetching corpus: 500, signal 214567/232735 (executing program) 2021/04/09 12:51:08 fetching corpus: 550, signal 221757/241439 (executing program) 2021/04/09 12:51:08 fetching corpus: 600, signal 231510/252577 (executing program) 2021/04/09 12:51:08 fetching corpus: 650, signal 242293/264734 (executing program) 2021/04/09 12:51:08 fetching corpus: 700, signal 247978/271886 (executing program) 2021/04/09 12:51:08 fetching corpus: 750, signal 256528/281820 (executing program) 2021/04/09 12:51:09 fetching corpus: 800, signal 262694/289412 (executing program) 2021/04/09 12:51:09 fetching corpus: 850, signal 269598/297726 (executing program) 2021/04/09 12:51:09 fetching corpus: 900, signal 276443/305944 (executing program) 2021/04/09 12:51:09 fetching corpus: 950, signal 282820/313627 (executing program) 2021/04/09 12:51:09 fetching corpus: 1000, signal 291407/323469 (executing program) 2021/04/09 12:51:09 fetching corpus: 1050, signal 301166/334397 (executing program) 2021/04/09 12:51:09 fetching corpus: 1100, signal 307210/341672 (executing program) 2021/04/09 12:51:10 fetching corpus: 1150, signal 314111/349812 (executing program) 2021/04/09 12:51:10 fetching corpus: 1200, signal 319495/356470 (executing program) 2021/04/09 12:51:10 fetching corpus: 1250, signal 325582/363736 (executing program) 2021/04/09 12:51:10 fetching corpus: 1300, signal 330458/369846 (executing program) 2021/04/09 12:51:10 fetching corpus: 1350, signal 334449/375140 (executing program) 2021/04/09 12:51:10 fetching corpus: 1400, signal 338830/380751 (executing program) 2021/04/09 12:51:10 fetching corpus: 1450, signal 345189/388283 (executing program) 2021/04/09 12:51:11 fetching corpus: 1500, signal 350513/394766 (executing program) 2021/04/09 12:51:11 fetching corpus: 1550, signal 354138/399632 (executing program) 2021/04/09 12:51:11 fetching corpus: 1600, signal 359249/405870 (executing program) 2021/04/09 12:51:11 fetching corpus: 1650, signal 363524/411353 (executing program) 2021/04/09 12:51:11 fetching corpus: 1700, signal 369316/418205 (executing program) 2021/04/09 12:51:11 fetching corpus: 1750, signal 373558/423622 (executing program) 2021/04/09 12:51:11 fetching corpus: 1800, signal 378026/429220 (executing program) 2021/04/09 12:51:12 fetching corpus: 1850, signal 382416/434686 (executing program) 2021/04/09 12:51:12 fetching corpus: 1900, signal 386150/439595 (executing program) 2021/04/09 12:51:12 fetching corpus: 1950, signal 391352/445799 (executing program) 2021/04/09 12:51:12 fetching corpus: 2000, signal 399730/454953 (executing program) 2021/04/09 12:51:12 fetching corpus: 2050, signal 402994/459312 (executing program) 2021/04/09 12:51:12 fetching corpus: 2100, signal 406210/463651 (executing program) 2021/04/09 12:51:13 fetching corpus: 2150, signal 410828/469266 (executing program) 2021/04/09 12:51:13 fetching corpus: 2200, signal 413322/472911 (executing program) 2021/04/09 12:51:13 fetching corpus: 2250, signal 419882/480324 (executing program) 2021/04/09 12:51:13 fetching corpus: 2300, signal 423459/484961 (executing program) 2021/04/09 12:51:13 fetching corpus: 2350, signal 428761/491183 (executing program) 2021/04/09 12:51:13 fetching corpus: 2400, signal 434813/498020 (executing program) 2021/04/09 12:51:13 fetching corpus: 2450, signal 438026/502256 (executing program) 2021/04/09 12:51:13 fetching corpus: 2500, signal 440927/506201 (executing program) 2021/04/09 12:51:14 fetching corpus: 2550, signal 443827/510113 (executing program) 2021/04/09 12:51:14 fetching corpus: 2600, signal 448819/515918 (executing program) 2021/04/09 12:51:14 fetching corpus: 2650, signal 452872/520915 (executing program) 2021/04/09 12:51:14 fetching corpus: 2700, signal 458125/527008 (executing program) 2021/04/09 12:51:14 fetching corpus: 2750, signal 461714/531543 (executing program) 2021/04/09 12:51:14 fetching corpus: 2800, signal 465537/536298 (executing program) 2021/04/09 12:51:15 fetching corpus: 2850, signal 467904/539658 (executing program) 2021/04/09 12:51:15 fetching corpus: 2900, signal 472033/544602 (executing program) 2021/04/09 12:51:15 fetching corpus: 2950, signal 477121/550407 (executing program) 2021/04/09 12:51:15 fetching corpus: 3000, signal 479100/553386 (executing program) 2021/04/09 12:51:15 fetching corpus: 3050, signal 481681/556900 (executing program) 2021/04/09 12:51:15 fetching corpus: 3100, signal 484874/560994 (executing program) 2021/04/09 12:51:15 fetching corpus: 3150, signal 487489/564478 (executing program) 2021/04/09 12:51:15 fetching corpus: 3200, signal 491238/569028 (executing program) 2021/04/09 12:51:15 fetching corpus: 3250, signal 495586/574102 (executing program) 2021/04/09 12:51:16 fetching corpus: 3300, signal 498591/577968 (executing program) 2021/04/09 12:51:16 fetching corpus: 3350, signal 501484/581770 (executing program) 2021/04/09 12:51:16 fetching corpus: 3400, signal 504927/585987 (executing program) 2021/04/09 12:51:16 fetching corpus: 3450, signal 508680/590505 (executing program) 2021/04/09 12:51:16 fetching corpus: 3500, signal 511992/594569 (executing program) 2021/04/09 12:51:16 fetching corpus: 3550, signal 514632/598063 (executing program) 2021/04/09 12:51:16 fetching corpus: 3600, signal 516315/600725 (executing program) 2021/04/09 12:51:16 fetching corpus: 3650, signal 518681/603974 (executing program) 2021/04/09 12:51:16 fetching corpus: 3700, signal 521160/607255 (executing program) 2021/04/09 12:51:17 fetching corpus: 3750, signal 524145/610983 (executing program) 2021/04/09 12:51:17 fetching corpus: 3800, signal 527344/614920 (executing program) 2021/04/09 12:51:17 fetching corpus: 3850, signal 532826/620850 (executing program) 2021/04/09 12:51:17 fetching corpus: 3900, signal 536660/625326 (executing program) 2021/04/09 12:51:17 fetching corpus: 3950, signal 539721/629081 (executing program) 2021/04/09 12:51:17 fetching corpus: 4000, signal 542241/632397 (executing program) 2021/04/09 12:51:17 fetching corpus: 4050, signal 543603/634703 (executing program) 2021/04/09 12:51:17 fetching corpus: 4100, signal 546396/638246 (executing program) 2021/04/09 12:51:18 fetching corpus: 4150, signal 548836/641482 (executing program) 2021/04/09 12:51:18 fetching corpus: 4200, signal 551375/644775 (executing program) 2021/04/09 12:51:18 fetching corpus: 4250, signal 554481/648533 (executing program) 2021/04/09 12:51:18 fetching corpus: 4300, signal 556547/651464 (executing program) 2021/04/09 12:51:18 fetching corpus: 4350, signal 558585/654278 (executing program) 2021/04/09 12:51:18 fetching corpus: 4400, signal 560785/657268 (executing program) 2021/04/09 12:51:18 fetching corpus: 4450, signal 562723/659944 (executing program) 2021/04/09 12:51:18 fetching corpus: 4500, signal 564394/662443 (executing program) 2021/04/09 12:51:19 fetching corpus: 4550, signal 566075/664904 (executing program) 2021/04/09 12:51:19 fetching corpus: 4600, signal 568022/667595 (executing program) 2021/04/09 12:51:19 fetching corpus: 4650, signal 569298/669705 (executing program) 2021/04/09 12:51:19 fetching corpus: 4700, signal 570574/671881 (executing program) 2021/04/09 12:51:19 fetching corpus: 4750, signal 572644/674674 (executing program) 2021/04/09 12:51:19 fetching corpus: 4800, signal 574482/677245 (executing program) 2021/04/09 12:51:19 fetching corpus: 4850, signal 579112/682194 (executing program) 2021/04/09 12:51:19 fetching corpus: 4900, signal 580910/684748 (executing program) 2021/04/09 12:51:19 fetching corpus: 4950, signal 582878/687402 (executing program) 2021/04/09 12:51:20 fetching corpus: 5000, signal 584553/689798 (executing program) 2021/04/09 12:51:20 fetching corpus: 5050, signal 586094/692175 (executing program) 2021/04/09 12:51:20 fetching corpus: 5100, signal 587724/694548 (executing program) 2021/04/09 12:51:20 fetching corpus: 5150, signal 590055/697467 (executing program) 2021/04/09 12:51:20 fetching corpus: 5200, signal 591703/699861 (executing program) 2021/04/09 12:51:20 fetching corpus: 5250, signal 592895/701866 (executing program) 2021/04/09 12:51:20 fetching corpus: 5300, signal 594214/703999 (executing program) 2021/04/09 12:51:20 fetching corpus: 5350, signal 596654/707004 (executing program) 2021/04/09 12:51:21 fetching corpus: 5400, signal 598310/709379 (executing program) 2021/04/09 12:51:21 fetching corpus: 5450, signal 599751/711589 (executing program) 2021/04/09 12:51:21 fetching corpus: 5500, signal 601271/713878 (executing program) 2021/04/09 12:51:21 fetching corpus: 5550, signal 602794/716145 (executing program) 2021/04/09 12:51:21 fetching corpus: 5600, signal 603949/718126 (executing program) 2021/04/09 12:51:21 fetching corpus: 5650, signal 605607/720481 (executing program) 2021/04/09 12:51:21 fetching corpus: 5700, signal 607754/723226 (executing program) 2021/04/09 12:51:21 fetching corpus: 5750, signal 609002/725260 (executing program) 2021/04/09 12:51:22 fetching corpus: 5800, signal 611281/728096 (executing program) 2021/04/09 12:51:22 fetching corpus: 5850, signal 612601/730191 (executing program) 2021/04/09 12:51:22 fetching corpus: 5900, signal 613755/732099 (executing program) 2021/04/09 12:51:22 fetching corpus: 5950, signal 616559/735331 (executing program) 2021/04/09 12:51:22 fetching corpus: 6000, signal 619048/738325 (executing program) 2021/04/09 12:51:22 fetching corpus: 6050, signal 621354/741152 (executing program) 2021/04/09 12:51:22 fetching corpus: 6100, signal 622776/743267 (executing program) 2021/04/09 12:51:22 fetching corpus: 6150, signal 624741/745776 (executing program) 2021/04/09 12:51:23 fetching corpus: 6200, signal 626861/748415 (executing program) 2021/04/09 12:51:23 fetching corpus: 6250, signal 628760/750913 (executing program) 2021/04/09 12:51:23 fetching corpus: 6300, signal 630141/752997 (executing program) 2021/04/09 12:51:23 fetching corpus: 6350, signal 631681/755176 (executing program) 2021/04/09 12:51:23 fetching corpus: 6400, signal 633253/757354 (executing program) 2021/04/09 12:51:23 fetching corpus: 6450, signal 634626/759364 (executing program) 2021/04/09 12:51:23 fetching corpus: 6500, signal 636082/761488 (executing program) 2021/04/09 12:51:23 fetching corpus: 6550, signal 637412/763499 (executing program) 2021/04/09 12:51:24 fetching corpus: 6600, signal 639319/765928 (executing program) 2021/04/09 12:51:24 fetching corpus: 6650, signal 640877/768057 (executing program) 2021/04/09 12:51:24 fetching corpus: 6700, signal 641987/769843 (executing program) 2021/04/09 12:51:24 fetching corpus: 6750, signal 644800/772943 (executing program) 2021/04/09 12:51:24 fetching corpus: 6800, signal 646306/775054 (executing program) 2021/04/09 12:51:24 fetching corpus: 6850, signal 648552/777695 (executing program) 2021/04/09 12:51:24 fetching corpus: 6900, signal 650517/780169 (executing program) 2021/04/09 12:51:24 fetching corpus: 6950, signal 651418/781725 (executing program) 2021/04/09 12:51:25 fetching corpus: 7000, signal 653092/783921 (executing program) 2021/04/09 12:51:25 fetching corpus: 7050, signal 654096/785615 (executing program) 2021/04/09 12:51:25 fetching corpus: 7100, signal 656204/788137 (executing program) 2021/04/09 12:51:25 fetching corpus: 7150, signal 657655/790159 (executing program) 2021/04/09 12:51:25 fetching corpus: 7200, signal 659236/792249 (executing program) 2021/04/09 12:51:25 fetching corpus: 7250, signal 660151/793839 (executing program) 2021/04/09 12:51:25 fetching corpus: 7300, signal 661687/795935 (executing program) 2021/04/09 12:51:25 fetching corpus: 7350, signal 662760/797705 (executing program) 2021/04/09 12:51:26 fetching corpus: 7400, signal 664253/799785 (executing program) 2021/04/09 12:51:26 fetching corpus: 7450, signal 665394/801600 (executing program) 2021/04/09 12:51:26 fetching corpus: 7500, signal 666856/803569 (executing program) 2021/04/09 12:51:26 fetching corpus: 7550, signal 669988/806862 (executing program) 2021/04/09 12:51:26 fetching corpus: 7600, signal 671827/809118 (executing program) 2021/04/09 12:51:26 fetching corpus: 7650, signal 672486/810494 (executing program) 2021/04/09 12:51:27 fetching corpus: 7700, signal 673759/812316 (executing program) 2021/04/09 12:51:27 fetching corpus: 7750, signal 674750/813948 (executing program) 2021/04/09 12:51:27 fetching corpus: 7800, signal 675629/815523 (executing program) 2021/04/09 12:51:27 fetching corpus: 7850, signal 677734/817988 (executing program) 2021/04/09 12:51:27 fetching corpus: 7900, signal 679073/819877 (executing program) 2021/04/09 12:51:27 fetching corpus: 7950, signal 681738/822720 (executing program) 2021/04/09 12:51:27 fetching corpus: 8000, signal 682901/824464 (executing program) 2021/04/09 12:51:27 fetching corpus: 8050, signal 685056/826908 (executing program) 2021/04/09 12:51:28 fetching corpus: 8100, signal 686316/828715 (executing program) 2021/04/09 12:51:28 fetching corpus: 8150, signal 688047/830858 (executing program) 2021/04/09 12:51:28 fetching corpus: 8200, signal 688882/832344 (executing program) 2021/04/09 12:51:28 fetching corpus: 8250, signal 690269/834202 (executing program) 2021/04/09 12:51:28 fetching corpus: 8300, signal 691170/835666 (executing program) 2021/04/09 12:51:28 fetching corpus: 8350, signal 692611/837604 (executing program) 2021/04/09 12:51:28 fetching corpus: 8400, signal 694667/839967 (executing program) 2021/04/09 12:51:28 fetching corpus: 8450, signal 695674/841559 (executing program) 2021/04/09 12:51:28 fetching corpus: 8500, signal 697127/843490 (executing program) 2021/04/09 12:51:29 fetching corpus: 8550, signal 698316/845246 (executing program) 2021/04/09 12:51:29 fetching corpus: 8600, signal 699813/847165 (executing program) 2021/04/09 12:51:29 fetching corpus: 8650, signal 700955/848800 (executing program) 2021/04/09 12:51:29 fetching corpus: 8700, signal 702201/850511 (executing program) 2021/04/09 12:51:29 fetching corpus: 8750, signal 703307/852164 (executing program) 2021/04/09 12:51:29 fetching corpus: 8800, signal 704800/854021 (executing program) 2021/04/09 12:51:29 fetching corpus: 8850, signal 705691/855487 (executing program) 2021/04/09 12:51:30 fetching corpus: 8900, signal 707716/857775 (executing program) 2021/04/09 12:51:30 fetching corpus: 8950, signal 709396/859850 (executing program) 2021/04/09 12:51:30 fetching corpus: 9000, signal 710688/861602 (executing program) 2021/04/09 12:51:30 fetching corpus: 9050, signal 712179/863503 (executing program) 2021/04/09 12:51:30 fetching corpus: 9100, signal 713586/865307 (executing program) 2021/04/09 12:51:30 fetching corpus: 9150, signal 714684/866857 (executing program) 2021/04/09 12:51:31 fetching corpus: 9200, signal 715541/868274 (executing program) 2021/04/09 12:51:31 fetching corpus: 9250, signal 717051/870152 (executing program) 2021/04/09 12:51:31 fetching corpus: 9300, signal 717840/871554 (executing program) 2021/04/09 12:51:31 fetching corpus: 9350, signal 720039/873873 (executing program) 2021/04/09 12:51:31 fetching corpus: 9400, signal 721268/875574 (executing program) 2021/04/09 12:51:31 fetching corpus: 9450, signal 722618/877353 (executing program) 2021/04/09 12:51:31 fetching corpus: 9500, signal 723800/878957 (executing program) 2021/04/09 12:51:32 fetching corpus: 9550, signal 724954/880565 (executing program) 2021/04/09 12:51:32 fetching corpus: 9600, signal 726341/882328 (executing program) 2021/04/09 12:51:32 fetching corpus: 9650, signal 727490/883912 (executing program) 2021/04/09 12:51:32 fetching corpus: 9700, signal 728459/885395 (executing program) 2021/04/09 12:51:32 fetching corpus: 9750, signal 729518/886860 (executing program) 2021/04/09 12:51:32 fetching corpus: 9800, signal 730782/888533 (executing program) 2021/04/09 12:51:32 fetching corpus: 9850, signal 731973/890108 (executing program) 2021/04/09 12:51:33 fetching corpus: 9900, signal 733089/891644 (executing program) 2021/04/09 12:51:33 fetching corpus: 9950, signal 733913/893000 (executing program) 2021/04/09 12:51:33 fetching corpus: 10000, signal 735349/894769 (executing program) 2021/04/09 12:51:33 fetching corpus: 10050, signal 736784/896523 (executing program) 2021/04/09 12:51:33 fetching corpus: 10100, signal 738546/898458 (executing program) 2021/04/09 12:51:33 fetching corpus: 10150, signal 739229/899697 (executing program) 2021/04/09 12:51:33 fetching corpus: 10200, signal 741033/901683 (executing program) 2021/04/09 12:51:33 fetching corpus: 10250, signal 741946/903003 (executing program) 2021/04/09 12:51:33 fetching corpus: 10300, signal 743469/904783 (executing program) 2021/04/09 12:51:34 fetching corpus: 10350, signal 744780/906448 (executing program) 2021/04/09 12:51:34 fetching corpus: 10400, signal 745954/908012 (executing program) 2021/04/09 12:51:34 fetching corpus: 10450, signal 747099/909501 (executing program) 2021/04/09 12:51:34 fetching corpus: 10500, signal 747990/910856 (executing program) 2021/04/09 12:51:34 fetching corpus: 10550, signal 749391/912530 (executing program) 2021/04/09 12:51:34 fetching corpus: 10600, signal 750830/914188 (executing program) 2021/04/09 12:51:34 fetching corpus: 10650, signal 751522/915448 (executing program) 2021/04/09 12:51:35 fetching corpus: 10700, signal 752803/917002 (executing program) 2021/04/09 12:51:35 fetching corpus: 10750, signal 753623/918290 (executing program) 2021/04/09 12:51:35 fetching corpus: 10800, signal 755019/919965 (executing program) 2021/04/09 12:51:35 fetching corpus: 10850, signal 755929/921320 (executing program) 2021/04/09 12:51:35 fetching corpus: 10900, signal 756651/922538 (executing program) 2021/04/09 12:51:35 fetching corpus: 10950, signal 757366/923762 (executing program) 2021/04/09 12:51:35 fetching corpus: 11000, signal 758586/925257 (executing program) 2021/04/09 12:51:35 fetching corpus: 11050, signal 759988/926937 (executing program) 2021/04/09 12:51:36 fetching corpus: 11100, signal 761345/928546 (executing program) 2021/04/09 12:51:36 fetching corpus: 11150, signal 762470/930026 (executing program) 2021/04/09 12:51:36 fetching corpus: 11200, signal 763369/931366 (executing program) 2021/04/09 12:51:36 fetching corpus: 11250, signal 764149/932628 (executing program) 2021/04/09 12:51:36 fetching corpus: 11300, signal 765266/934028 (executing program) 2021/04/09 12:51:36 fetching corpus: 11350, signal 767379/936070 (executing program) 2021/04/09 12:51:36 fetching corpus: 11400, signal 768449/937484 (executing program) 2021/04/09 12:51:37 fetching corpus: 11450, signal 769008/938566 (executing program) 2021/04/09 12:51:37 fetching corpus: 11500, signal 770016/939977 (executing program) 2021/04/09 12:51:37 fetching corpus: 11550, signal 770919/941311 (executing program) 2021/04/09 12:51:37 fetching corpus: 11600, signal 771499/942356 (executing program) 2021/04/09 12:51:37 fetching corpus: 11650, signal 772415/943672 (executing program) 2021/04/09 12:51:37 fetching corpus: 11700, signal 773960/945414 (executing program) 2021/04/09 12:51:37 fetching corpus: 11750, signal 774984/946790 (executing program) 2021/04/09 12:51:37 fetching corpus: 11800, signal 775996/948115 (executing program) 2021/04/09 12:51:37 fetching corpus: 11850, signal 776805/949333 (executing program) 2021/04/09 12:51:38 fetching corpus: 11900, signal 777367/950395 (executing program) 2021/04/09 12:51:38 fetching corpus: 11950, signal 778156/951597 (executing program) 2021/04/09 12:51:38 fetching corpus: 12000, signal 779065/952881 (executing program) 2021/04/09 12:51:38 fetching corpus: 12049, signal 780270/954315 (executing program) 2021/04/09 12:51:38 fetching corpus: 12099, signal 781358/955688 (executing program) 2021/04/09 12:51:38 fetching corpus: 12149, signal 782679/957193 (executing program) 2021/04/09 12:51:38 fetching corpus: 12199, signal 783609/958428 (executing program) 2021/04/09 12:51:39 fetching corpus: 12249, signal 784873/959903 (executing program) 2021/04/09 12:51:39 fetching corpus: 12299, signal 785547/961007 (executing program) 2021/04/09 12:51:39 fetching corpus: 12349, signal 786392/962208 (executing program) 2021/04/09 12:51:39 fetching corpus: 12399, signal 787360/963489 (executing program) 2021/04/09 12:51:39 fetching corpus: 12449, signal 788280/964729 (executing program) 2021/04/09 12:51:39 fetching corpus: 12499, signal 789350/966020 (executing program) 2021/04/09 12:51:39 fetching corpus: 12549, signal 790679/967469 (executing program) 2021/04/09 12:51:40 fetching corpus: 12599, signal 792097/969061 (executing program) 2021/04/09 12:51:40 fetching corpus: 12649, signal 793017/970264 (executing program) 2021/04/09 12:51:40 fetching corpus: 12699, signal 793788/971399 (executing program) 2021/04/09 12:51:40 fetching corpus: 12749, signal 794439/972502 (executing program) 2021/04/09 12:51:40 fetching corpus: 12799, signal 795205/973622 (executing program) 2021/04/09 12:51:40 fetching corpus: 12849, signal 796438/975047 (executing program) 2021/04/09 12:51:40 fetching corpus: 12899, signal 797202/976210 (executing program) 2021/04/09 12:51:40 fetching corpus: 12949, signal 797833/977274 (executing program) 2021/04/09 12:51:40 fetching corpus: 12999, signal 798516/978347 (executing program) 2021/04/09 12:51:41 fetching corpus: 13049, signal 800899/980443 (executing program) 2021/04/09 12:51:41 fetching corpus: 13099, signal 802044/981761 (executing program) 2021/04/09 12:51:41 fetching corpus: 13149, signal 803374/983213 (executing program) 2021/04/09 12:51:41 fetching corpus: 13199, signal 803891/984179 (executing program) 2021/04/09 12:51:41 fetching corpus: 13249, signal 804922/985438 (executing program) 2021/04/09 12:51:41 fetching corpus: 13299, signal 805804/986619 (executing program) 2021/04/09 12:51:41 fetching corpus: 13349, signal 806598/987715 (executing program) 2021/04/09 12:51:41 fetching corpus: 13399, signal 807267/988798 (executing program) 2021/04/09 12:51:42 fetching corpus: 13449, signal 808457/990149 (executing program) 2021/04/09 12:51:42 fetching corpus: 13499, signal 809218/991251 (executing program) 2021/04/09 12:51:42 fetching corpus: 13549, signal 810499/992617 (executing program) 2021/04/09 12:51:42 fetching corpus: 13599, signal 811284/993758 (executing program) 2021/04/09 12:51:43 fetching corpus: 13649, signal 813145/995465 (executing program) 2021/04/09 12:51:43 fetching corpus: 13699, signal 814060/996600 (executing program) 2021/04/09 12:51:43 fetching corpus: 13749, signal 815232/997916 (executing program) 2021/04/09 12:51:43 fetching corpus: 13799, signal 816253/999148 (executing program) 2021/04/09 12:51:43 fetching corpus: 13849, signal 818432/1001003 (executing program) 2021/04/09 12:51:43 fetching corpus: 13899, signal 819537/1002250 (executing program) 2021/04/09 12:51:43 fetching corpus: 13949, signal 820539/1003449 (executing program) 2021/04/09 12:51:43 fetching corpus: 13999, signal 821415/1004597 (executing program) 2021/04/09 12:51:43 fetching corpus: 14049, signal 822371/1005776 (executing program) 2021/04/09 12:51:44 fetching corpus: 14099, signal 823316/1006954 (executing program) 2021/04/09 12:51:44 fetching corpus: 14149, signal 824104/1008034 (executing program) 2021/04/09 12:51:44 fetching corpus: 14199, signal 824771/1008998 (executing program) 2021/04/09 12:51:44 fetching corpus: 14249, signal 825451/1009997 (executing program) 2021/04/09 12:51:44 fetching corpus: 14299, signal 826370/1011161 (executing program) 2021/04/09 12:51:44 fetching corpus: 14349, signal 827108/1012186 (executing program) 2021/04/09 12:51:44 fetching corpus: 14399, signal 827937/1013298 (executing program) 2021/04/09 12:51:44 fetching corpus: 14449, signal 829000/1014489 (executing program) 2021/04/09 12:51:45 fetching corpus: 14499, signal 829931/1015664 (executing program) 2021/04/09 12:51:45 fetching corpus: 14549, signal 830772/1016773 (executing program) 2021/04/09 12:51:45 fetching corpus: 14599, signal 832050/1018089 (executing program) 2021/04/09 12:51:45 fetching corpus: 14649, signal 832839/1019138 (executing program) 2021/04/09 12:51:45 fetching corpus: 14699, signal 833435/1020049 (executing program) 2021/04/09 12:51:45 fetching corpus: 14749, signal 834288/1021113 (executing program) 2021/04/09 12:51:45 fetching corpus: 14799, signal 835483/1022342 (executing program) 2021/04/09 12:51:45 fetching corpus: 14849, signal 836351/1023437 (executing program) 2021/04/09 12:51:46 fetching corpus: 14899, signal 837364/1024567 (executing program) 2021/04/09 12:51:46 fetching corpus: 14949, signal 837975/1025492 (executing program) 2021/04/09 12:51:46 fetching corpus: 14999, signal 838663/1026452 (executing program) 2021/04/09 12:51:46 fetching corpus: 15049, signal 839859/1027637 (executing program) 2021/04/09 12:51:46 fetching corpus: 15099, signal 840498/1028592 (executing program) 2021/04/09 12:51:46 fetching corpus: 15149, signal 841512/1029735 (executing program) 2021/04/09 12:51:46 fetching corpus: 15199, signal 842340/1030740 (executing program) 2021/04/09 12:51:47 fetching corpus: 15249, signal 843165/1031796 (executing program) 2021/04/09 12:51:47 fetching corpus: 15299, signal 843851/1032724 (executing program) 2021/04/09 12:51:47 fetching corpus: 15349, signal 844718/1033755 (executing program) 2021/04/09 12:51:47 fetching corpus: 15399, signal 845552/1034809 (executing program) 2021/04/09 12:51:47 fetching corpus: 15449, signal 846173/1035737 (executing program) 2021/04/09 12:51:47 fetching corpus: 15499, signal 846691/1036591 (executing program) 2021/04/09 12:51:47 fetching corpus: 15549, signal 847321/1037497 (executing program) 2021/04/09 12:51:47 fetching corpus: 15599, signal 848363/1038642 (executing program) 2021/04/09 12:51:47 fetching corpus: 15649, signal 848899/1039513 (executing program) 2021/04/09 12:51:48 fetching corpus: 15699, signal 849592/1040490 (executing program) 2021/04/09 12:51:48 fetching corpus: 15749, signal 850334/1041488 (executing program) 2021/04/09 12:51:48 fetching corpus: 15799, signal 850841/1042354 (executing program) 2021/04/09 12:51:48 fetching corpus: 15849, signal 852542/1043772 (executing program) 2021/04/09 12:51:48 fetching corpus: 15899, signal 853350/1044755 (executing program) 2021/04/09 12:51:48 fetching corpus: 15949, signal 854127/1045702 (executing program) 2021/04/09 12:51:48 fetching corpus: 15999, signal 854688/1046543 (executing program) 2021/04/09 12:51:48 fetching corpus: 16049, signal 855636/1047577 (executing program) 2021/04/09 12:51:49 fetching corpus: 16099, signal 856357/1048483 (executing program) 2021/04/09 12:51:49 fetching corpus: 16149, signal 857815/1049748 (executing program) 2021/04/09 12:51:49 fetching corpus: 16199, signal 858703/1050761 (executing program) 2021/04/09 12:51:49 fetching corpus: 16249, signal 859377/1051659 (executing program) 2021/04/09 12:51:49 fetching corpus: 16299, signal 860077/1052593 (executing program) 2021/04/09 12:51:49 fetching corpus: 16349, signal 861179/1053739 (executing program) 2021/04/09 12:51:49 fetching corpus: 16399, signal 862078/1054746 (executing program) 2021/04/09 12:51:50 fetching corpus: 16449, signal 862865/1055741 (executing program) 2021/04/09 12:51:50 fetching corpus: 16499, signal 863583/1056650 (executing program) 2021/04/09 12:51:50 fetching corpus: 16549, signal 864031/1057400 (executing program) 2021/04/09 12:51:50 fetching corpus: 16599, signal 864717/1058283 (executing program) 2021/04/09 12:51:50 fetching corpus: 16649, signal 865387/1059139 (executing program) 2021/04/09 12:51:50 fetching corpus: 16699, signal 865866/1059945 (executing program) 2021/04/09 12:51:50 fetching corpus: 16749, signal 866615/1060909 (executing program) 2021/04/09 12:51:50 fetching corpus: 16799, signal 867172/1061718 (executing program) 2021/04/09 12:51:50 fetching corpus: 16849, signal 868089/1062724 (executing program) 2021/04/09 12:51:51 fetching corpus: 16899, signal 868965/1063668 (executing program) 2021/04/09 12:51:51 fetching corpus: 16949, signal 869566/1064483 (executing program) 2021/04/09 12:51:51 fetching corpus: 16999, signal 870711/1065568 (executing program) 2021/04/09 12:51:51 fetching corpus: 17049, signal 871331/1066419 (executing program) 2021/04/09 12:51:51 fetching corpus: 17099, signal 872309/1067438 (executing program) 2021/04/09 12:51:51 fetching corpus: 17149, signal 872948/1068260 (executing program) 2021/04/09 12:51:51 fetching corpus: 17199, signal 873806/1069173 (executing program) 2021/04/09 12:51:51 fetching corpus: 17249, signal 874642/1070063 (executing program) 2021/04/09 12:51:52 fetching corpus: 17299, signal 875584/1071044 (executing program) 2021/04/09 12:51:52 fetching corpus: 17349, signal 876550/1072020 (executing program) 2021/04/09 12:51:52 fetching corpus: 17399, signal 877274/1072894 (executing program) 2021/04/09 12:51:52 fetching corpus: 17449, signal 878032/1073823 (executing program) 2021/04/09 12:51:52 fetching corpus: 17499, signal 878708/1074715 (executing program) 2021/04/09 12:51:52 fetching corpus: 17549, signal 879567/1075675 (executing program) 2021/04/09 12:51:53 fetching corpus: 17599, signal 880216/1076513 (executing program) 2021/04/09 12:51:53 fetching corpus: 17649, signal 880988/1077413 (executing program) syzkaller login: [ 132.654826][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.661523][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 12:51:53 fetching corpus: 17699, signal 881721/1078287 (executing program) 2021/04/09 12:51:53 fetching corpus: 17749, signal 882766/1079234 (executing program) 2021/04/09 12:51:53 fetching corpus: 17799, signal 883484/1080063 (executing program) 2021/04/09 12:51:53 fetching corpus: 17849, signal 884055/1080865 (executing program) 2021/04/09 12:51:54 fetching corpus: 17899, signal 885384/1082002 (executing program) 2021/04/09 12:51:54 fetching corpus: 17949, signal 886013/1082810 (executing program) 2021/04/09 12:51:54 fetching corpus: 17999, signal 886623/1083620 (executing program) 2021/04/09 12:51:54 fetching corpus: 18049, signal 887672/1084590 (executing program) 2021/04/09 12:51:54 fetching corpus: 18099, signal 888515/1085456 (executing program) 2021/04/09 12:51:54 fetching corpus: 18149, signal 889438/1086428 (executing program) 2021/04/09 12:51:54 fetching corpus: 18199, signal 890285/1087273 (executing program) 2021/04/09 12:51:54 fetching corpus: 18249, signal 890799/1088039 (executing program) 2021/04/09 12:51:55 fetching corpus: 18299, signal 891486/1088820 (executing program) 2021/04/09 12:51:55 fetching corpus: 18349, signal 892710/1089780 (executing program) 2021/04/09 12:51:55 fetching corpus: 18399, signal 893252/1090546 (executing program) 2021/04/09 12:51:55 fetching corpus: 18449, signal 894099/1091425 (executing program) 2021/04/09 12:51:55 fetching corpus: 18499, signal 894544/1092128 (executing program) 2021/04/09 12:51:55 fetching corpus: 18549, signal 895353/1093010 (executing program) 2021/04/09 12:51:55 fetching corpus: 18599, signal 896124/1093866 (executing program) 2021/04/09 12:51:55 fetching corpus: 18649, signal 896779/1094652 (executing program) 2021/04/09 12:51:56 fetching corpus: 18699, signal 897374/1095404 (executing program) 2021/04/09 12:51:56 fetching corpus: 18749, signal 897971/1096167 (executing program) 2021/04/09 12:51:56 fetching corpus: 18799, signal 898497/1096906 (executing program) 2021/04/09 12:51:56 fetching corpus: 18849, signal 899445/1097770 (executing program) 2021/04/09 12:51:56 fetching corpus: 18899, signal 900237/1098581 (executing program) 2021/04/09 12:51:56 fetching corpus: 18949, signal 900982/1099385 (executing program) 2021/04/09 12:51:57 fetching corpus: 18999, signal 901772/1100199 (executing program) 2021/04/09 12:51:57 fetching corpus: 19049, signal 902574/1100988 (executing program) 2021/04/09 12:51:57 fetching corpus: 19099, signal 903301/1101811 (executing program) 2021/04/09 12:51:57 fetching corpus: 19149, signal 904044/1102614 (executing program) 2021/04/09 12:51:58 fetching corpus: 19199, signal 904639/1103396 (executing program) 2021/04/09 12:51:58 fetching corpus: 19249, signal 905068/1104090 (executing program) 2021/04/09 12:51:58 fetching corpus: 19299, signal 905556/1104814 (executing program) 2021/04/09 12:51:58 fetching corpus: 19349, signal 906116/1105512 (executing program) 2021/04/09 12:51:58 fetching corpus: 19399, signal 906939/1106339 (executing program) 2021/04/09 12:51:58 fetching corpus: 19449, signal 907579/1107062 (executing program) 2021/04/09 12:51:59 fetching corpus: 19499, signal 908556/1107933 (executing program) 2021/04/09 12:51:59 fetching corpus: 19549, signal 909662/1108856 (executing program) 2021/04/09 12:51:59 fetching corpus: 19599, signal 910615/1109742 (executing program) 2021/04/09 12:51:59 fetching corpus: 19649, signal 911072/1110386 (executing program) 2021/04/09 12:51:59 fetching corpus: 19699, signal 911787/1111125 (executing program) 2021/04/09 12:51:59 fetching corpus: 19749, signal 912578/1111934 (executing program) 2021/04/09 12:51:59 fetching corpus: 19799, signal 913009/1112605 (executing program) 2021/04/09 12:52:00 fetching corpus: 19849, signal 914130/1113507 (executing program) 2021/04/09 12:52:00 fetching corpus: 19899, signal 914711/1114219 (executing program) 2021/04/09 12:52:00 fetching corpus: 19949, signal 915368/1114962 (executing program) 2021/04/09 12:52:00 fetching corpus: 19999, signal 915863/1115620 (executing program) 2021/04/09 12:52:00 fetching corpus: 20049, signal 916402/1116316 (executing program) 2021/04/09 12:52:00 fetching corpus: 20099, signal 916803/1116887 (executing program) 2021/04/09 12:52:01 fetching corpus: 20149, signal 917478/1117619 (executing program) 2021/04/09 12:52:01 fetching corpus: 20199, signal 918182/1118356 (executing program) 2021/04/09 12:52:01 fetching corpus: 20249, signal 918945/1119104 (executing program) 2021/04/09 12:52:01 fetching corpus: 20299, signal 919737/1119837 (executing program) 2021/04/09 12:52:01 fetching corpus: 20349, signal 920490/1120577 (executing program) 2021/04/09 12:52:01 fetching corpus: 20399, signal 920888/1121189 (executing program) 2021/04/09 12:52:01 fetching corpus: 20449, signal 921658/1121893 (executing program) 2021/04/09 12:52:01 fetching corpus: 20499, signal 922292/1122564 (executing program) 2021/04/09 12:52:02 fetching corpus: 20549, signal 923077/1123281 (executing program) 2021/04/09 12:52:02 fetching corpus: 20599, signal 923809/1124012 (executing program) 2021/04/09 12:52:02 fetching corpus: 20649, signal 924609/1124726 (executing program) 2021/04/09 12:52:02 fetching corpus: 20699, signal 925338/1125510 (executing program) 2021/04/09 12:52:02 fetching corpus: 20749, signal 925988/1126235 (executing program) 2021/04/09 12:52:02 fetching corpus: 20799, signal 926429/1126863 (executing program) 2021/04/09 12:52:02 fetching corpus: 20849, signal 927026/1127528 (executing program) 2021/04/09 12:52:02 fetching corpus: 20899, signal 927702/1128209 (executing program) 2021/04/09 12:52:03 fetching corpus: 20949, signal 928358/1128893 (executing program) 2021/04/09 12:52:03 fetching corpus: 20999, signal 928994/1129549 (executing program) 2021/04/09 12:52:03 fetching corpus: 21049, signal 929614/1130237 (executing program) 2021/04/09 12:52:03 fetching corpus: 21099, signal 930076/1130868 (executing program) 2021/04/09 12:52:03 fetching corpus: 21149, signal 930534/1131496 (executing program) 2021/04/09 12:52:03 fetching corpus: 21199, signal 931045/1132112 (executing program) 2021/04/09 12:52:03 fetching corpus: 21249, signal 931601/1132733 (executing program) 2021/04/09 12:52:03 fetching corpus: 21299, signal 932068/1133318 (executing program) 2021/04/09 12:52:04 fetching corpus: 21349, signal 932619/1133948 (executing program) 2021/04/09 12:52:04 fetching corpus: 21399, signal 933025/1134531 (executing program) 2021/04/09 12:52:04 fetching corpus: 21449, signal 933498/1135145 (executing program) 2021/04/09 12:52:04 fetching corpus: 21499, signal 934308/1135834 (executing program) 2021/04/09 12:52:04 fetching corpus: 21549, signal 934702/1136428 (executing program) 2021/04/09 12:52:04 fetching corpus: 21599, signal 935044/1137014 (executing program) 2021/04/09 12:52:04 fetching corpus: 21649, signal 935407/1137582 (executing program) 2021/04/09 12:52:04 fetching corpus: 21699, signal 935801/1138106 (executing program) 2021/04/09 12:52:04 fetching corpus: 21749, signal 936190/1138668 (executing program) 2021/04/09 12:52:05 fetching corpus: 21799, signal 936617/1139251 (executing program) 2021/04/09 12:52:05 fetching corpus: 21849, signal 937359/1139987 (executing program) 2021/04/09 12:52:05 fetching corpus: 21899, signal 938268/1140694 (executing program) 2021/04/09 12:52:05 fetching corpus: 21949, signal 938761/1141277 (executing program) 2021/04/09 12:52:05 fetching corpus: 21999, signal 939312/1141885 (executing program) 2021/04/09 12:52:05 fetching corpus: 22049, signal 940133/1142542 (executing program) 2021/04/09 12:52:05 fetching corpus: 22099, signal 940708/1143230 (executing program) 2021/04/09 12:52:05 fetching corpus: 22149, signal 941302/1143857 (executing program) 2021/04/09 12:52:06 fetching corpus: 22199, signal 941838/1144510 (executing program) 2021/04/09 12:52:06 fetching corpus: 22249, signal 942543/1145175 (executing program) 2021/04/09 12:52:06 fetching corpus: 22299, signal 943530/1145897 (executing program) 2021/04/09 12:52:06 fetching corpus: 22349, signal 944077/1146503 (executing program) 2021/04/09 12:52:06 fetching corpus: 22399, signal 944617/1147112 (executing program) 2021/04/09 12:52:06 fetching corpus: 22449, signal 945191/1147711 (executing program) 2021/04/09 12:52:06 fetching corpus: 22499, signal 945819/1148357 (executing program) 2021/04/09 12:52:07 fetching corpus: 22549, signal 946310/1148925 (executing program) 2021/04/09 12:52:07 fetching corpus: 22599, signal 947309/1149642 (executing program) 2021/04/09 12:52:07 fetching corpus: 22649, signal 947913/1150221 (executing program) 2021/04/09 12:52:07 fetching corpus: 22699, signal 948629/1150848 (executing program) 2021/04/09 12:52:07 fetching corpus: 22749, signal 949101/1151426 (executing program) 2021/04/09 12:52:07 fetching corpus: 22799, signal 949839/1152062 (executing program) 2021/04/09 12:52:07 fetching corpus: 22849, signal 950820/1152757 (executing program) 2021/04/09 12:52:07 fetching corpus: 22899, signal 951479/1153346 (executing program) 2021/04/09 12:52:07 fetching corpus: 22949, signal 951810/1153887 (executing program) 2021/04/09 12:52:07 fetching corpus: 22999, signal 952130/1154420 (executing program) 2021/04/09 12:52:08 fetching corpus: 23049, signal 952870/1155015 (executing program) 2021/04/09 12:52:08 fetching corpus: 23099, signal 953530/1155620 (executing program) 2021/04/09 12:52:08 fetching corpus: 23149, signal 953890/1156143 (executing program) 2021/04/09 12:52:08 fetching corpus: 23199, signal 954270/1156651 (executing program) 2021/04/09 12:52:08 fetching corpus: 23249, signal 954536/1157157 (executing program) 2021/04/09 12:52:08 fetching corpus: 23299, signal 955430/1157786 (executing program) 2021/04/09 12:52:08 fetching corpus: 23349, signal 955908/1158349 (executing program) 2021/04/09 12:52:08 fetching corpus: 23399, signal 956387/1158907 (executing program) 2021/04/09 12:52:09 fetching corpus: 23449, signal 957072/1159508 (executing program) 2021/04/09 12:52:09 fetching corpus: 23499, signal 957567/1160062 (executing program) 2021/04/09 12:52:09 fetching corpus: 23549, signal 958340/1160662 (executing program) 2021/04/09 12:52:09 fetching corpus: 23599, signal 959499/1161367 (executing program) 2021/04/09 12:52:09 fetching corpus: 23649, signal 960009/1161932 (executing program) 2021/04/09 12:52:09 fetching corpus: 23699, signal 960461/1162436 (executing program) 2021/04/09 12:52:09 fetching corpus: 23749, signal 960915/1162947 (executing program) 2021/04/09 12:52:09 fetching corpus: 23799, signal 961507/1163498 (executing program) 2021/04/09 12:52:10 fetching corpus: 23849, signal 962745/1164154 (executing program) 2021/04/09 12:52:10 fetching corpus: 23899, signal 963267/1164682 (executing program) 2021/04/09 12:52:10 fetching corpus: 23949, signal 963794/1165195 (executing program) 2021/04/09 12:52:10 fetching corpus: 23999, signal 964344/1165695 (executing program) 2021/04/09 12:52:10 fetching corpus: 24049, signal 964945/1166198 (executing program) 2021/04/09 12:52:10 fetching corpus: 24099, signal 965411/1166735 (executing program) 2021/04/09 12:52:10 fetching corpus: 24149, signal 965862/1167235 (executing program) 2021/04/09 12:52:11 fetching corpus: 24199, signal 966853/1167837 (executing program) 2021/04/09 12:52:11 fetching corpus: 24249, signal 967154/1168292 (executing program) 2021/04/09 12:52:11 fetching corpus: 24299, signal 967943/1168883 (executing program) 2021/04/09 12:52:11 fetching corpus: 24349, signal 968408/1169371 (executing program) 2021/04/09 12:52:11 fetching corpus: 24399, signal 968918/1169856 (executing program) 2021/04/09 12:52:11 fetching corpus: 24449, signal 969758/1170492 (executing program) 2021/04/09 12:52:11 fetching corpus: 24499, signal 970188/1171011 (executing program) 2021/04/09 12:52:11 fetching corpus: 24549, signal 970730/1171539 (executing program) 2021/04/09 12:52:12 fetching corpus: 24599, signal 971537/1172090 (executing program) 2021/04/09 12:52:12 fetching corpus: 24649, signal 971870/1172569 (executing program) 2021/04/09 12:52:12 fetching corpus: 24699, signal 972567/1173127 (executing program) 2021/04/09 12:52:12 fetching corpus: 24749, signal 973032/1173619 (executing program) 2021/04/09 12:52:12 fetching corpus: 24799, signal 973581/1174113 (executing program) 2021/04/09 12:52:12 fetching corpus: 24849, signal 974185/1174590 (executing program) 2021/04/09 12:52:12 fetching corpus: 24899, signal 974597/1175067 (executing program) 2021/04/09 12:52:12 fetching corpus: 24949, signal 974863/1175543 (executing program) 2021/04/09 12:52:12 fetching corpus: 24999, signal 975419/1176019 (executing program) 2021/04/09 12:52:13 fetching corpus: 25049, signal 975914/1176507 (executing program) 2021/04/09 12:52:13 fetching corpus: 25099, signal 976474/1177009 (executing program) 2021/04/09 12:52:13 fetching corpus: 25149, signal 977006/1177480 (executing program) 2021/04/09 12:52:13 fetching corpus: 25199, signal 977531/1177979 (executing program) 2021/04/09 12:52:13 fetching corpus: 25249, signal 977884/1178449 (executing program) 2021/04/09 12:52:13 fetching corpus: 25299, signal 978307/1178898 (executing program) 2021/04/09 12:52:13 fetching corpus: 25349, signal 978855/1179388 (executing program) 2021/04/09 12:52:13 fetching corpus: 25399, signal 979313/1179867 (executing program) 2021/04/09 12:52:13 fetching corpus: 25449, signal 979596/1180250 (executing program) 2021/04/09 12:52:14 fetching corpus: 25499, signal 980117/1180749 (executing program) 2021/04/09 12:52:14 fetching corpus: 25549, signal 980668/1181275 (executing program) 2021/04/09 12:52:14 fetching corpus: 25599, signal 981134/1181685 (executing program) 2021/04/09 12:52:14 fetching corpus: 25649, signal 981583/1182130 (executing program) 2021/04/09 12:52:14 fetching corpus: 25699, signal 982240/1182625 (executing program) 2021/04/09 12:52:14 fetching corpus: 25749, signal 982746/1183111 (executing program) 2021/04/09 12:52:14 fetching corpus: 25799, signal 983405/1183617 (executing program) 2021/04/09 12:52:14 fetching corpus: 25849, signal 984270/1184153 (executing program) 2021/04/09 12:52:14 fetching corpus: 25899, signal 985024/1184665 (executing program) 2021/04/09 12:52:15 fetching corpus: 25949, signal 985649/1185166 (executing program) 2021/04/09 12:52:15 fetching corpus: 25999, signal 986169/1185637 (executing program) 2021/04/09 12:52:15 fetching corpus: 26049, signal 986708/1186127 (executing program) 2021/04/09 12:52:15 fetching corpus: 26099, signal 987188/1186567 (executing program) 2021/04/09 12:52:15 fetching corpus: 26149, signal 988360/1187089 (executing program) 2021/04/09 12:52:15 fetching corpus: 26199, signal 988884/1187540 (executing program) 2021/04/09 12:52:15 fetching corpus: 26249, signal 989428/1188015 (executing program) 2021/04/09 12:52:15 fetching corpus: 26299, signal 990016/1188477 (executing program) 2021/04/09 12:52:15 fetching corpus: 26349, signal 990579/1188929 (executing program) 2021/04/09 12:52:16 fetching corpus: 26399, signal 991044/1189365 (executing program) 2021/04/09 12:52:16 fetching corpus: 26449, signal 991626/1189820 (executing program) 2021/04/09 12:52:16 fetching corpus: 26499, signal 992050/1190277 (executing program) 2021/04/09 12:52:16 fetching corpus: 26549, signal 992651/1190700 (executing program) 2021/04/09 12:52:16 fetching corpus: 26599, signal 993016/1191160 (executing program) 2021/04/09 12:52:16 fetching corpus: 26649, signal 993540/1191619 (executing program) 2021/04/09 12:52:16 fetching corpus: 26699, signal 994170/1192051 (executing program) 2021/04/09 12:52:16 fetching corpus: 26749, signal 994715/1192501 (executing program) 2021/04/09 12:52:17 fetching corpus: 26799, signal 995148/1192968 (executing program) 2021/04/09 12:52:17 fetching corpus: 26849, signal 995801/1193387 (executing program) 2021/04/09 12:52:17 fetching corpus: 26899, signal 996293/1193786 (executing program) 2021/04/09 12:52:17 fetching corpus: 26949, signal 996691/1194171 (executing program) 2021/04/09 12:52:17 fetching corpus: 26999, signal 997338/1194629 (executing program) 2021/04/09 12:52:17 fetching corpus: 27049, signal 998150/1195078 (executing program) 2021/04/09 12:52:17 fetching corpus: 27099, signal 998635/1195516 (executing program) 2021/04/09 12:52:18 fetching corpus: 27149, signal 999158/1195913 (executing program) 2021/04/09 12:52:18 fetching corpus: 27199, signal 999768/1196322 (executing program) 2021/04/09 12:52:18 fetching corpus: 27249, signal 1000325/1196710 (executing program) 2021/04/09 12:52:18 fetching corpus: 27299, signal 1000940/1197153 (executing program) 2021/04/09 12:52:18 fetching corpus: 27349, signal 1001621/1197547 (executing program) 2021/04/09 12:52:18 fetching corpus: 27399, signal 1002119/1197945 (executing program) 2021/04/09 12:52:18 fetching corpus: 27449, signal 1002563/1198379 (executing program) 2021/04/09 12:52:19 fetching corpus: 27499, signal 1003502/1198822 (executing program) 2021/04/09 12:52:19 fetching corpus: 27549, signal 1003896/1199245 (executing program) 2021/04/09 12:52:19 fetching corpus: 27599, signal 1004266/1199631 (executing program) 2021/04/09 12:52:19 fetching corpus: 27649, signal 1004655/1200026 (executing program) 2021/04/09 12:52:19 fetching corpus: 27699, signal 1006811/1200572 (executing program) 2021/04/09 12:52:19 fetching corpus: 27749, signal 1007265/1200960 (executing program) 2021/04/09 12:52:19 fetching corpus: 27799, signal 1007906/1201331 (executing program) 2021/04/09 12:52:19 fetching corpus: 27849, signal 1008227/1201724 (executing program) 2021/04/09 12:52:20 fetching corpus: 27899, signal 1008726/1202072 (executing program) 2021/04/09 12:52:20 fetching corpus: 27949, signal 1009603/1202493 (executing program) 2021/04/09 12:52:20 fetching corpus: 27999, signal 1010179/1202861 (executing program) 2021/04/09 12:52:20 fetching corpus: 28049, signal 1010647/1203247 (executing program) 2021/04/09 12:52:20 fetching corpus: 28099, signal 1010969/1203622 (executing program) 2021/04/09 12:52:20 fetching corpus: 28149, signal 1011350/1203991 (executing program) 2021/04/09 12:52:20 fetching corpus: 28199, signal 1011779/1204358 (executing program) 2021/04/09 12:52:20 fetching corpus: 28249, signal 1012173/1204740 (executing program) 2021/04/09 12:52:20 fetching corpus: 28299, signal 1012791/1205149 (executing program) 2021/04/09 12:52:21 fetching corpus: 28349, signal 1013261/1205503 (executing program) 2021/04/09 12:52:21 fetching corpus: 28399, signal 1013749/1205866 (executing program) 2021/04/09 12:52:21 fetching corpus: 28449, signal 1014072/1206221 (executing program) 2021/04/09 12:52:21 fetching corpus: 28499, signal 1014568/1206572 (executing program) 2021/04/09 12:52:21 fetching corpus: 28549, signal 1015166/1206943 (executing program) 2021/04/09 12:52:21 fetching corpus: 28599, signal 1015998/1207389 (executing program) 2021/04/09 12:52:21 fetching corpus: 28649, signal 1016345/1207729 (executing program) 2021/04/09 12:52:22 fetching corpus: 28699, signal 1016727/1208074 (executing program) 2021/04/09 12:52:22 fetching corpus: 28749, signal 1017705/1208467 (executing program) 2021/04/09 12:52:22 fetching corpus: 28799, signal 1018114/1208813 (executing program) 2021/04/09 12:52:22 fetching corpus: 28849, signal 1018443/1209190 (executing program) 2021/04/09 12:52:22 fetching corpus: 28899, signal 1018956/1209529 (executing program) 2021/04/09 12:52:22 fetching corpus: 28949, signal 1019653/1209903 (executing program) 2021/04/09 12:52:22 fetching corpus: 28999, signal 1020145/1210254 (executing program) 2021/04/09 12:52:22 fetching corpus: 29049, signal 1020699/1210601 (executing program) 2021/04/09 12:52:23 fetching corpus: 29099, signal 1021112/1210981 (executing program) 2021/04/09 12:52:23 fetching corpus: 29149, signal 1021572/1211314 (executing program) 2021/04/09 12:52:23 fetching corpus: 29199, signal 1021900/1211650 (executing program) 2021/04/09 12:52:23 fetching corpus: 29249, signal 1022240/1211995 (executing program) 2021/04/09 12:52:23 fetching corpus: 29299, signal 1022774/1212316 (executing program) 2021/04/09 12:52:23 fetching corpus: 29349, signal 1023473/1212669 (executing program) 2021/04/09 12:52:23 fetching corpus: 29399, signal 1023988/1213013 (executing program) 2021/04/09 12:52:23 fetching corpus: 29449, signal 1024500/1213341 (executing program) 2021/04/09 12:52:24 fetching corpus: 29499, signal 1024937/1213647 (executing program) 2021/04/09 12:52:24 fetching corpus: 29549, signal 1025243/1213978 (executing program) 2021/04/09 12:52:24 fetching corpus: 29599, signal 1025539/1214324 (executing program) 2021/04/09 12:52:24 fetching corpus: 29649, signal 1026105/1214645 (executing program) 2021/04/09 12:52:24 fetching corpus: 29699, signal 1026536/1214972 (executing program) 2021/04/09 12:52:24 fetching corpus: 29749, signal 1026968/1215310 (executing program) 2021/04/09 12:52:24 fetching corpus: 29799, signal 1027612/1215649 (executing program) 2021/04/09 12:52:24 fetching corpus: 29849, signal 1027951/1215994 (executing program) 2021/04/09 12:52:25 fetching corpus: 29899, signal 1028352/1216319 (executing program) 2021/04/09 12:52:25 fetching corpus: 29949, signal 1028922/1216633 (executing program) 2021/04/09 12:52:25 fetching corpus: 29999, signal 1029199/1216959 (executing program) 2021/04/09 12:52:25 fetching corpus: 30049, signal 1029501/1217250 (executing program) 2021/04/09 12:52:25 fetching corpus: 30099, signal 1030480/1217595 (executing program) 2021/04/09 12:52:25 fetching corpus: 30149, signal 1031069/1217918 (executing program) 2021/04/09 12:52:25 fetching corpus: 30199, signal 1031473/1218255 (executing program) 2021/04/09 12:52:25 fetching corpus: 30249, signal 1032008/1218537 (executing program) 2021/04/09 12:52:25 fetching corpus: 30299, signal 1032414/1218828 (executing program) 2021/04/09 12:52:26 fetching corpus: 30349, signal 1032930/1219133 (executing program) 2021/04/09 12:52:26 fetching corpus: 30399, signal 1033279/1219439 (executing program) 2021/04/09 12:52:26 fetching corpus: 30449, signal 1033616/1219692 (executing program) 2021/04/09 12:52:26 fetching corpus: 30499, signal 1034256/1219692 (executing program) 2021/04/09 12:52:26 fetching corpus: 30549, signal 1035080/1219692 (executing program) 2021/04/09 12:52:26 fetching corpus: 30599, signal 1035435/1219692 (executing program) 2021/04/09 12:52:26 fetching corpus: 30649, signal 1036157/1219692 (executing program) 2021/04/09 12:52:26 fetching corpus: 30699, signal 1036622/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 30749, signal 1037134/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 30799, signal 1037750/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 30849, signal 1038133/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 30899, signal 1038414/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 30949, signal 1038737/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 30999, signal 1039296/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 31049, signal 1039919/1219692 (executing program) 2021/04/09 12:52:27 fetching corpus: 31099, signal 1040439/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31149, signal 1040744/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31199, signal 1041070/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31249, signal 1041455/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31299, signal 1041973/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31349, signal 1042303/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31399, signal 1042724/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31449, signal 1043038/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31499, signal 1043439/1219692 (executing program) 2021/04/09 12:52:28 fetching corpus: 31549, signal 1044032/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31599, signal 1044632/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31649, signal 1044975/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31699, signal 1045394/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31749, signal 1045838/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31799, signal 1046381/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31849, signal 1046725/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31899, signal 1047047/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31949, signal 1047395/1219692 (executing program) 2021/04/09 12:52:29 fetching corpus: 31999, signal 1047861/1219692 (executing program) 2021/04/09 12:52:30 fetching corpus: 32049, signal 1048211/1219692 (executing program) 2021/04/09 12:52:30 fetching corpus: 32099, signal 1049010/1219692 (executing program) 2021/04/09 12:52:30 fetching corpus: 32149, signal 1049355/1219692 (executing program) 2021/04/09 12:52:30 fetching corpus: 32199, signal 1049610/1219693 (executing program) 2021/04/09 12:52:30 fetching corpus: 32249, signal 1050035/1219693 (executing program) 2021/04/09 12:52:30 fetching corpus: 32299, signal 1050568/1219693 (executing program) 2021/04/09 12:52:30 fetching corpus: 32349, signal 1050966/1219693 (executing program) 2021/04/09 12:52:30 fetching corpus: 32399, signal 1051274/1219693 (executing program) 2021/04/09 12:52:31 fetching corpus: 32449, signal 1052176/1219693 (executing program) 2021/04/09 12:52:31 fetching corpus: 32499, signal 1052450/1219693 (executing program) 2021/04/09 12:52:31 fetching corpus: 32549, signal 1052961/1219693 (executing program) 2021/04/09 12:52:31 fetching corpus: 32599, signal 1053237/1219694 (executing program) 2021/04/09 12:52:31 fetching corpus: 32649, signal 1053981/1219696 (executing program) 2021/04/09 12:52:31 fetching corpus: 32699, signal 1054443/1219696 (executing program) 2021/04/09 12:52:31 fetching corpus: 32749, signal 1054924/1219696 (executing program) 2021/04/09 12:52:31 fetching corpus: 32799, signal 1055503/1219696 (executing program) 2021/04/09 12:52:31 fetching corpus: 32849, signal 1055831/1219696 (executing program) 2021/04/09 12:52:32 fetching corpus: 32899, signal 1056377/1219696 (executing program) 2021/04/09 12:52:32 fetching corpus: 32949, signal 1056742/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 32999, signal 1057022/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 33049, signal 1057286/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 33099, signal 1057848/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 33149, signal 1058077/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 33199, signal 1058731/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 33249, signal 1059048/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 33299, signal 1059505/1219697 (executing program) 2021/04/09 12:52:32 fetching corpus: 33349, signal 1060054/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33399, signal 1060526/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33449, signal 1061030/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33499, signal 1061492/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33549, signal 1061781/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33599, signal 1062075/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33649, signal 1062794/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33699, signal 1063164/1219697 (executing program) 2021/04/09 12:52:33 fetching corpus: 33749, signal 1063564/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 33799, signal 1064198/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 33849, signal 1064402/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 33899, signal 1064774/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 33949, signal 1065481/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 33999, signal 1066229/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 34049, signal 1066514/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 34099, signal 1066811/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 34149, signal 1067388/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 34199, signal 1067681/1219697 (executing program) 2021/04/09 12:52:34 fetching corpus: 34249, signal 1068068/1219697 (executing program) 2021/04/09 12:52:35 fetching corpus: 34299, signal 1068488/1219697 (executing program) 2021/04/09 12:52:35 fetching corpus: 34349, signal 1068915/1219697 (executing program) 2021/04/09 12:52:35 fetching corpus: 34399, signal 1069296/1219697 (executing program) 2021/04/09 12:52:35 fetching corpus: 34449, signal 1069786/1219697 (executing program) 2021/04/09 12:52:35 fetching corpus: 34499, signal 1070205/1219697 (executing program) 2021/04/09 12:52:35 fetching corpus: 34549, signal 1070779/1219697 (executing program) 2021/04/09 12:52:35 fetching corpus: 34599, signal 1071135/1219697 (executing program) 2021/04/09 12:52:36 fetching corpus: 34649, signal 1071502/1219697 (executing program) 2021/04/09 12:52:36 fetching corpus: 34699, signal 1071828/1219697 (executing program) 2021/04/09 12:52:36 fetching corpus: 34749, signal 1072132/1219697 (executing program) 2021/04/09 12:52:36 fetching corpus: 34799, signal 1072538/1219697 (executing program) 2021/04/09 12:52:36 fetching corpus: 34849, signal 1072960/1219698 (executing program) 2021/04/09 12:52:36 fetching corpus: 34899, signal 1073282/1219698 (executing program) 2021/04/09 12:52:36 fetching corpus: 34949, signal 1073615/1219698 (executing program) 2021/04/09 12:52:36 fetching corpus: 34999, signal 1074161/1219698 (executing program) 2021/04/09 12:52:36 fetching corpus: 35049, signal 1074665/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35099, signal 1075085/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35149, signal 1075587/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35199, signal 1075952/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35249, signal 1076347/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35299, signal 1076628/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35349, signal 1076900/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35399, signal 1077488/1219698 (executing program) 2021/04/09 12:52:37 fetching corpus: 35449, signal 1077980/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35499, signal 1078429/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35549, signal 1078895/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35599, signal 1079214/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35649, signal 1079683/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35699, signal 1080121/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35749, signal 1080481/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35799, signal 1080878/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35849, signal 1081113/1219698 (executing program) 2021/04/09 12:52:38 fetching corpus: 35899, signal 1081623/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 35949, signal 1081943/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 35999, signal 1082448/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 36049, signal 1082643/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 36099, signal 1082973/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 36149, signal 1083242/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 36199, signal 1084781/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 36249, signal 1085214/1219698 (executing program) 2021/04/09 12:52:39 fetching corpus: 36299, signal 1085546/1219698 (executing program) 2021/04/09 12:52:40 fetching corpus: 36349, signal 1086164/1219698 (executing program) 2021/04/09 12:52:40 fetching corpus: 36399, signal 1086466/1219698 (executing program) 2021/04/09 12:52:40 fetching corpus: 36449, signal 1086912/1219698 (executing program) 2021/04/09 12:52:40 fetching corpus: 36499, signal 1087155/1219698 (executing program) 2021/04/09 12:52:40 fetching corpus: 36549, signal 1087476/1219698 (executing program) 2021/04/09 12:52:40 fetching corpus: 36599, signal 1087809/1219698 (executing program) 2021/04/09 12:52:40 fetching corpus: 36649, signal 1088154/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 36699, signal 1088528/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 36749, signal 1088845/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 36799, signal 1089103/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 36849, signal 1089319/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 36899, signal 1089555/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 36949, signal 1089814/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 36999, signal 1090195/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 37049, signal 1090626/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 37099, signal 1091012/1219698 (executing program) 2021/04/09 12:52:41 fetching corpus: 37149, signal 1091456/1219698 (executing program) 2021/04/09 12:52:42 fetching corpus: 37199, signal 1092236/1219699 (executing program) 2021/04/09 12:52:42 fetching corpus: 37249, signal 1092650/1219699 (executing program) 2021/04/09 12:52:42 fetching corpus: 37299, signal 1093212/1219699 (executing program) 2021/04/09 12:52:42 fetching corpus: 37349, signal 1093650/1219699 (executing program) 2021/04/09 12:52:42 fetching corpus: 37399, signal 1093980/1219699 (executing program) 2021/04/09 12:52:42 fetching corpus: 37449, signal 1094603/1219699 (executing program) 2021/04/09 12:52:42 fetching corpus: 37499, signal 1095108/1219699 (executing program) 2021/04/09 12:52:42 fetching corpus: 37549, signal 1095420/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37599, signal 1095808/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37649, signal 1096294/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37699, signal 1096503/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37749, signal 1096749/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37799, signal 1097058/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37849, signal 1097647/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37899, signal 1098049/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37949, signal 1098474/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 37999, signal 1098775/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 38049, signal 1099185/1219699 (executing program) 2021/04/09 12:52:43 fetching corpus: 38099, signal 1099673/1219699 (executing program) 2021/04/09 12:52:44 fetching corpus: 38149, signal 1099950/1219708 (executing program) 2021/04/09 12:52:44 fetching corpus: 38199, signal 1100245/1219708 (executing program) 2021/04/09 12:52:44 fetching corpus: 38249, signal 1100457/1219708 (executing program) 2021/04/09 12:52:44 fetching corpus: 38299, signal 1100857/1219708 (executing program) 2021/04/09 12:52:44 fetching corpus: 38349, signal 1101205/1219708 (executing program) 2021/04/09 12:52:44 fetching corpus: 38399, signal 1102130/1219708 (executing program) 2021/04/09 12:52:44 fetching corpus: 38449, signal 1102475/1219708 (executing program) 2021/04/09 12:52:44 fetching corpus: 38499, signal 1102788/1219708 (executing program) 2021/04/09 12:52:45 fetching corpus: 38549, signal 1103220/1219708 (executing program) 2021/04/09 12:52:45 fetching corpus: 38599, signal 1103546/1219708 (executing program) 2021/04/09 12:52:45 fetching corpus: 38649, signal 1104177/1219708 (executing program) 2021/04/09 12:52:45 fetching corpus: 38699, signal 1104558/1219708 (executing program) 2021/04/09 12:52:45 fetching corpus: 38749, signal 1104985/1219708 (executing program) 2021/04/09 12:52:45 fetching corpus: 38799, signal 1105172/1219708 (executing program) 2021/04/09 12:52:45 fetching corpus: 38849, signal 1105617/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 38899, signal 1106071/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 38949, signal 1106537/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 38999, signal 1106933/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 39049, signal 1107434/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 39099, signal 1107947/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 39149, signal 1108171/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 39199, signal 1108555/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 39249, signal 1108775/1219708 (executing program) 2021/04/09 12:52:46 fetching corpus: 39299, signal 1109163/1219708 (executing program) 2021/04/09 12:52:47 fetching corpus: 39349, signal 1109476/1219708 (executing program) 2021/04/09 12:52:47 fetching corpus: 39399, signal 1109872/1219708 (executing program) 2021/04/09 12:52:47 fetching corpus: 39449, signal 1110146/1219708 (executing program) 2021/04/09 12:52:47 fetching corpus: 39499, signal 1110451/1219708 (executing program) 2021/04/09 12:52:47 fetching corpus: 39549, signal 1110771/1219710 (executing program) 2021/04/09 12:52:47 fetching corpus: 39599, signal 1111077/1219710 (executing program) 2021/04/09 12:52:47 fetching corpus: 39649, signal 1111531/1219710 (executing program) 2021/04/09 12:52:47 fetching corpus: 39699, signal 1111944/1219710 (executing program) 2021/04/09 12:52:47 fetching corpus: 39749, signal 1112273/1219710 (executing program) 2021/04/09 12:52:48 fetching corpus: 39799, signal 1112579/1219710 (executing program) 2021/04/09 12:52:48 fetching corpus: 39849, signal 1112977/1219710 (executing program) 2021/04/09 12:52:48 fetching corpus: 39899, signal 1113287/1219710 (executing program) 2021/04/09 12:52:48 fetching corpus: 39949, signal 1113573/1219710 (executing program) 2021/04/09 12:52:48 fetching corpus: 39999, signal 1113896/1219710 (executing program) 2021/04/09 12:52:48 fetching corpus: 40049, signal 1114277/1219714 (executing program) 2021/04/09 12:52:48 fetching corpus: 40099, signal 1114793/1219714 (executing program) 2021/04/09 12:52:48 fetching corpus: 40149, signal 1115046/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40199, signal 1115421/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40249, signal 1115686/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40299, signal 1116131/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40349, signal 1116536/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40399, signal 1116982/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40449, signal 1117396/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40499, signal 1117673/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40549, signal 1118028/1219714 (executing program) 2021/04/09 12:52:49 fetching corpus: 40599, signal 1118354/1219714 (executing program) 2021/04/09 12:52:50 fetching corpus: 40649, signal 1118789/1219714 (executing program) 2021/04/09 12:52:50 fetching corpus: 40699, signal 1119117/1219714 (executing program) 2021/04/09 12:52:50 fetching corpus: 40749, signal 1119338/1219714 (executing program) 2021/04/09 12:52:50 fetching corpus: 40799, signal 1119623/1219714 (executing program) 2021/04/09 12:52:50 fetching corpus: 40849, signal 1120106/1219714 (executing program) 2021/04/09 12:52:50 fetching corpus: 40899, signal 1120399/1219714 (executing program) 2021/04/09 12:52:50 fetching corpus: 40949, signal 1120827/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 40999, signal 1121152/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41049, signal 1121418/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41099, signal 1121861/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41149, signal 1122565/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41199, signal 1123178/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41249, signal 1123585/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41299, signal 1124044/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41349, signal 1124351/1219714 (executing program) 2021/04/09 12:52:51 fetching corpus: 41399, signal 1124560/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41449, signal 1124763/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41499, signal 1125402/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41549, signal 1125818/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41599, signal 1126109/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41649, signal 1126276/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41699, signal 1126576/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41749, signal 1126951/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41799, signal 1127245/1219714 (executing program) 2021/04/09 12:52:52 fetching corpus: 41849, signal 1127781/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 41899, signal 1128022/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 41949, signal 1128338/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 41999, signal 1129057/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 42049, signal 1129309/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 42099, signal 1129686/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 42149, signal 1130001/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 42199, signal 1130395/1219714 (executing program) 2021/04/09 12:52:53 fetching corpus: 42249, signal 1130873/1219714 (executing program) 2021/04/09 12:52:54 fetching corpus: 42299, signal 1131088/1219716 (executing program) 2021/04/09 12:52:54 fetching corpus: 42349, signal 1131449/1219716 (executing program) 2021/04/09 12:52:54 fetching corpus: 42399, signal 1131739/1219716 (executing program) 2021/04/09 12:52:54 fetching corpus: 42449, signal 1132015/1219716 (executing program) 2021/04/09 12:52:54 fetching corpus: 42499, signal 1132446/1219716 (executing program) 2021/04/09 12:52:54 fetching corpus: 42549, signal 1132660/1219716 (executing program) 2021/04/09 12:52:54 fetching corpus: 42599, signal 1133111/1219716 (executing program) [ 194.082567][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.088952][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 12:52:54 fetching corpus: 42649, signal 1133444/1219716 (executing program) 2021/04/09 12:52:54 fetching corpus: 42699, signal 1133679/1219716 (executing program) 2021/04/09 12:52:55 fetching corpus: 42749, signal 1133939/1219716 (executing program) 2021/04/09 12:52:55 fetching corpus: 42799, signal 1134170/1219716 (executing program) 2021/04/09 12:52:55 fetching corpus: 42849, signal 1134615/1219716 (executing program) 2021/04/09 12:52:55 fetching corpus: 42899, signal 1134919/1219716 (executing program) 2021/04/09 12:52:55 fetching corpus: 42949, signal 1135237/1219716 (executing program) 2021/04/09 12:52:55 fetching corpus: 42999, signal 1135564/1219718 (executing program) 2021/04/09 12:52:55 fetching corpus: 43049, signal 1135979/1219718 (executing program) 2021/04/09 12:52:55 fetching corpus: 43099, signal 1136288/1219718 (executing program) 2021/04/09 12:52:55 fetching corpus: 43149, signal 1136547/1219718 (executing program) 2021/04/09 12:52:56 fetching corpus: 43199, signal 1136803/1219718 (executing program) 2021/04/09 12:52:56 fetching corpus: 43249, signal 1137075/1219719 (executing program) 2021/04/09 12:52:56 fetching corpus: 43299, signal 1137466/1219719 (executing program) 2021/04/09 12:52:56 fetching corpus: 43349, signal 1137814/1219719 (executing program) 2021/04/09 12:52:56 fetching corpus: 43399, signal 1138048/1219719 (executing program) 2021/04/09 12:52:56 fetching corpus: 43449, signal 1138307/1219719 (executing program) 2021/04/09 12:52:56 fetching corpus: 43499, signal 1138572/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43549, signal 1138873/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43599, signal 1139271/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43649, signal 1139542/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43699, signal 1139897/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43749, signal 1140322/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43799, signal 1140703/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43849, signal 1141208/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43899, signal 1141716/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43949, signal 1142457/1219719 (executing program) 2021/04/09 12:52:57 fetching corpus: 43999, signal 1142746/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44049, signal 1143130/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44099, signal 1143404/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44149, signal 1143683/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44199, signal 1144001/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44249, signal 1144484/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44299, signal 1144826/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44349, signal 1145190/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44399, signal 1145399/1219719 (executing program) 2021/04/09 12:52:58 fetching corpus: 44449, signal 1145887/1219719 (executing program) 2021/04/09 12:52:59 fetching corpus: 44499, signal 1146445/1219719 (executing program) 2021/04/09 12:52:59 fetching corpus: 44549, signal 1146622/1219719 (executing program) 2021/04/09 12:52:59 fetching corpus: 44599, signal 1146856/1219719 (executing program) 2021/04/09 12:52:59 fetching corpus: 44649, signal 1147194/1219719 (executing program) 2021/04/09 12:52:59 fetching corpus: 44699, signal 1147390/1219719 (executing program) 2021/04/09 12:52:59 fetching corpus: 44749, signal 1147718/1219719 (executing program) 2021/04/09 12:53:00 fetching corpus: 44799, signal 1148138/1219719 (executing program) 2021/04/09 12:53:00 fetching corpus: 44833, signal 1148312/1219719 (executing program) 2021/04/09 12:53:00 fetching corpus: 44833, signal 1148312/1219719 (executing program) 2021/04/09 12:53:01 starting 6 fuzzer processes 12:53:02 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3ae80b0, &(0x7f0000001280)) [ 201.507992][ T38] audit: type=1400 audit(1617972782.122:8): avc: denied { execmem } for pid=8411 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:53:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @initdev}, &(0x7f0000000080)=0x8) 12:53:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 12:53:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9}, 0xe) 12:53:03 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x14009, &(0x7f0000000080)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x126b421, &(0x7f0000000140)=ANY=[]) [ 202.752596][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 203.059156][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 203.087590][ T8414] IPVS: ftp: loaded support on port[0] = 21 12:53:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, &(0x7f00000011c0)={0x0, 0x3938700}) [ 203.400519][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 203.408311][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.434985][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.501569][ T8412] device bridge_slave_0 entered promiscuous mode [ 203.512946][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.520042][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.529615][ T8412] device bridge_slave_1 entered promiscuous mode [ 203.586043][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 203.618422][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.677103][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.764313][ T8412] team0: Port device team_slave_0 added [ 203.784000][ T8412] team0: Port device team_slave_1 added [ 203.920629][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 203.940188][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 203.955277][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.969149][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.998151][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.034663][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.041698][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.069390][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.176478][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 204.252318][ T8412] device hsr_slave_0 entered promiscuous mode [ 204.260131][ T8412] device hsr_slave_1 entered promiscuous mode [ 204.325910][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.333240][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.341231][ T8414] device bridge_slave_0 entered promiscuous mode [ 204.367793][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 204.380236][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.388196][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.396684][ T8414] device bridge_slave_1 entered promiscuous mode [ 204.431121][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.543808][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.665709][ T8589] IPVS: ftp: loaded support on port[0] = 21 [ 204.713780][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.722974][ T3564] Bluetooth: hci0: command 0x0409 tx timeout [ 204.730437][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.745155][ T8416] device bridge_slave_0 entered promiscuous mode [ 204.757704][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.765152][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.773360][ T8416] device bridge_slave_1 entered promiscuous mode [ 204.789344][ T8414] team0: Port device team_slave_0 added [ 204.799759][ T8414] team0: Port device team_slave_1 added [ 204.846569][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 204.875990][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.910584][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.918049][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.928556][ T8418] device bridge_slave_0 entered promiscuous mode [ 204.937497][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.945203][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.953478][ T8418] device bridge_slave_1 entered promiscuous mode [ 204.963596][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.974589][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.981667][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.008080][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.048214][ T4817] Bluetooth: hci1: command 0x0409 tx timeout [ 205.075827][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.092719][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.120973][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.180260][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.196215][ T8416] team0: Port device team_slave_0 added [ 205.206003][ T8416] team0: Port device team_slave_1 added [ 205.231901][ T8414] device hsr_slave_0 entered promiscuous mode [ 205.242152][ T8414] device hsr_slave_1 entered promiscuous mode [ 205.248716][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.257609][ T8414] Cannot create hsr debugfs directory [ 205.267989][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.290368][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 205.325474][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.333457][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.359850][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.414849][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.422351][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.449817][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.465213][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.473474][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.482865][ T8429] device bridge_slave_0 entered promiscuous mode [ 205.493412][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.500946][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.501920][ T8429] device bridge_slave_1 entered promiscuous mode [ 205.519848][ T8418] team0: Port device team_slave_0 added [ 205.521120][ T37] Bluetooth: hci3: command 0x0409 tx timeout [ 205.571335][ T8418] team0: Port device team_slave_1 added [ 205.678020][ T8416] device hsr_slave_0 entered promiscuous mode [ 205.695765][ T8416] device hsr_slave_1 entered promiscuous mode [ 205.702997][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.710600][ T8416] Cannot create hsr debugfs directory [ 205.720041][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.727136][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.754811][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.769606][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.776721][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.803914][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.818232][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.840839][ T4817] Bluetooth: hci4: command 0x0409 tx timeout [ 205.858858][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.898796][ T8589] chnl_net:caif_netlink_parms(): no params data found [ 205.963722][ T8418] device hsr_slave_0 entered promiscuous mode [ 205.972553][ T8418] device hsr_slave_1 entered promiscuous mode [ 205.979167][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.987865][ T8418] Cannot create hsr debugfs directory [ 206.005044][ T8429] team0: Port device team_slave_0 added [ 206.018421][ T8429] team0: Port device team_slave_1 added [ 206.075823][ T8412] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 206.096636][ T8412] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 206.117883][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.126151][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.153904][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.174896][ T8412] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.189033][ T8412] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 206.223451][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.230423][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.257846][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.367676][ T8429] device hsr_slave_0 entered promiscuous mode [ 206.377394][ T8429] device hsr_slave_1 entered promiscuous mode [ 206.384139][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.392029][ T8429] Cannot create hsr debugfs directory [ 206.402531][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.409622][ T8589] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.419501][ T8589] device bridge_slave_0 entered promiscuous mode [ 206.475646][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.483740][ T3564] Bluetooth: hci5: command 0x0409 tx timeout [ 206.489803][ T8589] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.498915][ T8589] device bridge_slave_1 entered promiscuous mode [ 206.563718][ T8414] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.614979][ T8414] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.642109][ T8589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.656888][ T8589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.688646][ T8414] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.737444][ T8414] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.760458][ T8589] team0: Port device team_slave_0 added [ 206.770224][ T8589] team0: Port device team_slave_1 added [ 206.800954][ T9489] Bluetooth: hci0: command 0x041b tx timeout [ 206.853937][ T8416] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 206.902365][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.913498][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.944267][ T8589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.958377][ T8589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.967725][ T8589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.997336][ T8589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.010162][ T8416] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.024875][ T8416] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.035391][ T8416] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.095883][ T8589] device hsr_slave_0 entered promiscuous mode [ 207.103378][ T8589] device hsr_slave_1 entered promiscuous mode [ 207.110031][ T8589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.118147][ T8589] Cannot create hsr debugfs directory [ 207.131326][ T9489] Bluetooth: hci1: command 0x041b tx timeout [ 207.153739][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.226424][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.239751][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.249673][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.259847][ T8418] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.278889][ T8418] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.324335][ T8418] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 207.363368][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.370949][ T3564] Bluetooth: hci2: command 0x041b tx timeout [ 207.386107][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.396056][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.403641][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.414723][ T8418] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 207.459550][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.467739][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.479330][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.488564][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.495803][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.544434][ T8429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 207.588336][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.597012][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.611147][ T3564] Bluetooth: hci3: command 0x041b tx timeout [ 207.621002][ T8429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 207.638664][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.673696][ T8429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 207.692988][ T8429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.711527][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.720621][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.739758][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.749809][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.758836][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.768581][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.777436][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.786676][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.795670][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.803973][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.814596][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.835521][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.845184][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.901311][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.909946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.918955][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.921181][ T2925] Bluetooth: hci4: command 0x041b tx timeout [ 207.926098][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.942760][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.951677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.960060][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.967184][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.981754][ T8589] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.995780][ T8589] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 208.019718][ T8589] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 208.048296][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.056685][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.067645][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.077146][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.088466][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.098116][ T8589] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 208.113960][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.127325][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.183250][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.200750][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.208265][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.216211][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.224946][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.234217][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.242821][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.256313][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.267823][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.314166][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.322514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.337922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.346832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.355088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.363233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.372161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.388882][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.430528][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.449794][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.459778][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.469583][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.479262][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.488718][ T9489] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.495906][ T9489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.504776][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.514109][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.523484][ T9489] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.530551][ T9489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.543574][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.552173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.601013][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 208.613086][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.622694][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.632291][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.639576][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.648696][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.658539][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.667721][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.676505][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.684361][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.693477][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.702580][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.711533][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.763824][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.773727][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.784649][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.794032][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.803683][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.816974][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.826428][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.835222][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.844335][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.860401][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.877680][ T8418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.889617][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.898516][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 208.923286][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.934935][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.946365][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.959384][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.970133][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.985201][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.995137][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.032775][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.041824][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.050454][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.062148][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.071437][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.091072][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.098582][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.112278][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.120414][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.144196][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.169567][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.177820][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.188400][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.197867][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.207376][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.211130][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 209.217112][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.234468][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.246714][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.254105][ T8412] device veth0_vlan entered promiscuous mode [ 209.264476][ T8589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.308992][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.319917][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.329878][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.337018][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.345445][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.354802][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.364610][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.371755][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.380902][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.405711][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.415720][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.425278][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.435122][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.445205][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 209.458295][ T8412] device veth1_vlan entered promiscuous mode [ 209.481766][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.500847][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.508933][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.522525][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.531937][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.539486][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.561835][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.581233][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.599319][ T8589] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.643488][ T8414] device veth0_vlan entered promiscuous mode [ 209.670426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.681466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.689326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.701119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.708995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.718577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.728262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.738523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.748825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.757953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.773372][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.781253][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 209.823382][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.832513][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.842107][ T3564] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.849184][ T3564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.859269][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.868574][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.877994][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.887284][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.896183][ T3564] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.903432][ T3564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.916903][ T8414] device veth1_vlan entered promiscuous mode [ 209.952082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.961877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.969810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.979333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.990097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.001931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.009809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.018163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.027510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.038550][ T8418] device veth0_vlan entered promiscuous mode [ 210.045545][ T9723] Bluetooth: hci4: command 0x040f tx timeout [ 210.068643][ T8412] device veth0_macvtap entered promiscuous mode [ 210.085885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.095262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.106037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.115111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.124927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.134015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.143031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.157696][ T8416] device veth0_vlan entered promiscuous mode [ 210.177468][ T8418] device veth1_vlan entered promiscuous mode [ 210.192672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.203968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.213224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.222305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.232253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.240827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.249805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.260178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.270884][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.286786][ T8416] device veth1_vlan entered promiscuous mode [ 210.295415][ T8412] device veth1_macvtap entered promiscuous mode [ 210.346352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.362082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.370060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.379155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.388008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.396474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.405951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.454580][ T8414] device veth0_macvtap entered promiscuous mode [ 210.494055][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.509618][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.519891][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.528779][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.548856][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.567479][ T8414] device veth1_macvtap entered promiscuous mode [ 210.577960][ T8589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.587209][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.599691][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.622086][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.632025][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.647171][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.651109][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 210.668711][ T8412] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.686417][ T8412] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.697754][ T8412] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.709245][ T8412] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.746761][ T8416] device veth0_macvtap entered promiscuous mode [ 210.767051][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.785960][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.796012][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.806355][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.818217][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.827640][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.837852][ T8418] device veth0_macvtap entered promiscuous mode [ 210.850673][ T8418] device veth1_macvtap entered promiscuous mode [ 210.866631][ T8416] device veth1_macvtap entered promiscuous mode [ 210.883071][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.899843][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.908750][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.917056][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.948814][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.960014][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.971697][ T9720] Bluetooth: hci0: command 0x0419 tx timeout [ 210.979934][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.030817][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.039496][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.063641][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.081121][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.090445][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.106618][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.119557][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.136862][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.150820][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.161901][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.172835][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.184316][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.209886][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.244064][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.254562][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.264386][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.278540][ T8414] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.291891][ T9721] Bluetooth: hci1: command 0x0419 tx timeout [ 211.301122][ T8414] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.320714][ T8414] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.329471][ T8414] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.384031][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.398799][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.415105][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.430102][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.445278][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.483825][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.500246][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.509662][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.519101][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.531407][ T9720] Bluetooth: hci2: command 0x0419 tx timeout [ 211.538352][ T8429] device veth0_vlan entered promiscuous mode [ 211.549137][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.569697][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.585215][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.598349][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.611334][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.622021][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.633910][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.666210][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.676952][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.687347][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.697738][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.707994][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.717495][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.738415][ T8429] device veth1_vlan entered promiscuous mode [ 211.758696][ T8589] device veth0_vlan entered promiscuous mode [ 211.773141][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.786686][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.796200][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.806375][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.817662][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.828009][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.837793][ T8418] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.847509][ T8418] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.851009][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 211.859950][ T8418] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.879029][ T8418] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.908930][ T720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.917090][ T720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.940933][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.954867][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.967613][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.980165][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.991666][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.005562][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.017103][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.043223][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.052130][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.062278][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.074200][ T8589] device veth1_vlan entered promiscuous mode [ 212.091982][ T8] Bluetooth: hci4: command 0x0419 tx timeout [ 212.137475][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.162177][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.173855][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.186444][ T8416] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.202658][ T8416] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.213036][ T8416] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.222409][ T8416] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.257909][ T8429] device veth0_macvtap entered promiscuous mode [ 212.354804][ T720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.381241][ T720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.381841][ T8429] device veth1_macvtap entered promiscuous mode [ 212.420667][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.427219][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.428787][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.451322][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.463239][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.473378][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.487458][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.496105][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.505550][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.555654][ T8589] device veth0_macvtap entered promiscuous mode [ 212.594045][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.619024][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.648377][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.668635][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.692617][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.710294][ T9781] tmpfs: Unknown parameter './file0' [ 212.721455][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 212.741950][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:53:13 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000000)) [ 212.767441][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.789423][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.803328][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.816276][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.836036][ T8589] device veth1_macvtap entered promiscuous mode [ 212.866391][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.879368][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.905001][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.930405][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.949534][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:53:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)="37667f6dd9e5151f93eb56d41cc1f37f30fe878d8189c32bc98776b2a28afd8bc411e07e", 0x24}], 0x1, 0x0, 0xd8}, 0x0) [ 212.987165][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.007253][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.018940][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.060632][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.086882][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.108973][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.142833][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.157196][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.172025][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.172086][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.176898][ T8429] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 12:53:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="c6ce819d6443c0cb5c4c44111f4326017a72f3e1285dc8710fa7ef68a53281a9abda6ddd707255d0fa6e789a1995e0122324f922bba84e739f140e7fe30c4ac33ae3b179e894", 0x46, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) [ 213.226896][ T8429] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.253790][ T8429] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.288017][ T8429] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.317561][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.334366][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.352852][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.368816][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:53:14 executing program 0: sigaltstack(&(0x7f0000400000/0xc00000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 213.398134][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.412491][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.426278][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:53:14 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180)=0x2, 0x4) [ 213.452125][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.471974][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.490976][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.506398][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.524534][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.549894][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.560739][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.613156][ T720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.616274][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.639401][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.640007][ T720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.653450][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.683085][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.698090][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:53:14 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@local}, &(0x7f0000000000)=0xbaec140b95ca34cb) [ 213.709631][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.750634][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.783489][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.794385][ T8589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.811446][ T8589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.825890][ T8589] batman_adv: batadv0: Interface activated: batadv_slave_1 12:53:14 executing program 0: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 213.840444][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.874226][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.893380][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.935867][ T720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.947430][ T720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.957544][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.973598][ T8589] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.015471][ T8589] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.041933][ T8589] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.065166][ T8589] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:53:14 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 214.316144][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.358917][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.377342][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.403593][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.409649][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.492368][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.531708][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.547127][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.583182][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.595307][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.618412][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.638441][ T834] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.659221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.672649][ T834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.704201][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.736058][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:53:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000001080)=@abs={0x8}, 0x8, &(0x7f0000001380)=[{&(0x7f00000010c0)="de193c231ab541a797d6a2dddf24fec16c52e11178a8f5629f3d506e71972b75ba70d5fb9e864d62aec17f80411fac4b8626b93f66d1a7e20b6a2bf991b20966bd1599fae2c24265259dff8c5f2a3384f6a46636dd2e34beb88da9c4", 0x5c}, {&(0x7f00000011c0)='n', 0x1}, {0x0}], 0x3}, 0x0) [ 214.796211][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.857242][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:53:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000100)='n', 0x1, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:53:16 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:53:16 executing program 1: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 12:53:16 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001740)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000016c0)=[@rights], 0x10}, 0x0) 12:53:16 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="c6ce819d6443c0cb", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 12:53:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 12:53:16 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0xc, 0x0, 0x0) 12:53:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="6800000000000000d1ff00000800000040f7a47916d79a2832d2b94a6c447d09569eb97df98c83d0a6009d385b27a94bfa3f0cc3b98bd0678d08184c891904aabde7cdb4fdb61d6b738cb225637c1c693b605725470210a8137a14baa7b1509953d44f9e000000003800000000000000880000000100000060baa319bc5fcd2e708b50344d2e78b86c205bbd94aeb63bddca6638ef7736286560a30000000000000100000000000006000000ffffffffe60ad178fffcaaa9f85bff33927b3be55b4eb779a5bf8d7384a2c7065f1b2f22349c1b228bc3e5c05456ef57e9846206e8ae54c78815a7a7eabe76b22d564c5bf5b2a3f11c68aff1177e20db94824ecf61cf0df7b174d5feea61ddfb113570031d75d44ae463153774effbd38e34a865edb4d52d9b619c62ea5249c88af62b8882b5f349c7de46e73a507e6464eac1523b8113037fc7ee41b086eded6e4616885dceed7e65ea73496a3d82d268379e1d11a3b6635335cdca78c984bb213b1e73796d4eb9a8420ade072e4651240c3e7b72e51c7e255d4fc998e5e82af607f093387fbb5d61c03558df61f7eb5891cf6e600000000000000000000000060000000be5fa4baf7d61545c9ed37c68cfc64f1d2f7e6be54dd965b5e996123eb28f1433d39ae0b8a75e707581b54fe4ff9a93709c011fca932cc9202ed86ec917f11b424ec9a0d2334e41f700000000000000e0000000000000002f000000010000003118de6232f6c58658d47c342cfcb5e585d97c4d7e7bd33e814af6f834e8e85598f531dd0ad8c884902251d4ed8fc58d443b55aefa536ace39660410234b98ea7bdb4bdb62adb2c76972daad222674392ef237781ca0c1ca6637a9043f851673599d1a74f9b37008e50188c5e78593e371a639a10603b8875d7ffa4fcdad455e2158e1792f60190b6e7983f87b3cba37a256db4d698ce9c82e62183c847afa692479c12946efff03a51be873a3034b2d74cdba3650bd98981fae2b9acb8fbcf5f9c46adf6e6297433913969e72b98a00e000000000000000060000000000000092dc0718148f3d141c126f25e3a4e9309882004d24ddc2862504f4bb817b3e40d6fa98afe40e4c1f82fb39c2d040f94d9e91db202ce3f87ada113a61668841c13d30cbeca5a27572f95d1f1484daef6da47f92145774ac3b594988cc62c14de6970a0028b617da35eb261425ad80c01b955cb7b4156701996df3cafb3d42351638d4a9bb19d7e90f2cdd995518b2f73b6a541ed88969798991120a6fcc42a5b04aee3c9a1520f57fd3918bebcf8eafb3e601b042177524a5099332f793c4046c40763982f8e1ddb31c213cccc0b4040b7fbb"], 0x4b0}, 0x0) 12:53:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$lock(r0, 0x0, 0x0) 12:53:16 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)="60060263f82c1508eb2beb22aa4a1f510b901989022756ff4a6d7ce3a06e2572cc8e3c425e1249b1bb8a34cda57865f3604e60785e2826be61e3084014fe2e7416a9c752a3450b3e6ee317e93ff96a663f548755c9c379d452176a8b60f8db2ebc8e1ec371f7240d2a451dbea8488c2fc4bd105080d5", 0x76}, {&(0x7f0000000200)="1064de696cb6733581933767987600f78a4d7e1a107054f0d3b1effbc9c7c27c51426c871ce93fc6037fa222207b25120094ebaae392847605589052c4c6d3eb4b00912910602f7127dcf5f3b3f0dc6863bda74b5b496ccece763fc10470b723970262fbc77f8adafe3fa72b5c59a45eb955112e11530679918b050960d2b82d7a76b67973afc5b67b9d6c9ef94313c92cbf2e87b25c157e2bc13536ae9aab808804c17ccde881e51513c1b117a9797166713edbe8a6", 0xb6}, {&(0x7f00000002c0)="e23c29687e762bbd40723568cd091b330a53802c1bc168d0346609925fe99b3019afe12371b549fb7abecdc88dfb5bdc33540276cc5d4c5f589bd01b5157fc29f13501d8896fe639d6483fbfa2fbb68b3b5e84aecc586359ae7fb44d8f708846dcf62cbd855cf77da8641efd63557d987018024f4b7bbc8317cf5238ec9e82b6cc2e35701639ed7afc81eda8c26d825785aa1219aa16b1c8b0128377", 0x9c}, {&(0x7f0000000080)="37667f6dd9e5151f93eb56d41cc1f37f30fe878d8189c32bc98776b2a28afd8bc411e07e3227525e55", 0x29}, {&(0x7f0000000380)="8231f17d8e520d6f4e179f077d6a4428269896dc0bf38dbe8d69f302db37a7b339461005cb004c60186c4a5ff5d62eff6eac6fa3487aace3e2206576da32b3c70734866101bda4331d35d2c2f525dd84f1fb", 0x52}], 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="d8"], 0xd8}, 0x4) 12:53:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights], 0x10}, 0x8c) 12:53:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 12:53:16 executing program 1: r0 = socket(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 12:53:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:53:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000180), 0x4) 12:53:16 executing program 4: fcntl$lock(0xffffffffffffffff, 0x19, 0x0) 12:53:16 executing program 0: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) 12:53:16 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000140)='u', 0x1}, {&(0x7f00000001c0)="049832c077514a", 0x7}], 0x2, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x0) 12:53:16 executing program 1: nanosleep(&(0x7f0000000000)={0xffffffff00000001}, 0x0) 12:53:16 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x0) 12:53:16 executing program 0: open(0x0, 0x80, 0x0) 12:53:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1, 0x0, 0x0) 12:53:16 executing program 2: setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 12:53:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 12:53:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000180)={0x0, {{0x71, 0x2}}, {{0x10, 0x2}}}, 0x118) 12:53:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000240)=""/230, 0xe6) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) execve(0x0, 0x0, 0x0) 12:53:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:53:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1001"], 0x10}, 0x0) 12:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f0000000140)={@multicast2, @loopback}, 0xc) 12:53:17 executing program 3: sigaltstack(&(0x7f0000ffa000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x5) 12:53:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000001080)=@abs={0x8}, 0x8, &(0x7f0000001380)=[{&(0x7f00000010c0)="de193c231ab541a797d6a2dddf24fec16c52e11178a8f5629f3d506e71972b75ba70d5fb9e864d62aec17f80411fac4b8626b93f66d1a7e20b6a2bf991b20966bd1599fae2c24265259dff8c5f2a3384f6a46636dd2e34beb88da9c4", 0x5c}, {&(0x7f00000011c0)='n', 0x1}, {0x0}], 0x3}, 0x101) 12:53:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000100)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0x8) 12:53:17 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000002c0)={0x400, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) [ 216.651062][ T9720] Bluetooth: hci5: command 0x0405 tx timeout 12:53:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:53:17 executing program 5: sigaltstack(&(0x7f0000ff1000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000ff1000/0xf000)=nil, 0x0) 12:53:17 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:53:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x200, 0x10}, 0x98) 12:53:17 executing program 2: poll(&(0x7f0000000000)=[{}], 0x200000000000030f, 0x8) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) fork() 12:53:17 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 12:53:17 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 12:53:17 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000001c0)={0x1, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 12:53:17 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 12:53:17 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) flock(r1, 0x0) 12:53:17 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000200)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x55, 0x1c, 0x1}}}, 0x108) 12:53:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 12:53:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 12:53:17 executing program 2: mlock(&(0x7f00006f5000/0x1000)=nil, 0x1000) munlock(&(0x7f00006f2000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f3000/0x3000)=nil, 0x3000, 0x4) 12:53:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0x14) 12:53:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="e5", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="d049cb2422f46ece72cd20501ce6d3da9db829f4fb6473edd764a63747", 0x1d}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="fc8477d963a8d3d046c7f5a8b9f25ee4fdd4ffbb7d80ae08254698f1b81677aae5397707e6c9cf9a544fc62efec035e5eb2f8da864cf49498988b8642440619fb618800e881313b1b436f8e77482b8", 0x4f}, {&(0x7f0000000840)="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", 0x52e}], 0x2}, 0x0) 12:53:18 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 12:53:18 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 12:53:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x43, &(0x7f0000000000), 0x4) 12:53:18 executing program 1: mlock(&(0x7f00006f3000/0x3000)=nil, 0x3000) mprotect(&(0x7f00006f0000/0x4000)=nil, 0x4000, 0x0) 12:53:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 12:53:18 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000e9a000/0x2000)=nil, 0x2000) 12:53:18 executing program 1: mlock(&(0x7f00006f3000/0x3000)=nil, 0x3000) munlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) 12:53:18 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x18768, 0x0) 12:53:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000001c0), 0x0) 12:53:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:53:18 executing program 0: mlock(&(0x7f00006f3000/0x3000)=nil, 0x3000) munmap(&(0x7f00006f3000/0x1000)=nil, 0x1000) 12:53:18 executing program 5: socketpair(0x21, 0x0, 0x2c, 0x0) 12:53:18 executing program 1: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) munlock(&(0x7f00006f2000/0x4000)=nil, 0x4000) mlock(&(0x7f00006ef000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f3000/0x3000)=nil, 0x3000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) 12:53:18 executing program 4: mlock(&(0x7f00006f3000/0x3000)=nil, 0x3000) mprotect(&(0x7f00006f3000/0x4000)=nil, 0x4000, 0x0) 12:53:18 executing program 0: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) msync(&(0x7f00006f4000/0x4000)=nil, 0x4000, 0x4) 12:53:18 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000ea1000/0x2000)=nil, 0x2000, 0x4) 12:53:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, &(0x7f00000001c0), 0x0) 12:53:18 executing program 3: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 12:53:18 executing program 1: mlock(&(0x7f00006f5000/0x3000)=nil, 0x3000) munmap(&(0x7f00006f5000/0x2000)=nil, 0x2000) 12:53:18 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 12:53:18 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:53:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 12:53:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/60, 0x3c}, 0x0) 12:53:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 12:53:19 executing program 4: mlock(&(0x7f00006f3000/0x3000)=nil, 0x3000) munmap(&(0x7f00006f5000/0x2000)=nil, 0x2000) 12:53:19 executing program 2: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) munlock(&(0x7f00006f3000/0x4000)=nil, 0x4000) 12:53:19 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000c1d000/0x1000)=nil, 0x1000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 12:53:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f00000001c0), 0x0) 12:53:19 executing program 2: socket$inet6(0x18, 0x43b3d611aeecb97a, 0x0) 12:53:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000002700)=ANY=[], 0xa, 0x0}, 0x0) 12:53:19 executing program 3: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) mprotect(&(0x7f00006f3000/0x3000)=nil, 0x3000, 0x0) 12:53:19 executing program 5: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) munmap(&(0x7f00006f5000/0x1000)=nil, 0x1000) munmap(&(0x7f00006f2000/0x3000)=nil, 0x3000) 12:53:19 executing program 0: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) munmap(&(0x7f00006f5000/0x3000)=nil, 0x3000) munmap(&(0x7f00006f2000/0x3000)=nil, 0x3000) 12:53:19 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:53:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x21, &(0x7f00000001c0), 0x0) 12:53:19 executing program 1: mlock(&(0x7f00006f2000/0xa000)=nil, 0xa000) munmap(&(0x7f00006f5000/0x2000)=nil, 0x2000) 12:53:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 12:53:19 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000c49000/0x14000)=nil, 0x14000) 12:53:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x23, &(0x7f00000001c0), 0x0) 12:53:19 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 12:53:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 12:53:19 executing program 5: mlock(&(0x7f00006f4000/0x4000)=nil, 0x4000) mprotect(&(0x7f00006f3000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f00006f4000/0x2000)=nil, 0x2000) 12:53:20 executing program 2: semop(0x0, &(0x7f0000000000)=[{}], 0x1) clock_gettime(0x2, &(0x7f0000000040)) 12:53:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0), 0x0) 12:53:20 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 12:53:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:53:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f00000001c0)=@in={0x2, 0x1}, 0xc, 0x0}, 0x0) 12:53:20 executing program 2: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) mprotect(&(0x7f00006f6000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f00006f5000/0x2000)=nil, 0x2000) 12:53:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f00000001c0), 0x0) 12:53:20 executing program 0: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) munmap(&(0x7f00006f5000/0x2000)=nil, 0x2000) 12:53:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1e, &(0x7f00000001c0), 0x0) 12:53:20 executing program 2: munmap(&(0x7f0000601000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000610000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000616000/0x14000)=nil, 0x14000) mlock(&(0x7f000060a000/0xd000)=nil, 0xd000) 12:53:20 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) msync(&(0x7f0000f26000/0x1000)=nil, 0x1000, 0x5) 12:53:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1021, &(0x7f00000001c0)="0e2e20cf", 0x4) 12:53:20 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:53:20 executing program 3: mlock(&(0x7f00006e3000/0x14000)=nil, 0x14000) 12:53:20 executing program 2: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000c1d000/0x1000)=nil, 0x1000) mlock(&(0x7f0000f06000/0x1000)=nil, 0x1000) 12:53:20 executing program 4: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) mlock(&(0x7f00006f6000/0x2000)=nil, 0x2000) 12:53:20 executing program 0: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 12:53:20 executing program 5: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) munlock(&(0x7f00006f2000/0x4000)=nil, 0x4000) madvise(&(0x7f00006f3000/0x3000)=nil, 0x3003, 0x6) 12:53:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000001c0), 0x0) 12:53:21 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2}, 0x0) 12:53:21 executing program 1: madvise(&(0x7f00006f5000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f00006f7000/0x4000)=nil, 0x4000, 0x0) 12:53:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6e, 0x0, 0x0) 12:53:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x4, 0x0) 12:53:21 executing program 0: mlock(&(0x7f00006f3000/0x3000)=nil, 0x3000) mlock(&(0x7f00006f3000/0x2000)=nil, 0x2000) 12:53:21 executing program 2: mlock(&(0x7f00006f5000/0x1000)=nil, 0x1000) munlock(&(0x7f00006f5000/0x2000)=nil, 0x2000) 12:53:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x24, &(0x7f00000001c0), 0x0) 12:53:21 executing program 4: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 12:53:21 executing program 0: utimes(0x0, &(0x7f0000000680)) 12:53:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x40) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, 0x0, 0x0) 12:53:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='\x00', 0x1000, 0x7ff, &(0x7f00000001c0)) 12:53:21 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x121842, 0x0) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x20, &(0x7f00000003c0)) 12:53:21 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000002380)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 12:53:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x40) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) 12:53:21 executing program 0: open(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000000)='./file0\x00') 12:53:21 executing program 1: open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') 12:53:21 executing program 3: open(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000040)='./file1\x00') 12:53:21 executing program 5: select(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x2}) 12:53:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:22 executing program 0: accept(0xffffffffffffff9c, &(0x7f0000000240)=@in, 0x0) 12:53:22 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 12:53:22 executing program 1: select(0x62, 0x0, 0x0, 0x0, &(0x7f0000000100)) 12:53:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:53:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred], 0x20}, 0x13) 12:53:22 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:53:22 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x18, 0x3}, 0xc) clock_getres(0x4, &(0x7f0000000300)) 12:53:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 12:53:22 executing program 2: select(0x40, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x5}, 0x0, 0x0) 12:53:22 executing program 5: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0) 12:53:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 12:53:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100), 0xc) 12:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="c9052fc216443373003d78c6f552f239d7092cd9ce016cf1573ed38c971b165066683fcf9ad5fb398f9020efb82b9efb310bdb8ff7b4fd0635a164bfebe56e527f0d8d84c06e714a121affe4d074e9e48e5d51ed46a49887ab17a049afe87f87735cc20e373ce89a17d1d1921678c2d3909173541526c18e5ad3c272fa0b00e2369063b3809ffd4e9bf1c15ed15e41d358", 0x91, 0x0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8) 12:53:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="0cf5641254e523eaad8cbbdce62f7f01a60d310e5a5ecb41507ab1d09bf5a7b89f681786784700510b8ce4570958b4ed999d8a292190c3b339815e45aeb56dd5caeb96d9b6eee43699adfbcb3677bb3bcb3a7708034891454cfa6773886dec4e054e5d88601ab49102d834184cc8025bb0f0b3d281c7cd0de4f9db1754a7bc517ee0e6d8e5aa7728869fd4280f52783bb4", 0x91}], 0x1}, 0x0) 12:53:22 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)) getitimer(0x0, &(0x7f0000000000)) 12:53:22 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x6, 0x0) 12:53:22 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffff801}) 12:53:22 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x4) 12:53:22 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffb}) 12:53:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 12:53:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="c9052fc216443373003d78c6f552f239d7092cd9ce016cf1573ed38c971b165066683fcf9ad5fb398f9020efb82b9efb310bdb8ff7b4fd0635a164bfebe56e527f0d8d84c06e714a121affe4d074e9e48e5d51ed46a49887ab17a049afe87f87735cc20e373ce89a17d1d1921678c2d3909173541526c18e5ad3c272fa0b00e2369063b3809ffd4e9bf1c15ed15e41d358", 0x91, 0x9, &(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8) 12:53:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="8f", 0x1}], 0x4}, 0x0) 12:53:22 executing program 3: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000200)=""/56) 12:53:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:53:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 12:53:22 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/88) 12:53:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 12:53:22 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 12:53:22 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0xdb22445e1ed66fdf) 12:53:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) 12:53:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup2(r1, r0) getsockname$unix(r2, 0x0, 0x0) 12:53:23 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup2(r1, r0) getsockname$unix(r2, 0x0, &(0x7f0000000140)) 12:53:23 executing program 5: utimes(0x0, &(0x7f0000000680)={{0x0, 0xffffffff}}) 12:53:23 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 12:53:23 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x80000000}}, 0x0) 12:53:23 executing program 4: pipe2(&(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/4096) 12:53:23 executing program 5: open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x8000, 0x0) chroot(&(0x7f0000000200)='./file0\x00') 12:53:23 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f00000009c0)) 12:53:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000600)) 12:53:23 executing program 1: socket(0x3, 0x0, 0x502) 12:53:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400100000000000791050000000000a63000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=ANY=[@ANYBLOB="5633f73d16d5b86ce7aaabec220d2da63e60587d6dbd4d65436c075d117b398daba4deef00e875a41f1afa97790f77945f361696eebec43ecdcfeaf814a4228ba6f2a8657690aa0b96b59478ce2187b2a4178f4a62d19bc6806efe41b825b6a0750751fb2192f69cbfaf1246e3716f617bff9f47e28fa5", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="d02a2b7ba76127fcbda203f6fdcc", 0xe, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 12:53:23 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000140)={'wlan1\x00'}) 12:53:23 executing program 4: open(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 12:53:23 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000002c0)=0x1, 0x4) 12:53:23 executing program 0: socketpair(0x29, 0x2, 0x0, &(0x7f0000000600)) 12:53:23 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x1800) 12:53:23 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 12:53:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 12:53:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000214010000000000000000000900020000027a3000000000080001"], 0x24}}, 0x0) 12:53:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 12:53:23 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000006b00)={'ip6erspan0\x00'}) 12:53:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x701}, 0x14}}, 0x0) 12:53:24 executing program 3: socketpair(0x2c, 0x3, 0xf22, &(0x7f0000000480)) 12:53:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:53:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)="559795de51b759634002a4954bcdbe48e1006667f751ea2742f8f7ca9ad6", 0x1e}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="61087507ed810c9f080e18ad30f1ba46e28d0d7b6d23c1d8ceb526d4ce4c253606aa4a551f365388616c70da4417e2d9158985d2c02a27f44ce87a86ea0ca953a98078aa401458b6551b5f9648a80814bcb2545596ac71bb2037c08e1a1f2a765db9f389d8043ff01bed99e2678b52243a42260a4fc9c8e378fae08377d47cc9580ddddd160ab0b958c3d2e49df81649849dab133bb2df02f7655debb82efb6a80e8202746f6565e4268d01f", 0xac}, {&(0x7f0000001380)="536d27d496b0f44c2ddab700e58b3f796c7437b4347545", 0x17}], 0x4}, 0x0) 12:53:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:53:24 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000800)) 12:53:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F\t\x00\x00', @ANYRES16=r1, @ANYBLOB="ff830a00000016000200", @ANYRES32=r2], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x47}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x18d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001380)={0x20c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) socket$kcm(0x10, 0x2, 0x0) 12:53:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000000)={0x2, 0x4e25, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}}], 0x1, 0x0) [ 224.380745][T10507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10507 comm=syz-executor.0 12:53:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x90}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:53:25 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) [ 224.459452][T10510] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.468920][T10510] bridge0: port 1(bridge_slave_0) entered disabled state 12:53:25 executing program 3: socket$inet(0x2, 0xe049d0cc4eba9984, 0x0) 12:53:25 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:53:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="01", 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs, 0x6e) [ 224.595565][T10510] device bridge0 entered promiscuous mode 12:53:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "f912888a532a71de1836bec0bb45ede58b8fced67b6a49c25a1874acbeb530c8f91eadcd2226fcb0db96516c177e530df1e5571c83b9c9e9a4635b260fab73515af69168f8b19cf2f321ec906f80f974"}, 0xd8) 12:53:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000003880)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/250, 0xfa}], 0x1) 12:53:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x23, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 12:53:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 224.823455][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:53:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 12:53:25 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F\t\x00\x00', @ANYRES16=r1, @ANYBLOB="ff830a00000016000200", @ANYRES32=r2], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x80}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x47}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x18d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4081}, 0x4000) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001380)={0x20c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) socket$kcm(0x10, 0x2, 0x0) 12:53:25 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xfffffffffffffffe, 0x0) 12:53:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)="559795de51b759634002a4954bcdbe48e1006667f751ea2742f8f7ca9ad6", 0x1e}, {&(0x7f00000002c0)="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", 0xfe3}], 0x2}, 0x0) 12:53:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x701}, 0x14}}, 0x0) 12:53:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 12:53:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) 12:53:26 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:53:26 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001600)) 12:53:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000380)={0x40, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x40}}, 0x0) 12:53:26 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:53:26 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 12:53:26 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x453, 0x4, 0x70bd25, 0x0, "8a"}, 0x14}}, 0x0) [ 226.069131][ T38] audit: type=1107 audit(1617972806.683:9): pid=10580 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='Š' 12:53:26 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 12:53:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) 12:53:26 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:53:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) 12:53:26 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) 12:53:26 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002900)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2004400d}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={0x0}}, 0x40000) socket(0x0, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000004a80)={&(0x7f00000048c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) 12:53:27 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000380)=0x1, 0x4) 12:53:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000300)) 12:53:27 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:53:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001980)='batadv\x00', 0xffffffffffffffff) 12:53:27 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000540)) 12:53:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 12:53:27 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000140)=0x4) 12:53:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 12:53:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x200003f0, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:53:27 executing program 1: recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) 12:53:27 executing program 0: poll(&(0x7f0000000000), 0x50, 0x0) 12:53:27 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x4}], 0x1, 0x0) 12:53:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 12:53:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000002380)}, 0x0) 12:53:27 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 12:53:27 executing program 0: getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdaf) 12:53:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 12:53:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@file={0x0, './file0\x00'}, 0xa) 12:53:27 executing program 5: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 12:53:27 executing program 4: syz_emit_ethernet(0x63, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:53:27 executing program 1: r0 = geteuid() setreuid(r0, 0x0) 12:53:27 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001c40)=@abs={0x0, 0x0, 0x1}, 0x8) 12:53:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) readv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = geteuid() fchown(r1, r2, 0x0) 12:53:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) bind$unix(r1, 0x0, 0x0) 12:53:28 executing program 5: symlinkat(&(0x7f0000000e00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000e40)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 12:53:28 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="4d76f3f72fdb", @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @random="c6b83951e374", "7a959f8d9ff1ca44abdc99da2a15738e"}}}}, 0x0) 12:53:28 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x0, 0xffffffffffffffff}}, 0x0) 12:53:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 12:53:28 executing program 2: getrlimit(0x0, &(0x7f0000001100)) 12:53:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 12:53:28 executing program 5: symlinkat(&(0x7f0000000e00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000e40)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 12:53:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 12:53:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) close(r0) ioctl$VT_OPENQRY(r0, 0x40047601, 0x0) 12:53:28 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}) 12:53:28 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000180)={@random="4ba5b146af6a", @local, @val, {@ipv6}}, 0x0) 12:53:28 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x6}, 0x8) close(r0) 12:53:28 executing program 5: symlinkat(&(0x7f0000000e00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000e40)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 12:53:28 executing program 0: syz_emit_ethernet(0x7c, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 12:53:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 12:53:28 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:53:28 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:53:28 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000080)) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 12:53:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 12:53:28 executing program 5: symlinkat(&(0x7f0000000e00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000e40)='./file0\x00') utimes(&(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 12:53:28 executing program 0: msync(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x3) 12:53:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@un=@file={0x0, '.\x00'}, 0x4, 0x0, 0x0, &(0x7f0000000240)=[{0x58, 0x0, 0x0, "8f71027687e7d7a2faefa3049320f3c3bb01c105ac6a264daa6f85ffa0459207d6c7cd81e647ba1cdbce11092ab70af20ce54703daa26e303efbb18e5499301385"}, {0x78, 0x0, 0x0, "6164fff6be006c7af280dd438e72a97acdc493cbe138a4ca9e3a588d33973186bc33ff031088b99152638bce232bd88f413f9e89013758b08b2b656c5e532f468ca7dc8070dd08edc011bb3562e67f207a161683d9a327cf3e094d761d2bd9f456"}, {0x58, 0x0, 0x0, "7d2db3b76857d275d4021fdbdf9dedc0394f5572b088085be85cb9b550467c8299563d55867fd41e01c41e458fd24f67c95fb399cb71fa9e3d41460a36f5f5fbdb"}, {0xe8, 0x0, 0x0, "8964af9e02e6c43bd8eb072915e938ef36ecffdfd32eaacb847f86690f8fc7f31f3f6a161ab83ddda4f65f8d9b1b01a141a56e9ea36c82842e7a133490edd50bfe0ad5884a714528e5f492355d37d1f642a51556764e2920a32c84b2f1e60da223f6a30d941b78ce14fb4154dee04dc2e4d929bc192100fe735ad153e4cd4441b7eda2d0c25c31aa662fb1904e0bf6c8fd8329bece578755f2e6b34976fa2177a3454f4dfeab9a4f20ac21b6a8ab891846120926a2706717cde35e3bf6af887c30082b2d07459b08af9a88b20e49aa0132"}, {0x108, 0x0, 0x0, "96df2bd6d1baed5ec9c77f9172d123b85117d4d584e5a574c7cf0aaf93f4e2814ee5aca8d486b914852a43bad3d1fe040b0cfa667cd6d71585e0434758eb72ac64f84b66a267baad761d6f225a7ae918497d185ca2ebc2485b5a6b08389c4c5f09ecc3c585d1334d858c8084b87b1294cbff674199478ac1f82c0088ef81d862cbf1ea056116177cfb9346f1d7f337f18653342acc6bda1502c08831d70f65e80b04ccd7e60f041dfba36ca398cc057321de72cb72396c8072cac56c24582b2be97c265ee58dbdc41587c16cd93326ba8893201e1214e0ca8dd2f3ea4b5b0f35df2049cdce3c26a581efd15f35c2c6c5d3"}, {0x90, 0x0, 0x0, "a8fd3078407fccd8811895e8cb3562db587c5e4b50e8d070386cee4ecf7b1f9ad57cf0c82b240308e195acbb7acd3a5faf019d14ffa7fb8d16a5062258c0923854617fabee8532c0723f95938dd46e0c03a24dd2e57786bb719563fef5aae2b277fd16e3cd9d8aff89a264a2fe2d97284fc0efe029a3bd20cb"}, {0x460, 0x0, 0x0, "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"}], 0x808}, 0x0) 12:53:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:53:28 executing program 3: semget(0x3, 0x2, 0x2c0) 12:53:29 executing program 2: syz_emit_ethernet(0xb3, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 12:53:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="2121479710cb", @empty, @val, {@ipv4}}, 0x0) 12:53:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 12:53:29 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmdt(r1) 12:53:29 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xc2311c7a9ccc1236, 0x100) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 12:53:29 executing program 5: poll(&(0x7f0000000080)=[{}, {0xffffffffffffff9c}, {}, {0xffffffffffffff9c}, {}], 0x5, 0x0) 12:53:29 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 12:53:29 executing program 4: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 12:53:29 executing program 0: accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, 0x0) 12:53:29 executing program 1: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xc) 12:53:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 12:53:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/73, 0x49}], 0x1, 0x0, 0x0) 12:53:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) close(r0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:53:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) 12:53:29 executing program 0: mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) 12:53:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) pwritev(r0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) 12:53:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 12:53:29 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000080)={@random="df17755fcccc", @local, @val, {@ipv4}}, 0x0) 12:53:29 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffec0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6db47ef8f780d76e821ef03600c083963631b7777c1f784eac997587ff7bf54c7063fbd938447ae6e6aa78aab5c82550c80000958b4b6b17770e60239a3fbf7af04904a1010c903527ea370105cc9db86f689ea394637f827a1466a17ec65b3057362d77be4b1baa3099a50488cf9aba6805ed7eb54e27b1e5b3c6bdec3f6eea19c876b6b930ae0568cfb19b0cd5ac83f2804ac059cc3cffb4f9cf4cf53c67e754eb098c5c", 0x8a}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000140)="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", 0xffffffffffffff74}], 0x1000000000000252}, 0x0) 12:53:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1025, 0x0, 0x0) 12:53:29 executing program 1: poll(&(0x7f0000000000)=[{0xffffffffffffff9c}], 0x1, 0x8000) 12:53:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 12:53:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 12:53:29 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000100)={@random="1fa5d637ca34", @random="1a9a371fba7e", @val, {@ipv6}}, 0x0) 12:53:29 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:53:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 12:53:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:30 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000200)={@broadcast, @random="4bee0aec43a6", @val, {@ipv6}}, 0x0) 12:53:30 executing program 0: socket(0x2, 0x4ed20b8122bb818, 0x0) 12:53:30 executing program 5: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 12:53:30 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:53:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xba9, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) 12:53:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x6a566d0779c0a2d4, 0x0) fsync(r0) 12:53:30 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000200)={@broadcast, @random="4bee0aec43a6", @val, {@ipv6}}, 0x0) 12:53:30 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="4d76f3f72fdb", @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @random="c6b83951e374", "7a959f8d9ff1ca44abdc99da2a15738e"}}}}, 0x0) 12:53:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:53:30 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:53:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:31 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="4ba5b146af6a", @random="1a9a371fba7e", @val, {@ipv6}}, 0x0) 12:53:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0x7}], 0x1, 0x3) 12:53:31 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:53:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 12:53:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0xe906, 0x4) 12:53:31 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:53:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000080)="cb3b095721fd8a886cc3c609dbd96192d1800031308952168911dffdc6ef24178b6daf48c935d12a938097424521957d71507829a30424c988eeaaade6835310384b6b6b2a339b9d8066dcb81b4b5339c9eebdb10a7dcf21a9a50772302144ab92b65c7eb983d4af25fe8ce2b3cae429610976db2b9537ea575545ccee7caa3f743e67598f9611d8e0a877aa01ea90814d", 0x91}], 0x1}, 0x0) 12:53:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 12:53:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xba9, 0x0) getdents(r0, 0x0, 0x0) 12:53:31 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:53:31 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 12:53:31 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:53:31 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:53:31 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="796828fbf1c9eda45c7ec5222bf902f6f6497c4cb69e1cbbec", 0x19}, {0x0}, {&(0x7f0000000200)="2fb42559a1f938c7f5f1638bccf15db9c4bf56dcd7691677581e8d626de0100de7d12145087a8f05caba7989f9c5b53eaba3112180056243f96764241d708114acc9de3ce6cdd2995f2718081560465ff7864d2023a56ce88b04e8bf2f54ba9fbd5e32cc8e2801cbe3ebba3b7519bb4005f2ae7e2bc67aab85f3d74fbeda4067746addec8318a5c5ff48f2f67c759bce6b9b55ec381493b1b839f4188e4f2adcb726268c972758b1c241509ba6fe28c1766decfcd9e047541cf7a1", 0xbb}, {&(0x7f0000000400)="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", 0x729}], 0x4) 12:53:31 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 12:53:31 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd04ba911cab5b570, 0x0) 12:53:31 executing program 2: r0 = socket(0x18, 0x2, 0x0) close(r0) bind(r0, 0x0, 0x0) 12:53:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 12:53:32 executing program 5: r0 = getuid() setreuid(0xffffffffffffffff, r0) 12:53:32 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:53:32 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 12:53:32 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:53:32 executing program 1: mlock(&(0x7f00006f4000/0x3000)=nil, 0x3000) munlock(&(0x7f00006f5000/0x2000)=nil, 0x2000) 12:53:32 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000000)={0x0, {{0x47, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 12:53:32 executing program 5: msgget(0x3, 0x708) 12:53:32 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, 0x0, 0x0) 12:53:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:32 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @random="13a9ed81986d", @val, {@ipv4}}, 0x0) 12:53:32 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xba9, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 12:53:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) accept(r0, 0x0, 0x0) 12:53:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100), &(0x7f0000000200)=0x3b) 12:53:32 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001540)='/dev/null\x00', 0x58a, 0x0) 12:53:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="4ba5b146af6a", @local, @val, {@ipv6}}, 0x0) 12:53:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x6a566d0779c0a2d4, 0x0) flock(r0, 0x5) 12:53:32 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)={@random="df17755fcccc", @local, @val, {@ipv4}}, 0x0) 12:53:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x6a566d0779c0a2d4, 0x0) flock(r0, 0x2) 12:53:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt(r2, 0x0, 0x0, &(0x7f00000002c0)="bf25372dfa538fa49d1cd248a04205c7d86db6c1aa8291924161858de2275f9b0f5287886682f7b30170d9b202302cbb198e0f9fe73f47be0a804c5c82fe977b242a60a2728803a016986f299142a5ac3f985f915ca32adf19a6b39499bfb6925b950afd394db3a4094aa2f3eab51c5f694eb19bdbcc978e89023cc7ea49d6ddb5df49d4321b24fee6e7196edae7d0bcb69a50fb2f0225bf37d4ed9bf129c26046b4eae876355f927fc4b0e2ca37f2e59ab5817cda43bf9f989a8f4b886a12353c24a78aa2c673605e1a46fe216eabb276c26968bfb2c32486a83b984e066e572b", 0xe1) 12:53:32 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@broadcast, @random="13a9ed81986d", @val, {@ipv4}}, 0x0) 12:53:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:53:32 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:53:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:53:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000080)="cb3b095721fd8a886cc3c609dbd96192d1800031308952168911dffdc6ef24178b6daf48c935d12a938097424521957d71507829a30424c988eeaaade6835310384b6b6b2a339b9d8066dcb81b4b5339c9eebdb10a7dcf21a9a50772302144ab92b65c7eb983d4af25fe8ce2b3cae429610976db2b9537ea575545ccee7caa3f743e67598f9611d8e0a877aa01ea90814d78ec80db9f88cf81761ff3b23b037e4b5471a83992b1be6811011608a90d0e0ab84a240f44c35139c1ce", 0xbb}, {&(0x7f0000000200)="4cdd08e3787f5be77567d9028021f8f59705a27efe9b6293ae9bf382727a422f04515438a8b8a2b60f6201ed7d5486bd9e0da374b88cf5d36a6044a6248ac3fae8891134336c879d81009f9cd23614d84c0887891100bd6fd0376b77af5acdde043d009caddb1b1622a002f06b4549921fc37660ee9d0e55dc4853ea27fa63bb1c8542d9b6c4754f308846711998e630f41e7b24d4913caf595fcbd69a552a3c341a22dd73f972c21d9babd47857f18588a271c6194d", 0xb6}], 0x2}, 0x0) 12:53:32 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="796828fbf1c9eda45c7ec5222bf902f6f6497c4cb69e1cbbec9c479b04735251dac810e9a0f30d0908c7954db125c0c2f7a4532251c07695017ffe1c71de559701fb7c4f3f098ca99f62d7ba2201460496ced22695631061115a22476fcf0c9425f59b23df30791c38ff73bb88f95798b2", 0x71}, {&(0x7f0000000080)="7cf87b290baef818e0cc0d0bb3aa0d6afe47706103e79b655253927fe153ace4b562530b57ce7eee9676fe989c153accdd93f5817736216e067d8297c6e3c6a5148af463407e081d0603622e6e7192308fa10fe82777ca64096f2ea95508693aed1bc6cfab9092148193c2167bcb3b52c36e1171d3638d7f736d38c6ddad833fe0bf0006c1dda6c73c7d73ffe5b9f9289df8cc17a643d364b8a1244a63778614326ac10e9664358ac2dce98967a83f61f27240c8a6847ad0ad94919bff76b4e8a0f685e5da203377a94b2d5074e6fb65b85666b380e9ffae5681341503cb88e2974e7ad1f8b7156d7273e7a307ccee27e38d055935d9975a", 0xf8}, {&(0x7f0000000180)="23282bf3beab2fec51f90279b7f7642fe8440506f14bab4f1ba8e1b7e320d5eb015d90074b904d02a60bdd3ae268f28369ba48966ca630899bb2663666cfdfe3b2150f765025a7000e9bd2185519c633e8371866867d444e5a85733b227e44f247174df5de3d32557aff98e49be7f4c7deb64543dc5a596b869f08", 0x7b}, {&(0x7f0000000200)="2fb42559a1f938c7f5f1638bccf15db9c4bf56dcd7691677581e8d626d", 0x1d}], 0x4) 12:53:33 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0xe6fc]) 12:53:33 executing program 0: select(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 12:53:33 executing program 2: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@random="d102774b0cbd", @random="785e5fe6a92a", @val, {@ipv6}}, 0x0) 12:53:33 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:53:33 executing program 3: r0 = socket(0x11, 0x3, 0x0) close(r0) close(r0) 12:53:33 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20a82, 0x0) 12:53:33 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xc2311c7a9ccc1236, 0x100) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x0) 12:53:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r1, r0) 12:53:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x800, 0x0, 0x0) 12:53:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}, 0x10) 12:53:33 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:53:33 executing program 3: r0 = socket(0x1, 0x5, 0x0) fcntl$lock(r0, 0x1, 0x0) 12:53:33 executing program 4: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="0220", 0x2, 0x0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x3}, 0x8) poll(&(0x7f0000000000), 0x50, 0x0) 12:53:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 12:53:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x2}, 0xc) 12:53:33 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 12:53:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xc2311c7a9ccc1236, 0x100) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000100)) 12:53:33 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 12:53:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) flock(r0, 0x7) 12:53:33 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:53:33 executing program 1: accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f00000000c0)=0x8) 12:53:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x4, 0x0, 0x0) 12:53:33 executing program 3: syz_emit_ethernet(0x85, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:53:33 executing program 5: syz_emit_ethernet(0x3f, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 12:53:33 executing program 4: syz_emit_ethernet(0x95, &(0x7f0000000240)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:53:33 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 12:53:34 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 12:53:34 executing program 2: socket(0x1, 0x3, 0x1) 12:53:34 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x0) 12:53:34 executing program 1: r0 = socket(0x1, 0x5, 0x0) close(r0) fcntl$lock(r0, 0x0, 0x0) 12:53:34 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 12:53:34 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @random="13a9ed81986d", @val, {@ipv4}}, 0x0) 12:53:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001540)={@random="df17755fcccc", @local, @val, {@ipv6}}, 0x0) 12:53:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x3, 0x0) 12:53:34 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="df17755fcccc", @local, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @local, "", @local, "c6253f724f7a443237a657a8da13c7a8"}}}}, 0x0) 12:53:34 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="91837b91b03b", @random="71fb6af8d4d4", @val, {@ipv4}}, 0x0) 12:53:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xba9, 0x0) preadv(r0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0) 12:53:34 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:53:34 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:53:34 executing program 2: r0 = getuid() chown(&(0x7f0000000140)='.\x00', r0, 0x0) 12:53:34 executing program 1: syz_emit_ethernet(0x1fbf, &(0x7f00000002c0)={@random="21bf53496986", @local, @val, {@ipv6}}, 0x0) 12:53:34 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="4ba5b146af6a", @local, @val, {@ipv6}}, 0x0) 12:53:34 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="5cc75f76a900", @val, {@ipv6}}, 0x0) 12:53:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x8) 12:53:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fchdir(r0) 12:53:34 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc2311c7a9ccc1236, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:53:34 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:53:34 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc2311c7a9ccc1236, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x2810, r0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 12:53:34 executing program 4: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 12:53:34 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 12:53:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="d03da23375579c9064d08079da80ef4581bd29f39619e91ebfe589f51be699c4a2721c7cb9e7ebfe37d586c1476890c17637e5c994dd7f8ef6ba348456675ace837afbf8ab22b640a3b7426d66bd02323d39005f55d3755c761a4876afafebee055fef59832ffcaa7921b02d00774fa11b224500fc7fa38f0d9d65d0dc76a03bfe82c5b6f3852a7cd4a43f8cf6e29aef0a", 0x91, 0x0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x2}, 0x8) 12:53:34 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 12:53:34 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="5ba5b129af6a", @local, @val, {@ipv6}}, 0x0) 12:53:34 executing program 0: shmget(0x3, 0x4000, 0x300, &(0x7f0000ffb000/0x4000)=nil) 12:53:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:53:35 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:53:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0) 12:53:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 12:53:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="df17755fcccc", @local, @val, {@ipv6}}, 0x0) 12:53:35 executing program 0: syz_emit_ethernet(0x78, &(0x7f0000000180)={@random="4ba5b146af6a", @local, @val, {@ipv6}}, 0x0) 12:53:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 12:53:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)='>', 0x1}], 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 12:53:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="df17755fcccc", @local, @val, {@ipv4}}, 0x0) 12:53:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)="810600000000", 0x6}, {0x0}, {&(0x7f0000000100)="5af05b4f04000000405dcefffdaf923fdcb608c759bb668a85554fa81fe3ae77966cd4a306cb50c18a7341ff7f00004cc110a9fe0d00b8a3f1ea070615d5b40842", 0x41}], 0x1000000000000362}, 0x0) pipe(0x0) 12:53:35 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@random="4ba5b146af6a", @local, @val, {@ipv6}}, 0x0) 12:53:35 executing program 4: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ff3000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x3000) 12:53:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa80, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 12:53:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) close(r0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:35 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x105001, 0x0) 12:53:35 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000002140)='ns/user\x00') 12:53:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'geneve0\x00'}) 12:53:35 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:53:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 12:53:35 executing program 3: getpriority(0xa6cea4d3ea5692b5, 0xffffffffffffffff) 12:53:35 executing program 0: lstat(&(0x7f0000000080)='./file0\x00', 0x0) 12:53:35 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 12:53:35 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 12:53:35 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 12:53:36 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 12:53:36 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:53:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x0, 0x1}) 12:53:36 executing program 4: memfd_create(&(0x7f00000000c0)='\x00', 0x3) 12:53:36 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 12:53:36 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 12:53:36 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 12:53:36 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 12:53:36 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) 12:53:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x1) 12:53:36 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) listen(r0, 0x0) 12:53:36 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 12:53:36 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 12:53:36 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={0x0}) 12:53:36 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 12:53:36 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 12:53:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:53:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 12:53:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:53:36 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 12:53:36 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:53:36 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/125) 12:53:36 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x6042, 0x0) 12:53:36 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x492142, 0x0) 12:53:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 12:53:36 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x1000) 12:53:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80) 12:53:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0xdc, 0xffffffff, 0xffffffff, 0xdc, 0xffffffff, 0x19c, 0xffffffff, 0xffffffff, 0x19c, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x28c) 12:53:37 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000100), 0x0) 12:53:37 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x103) uselib(&(0x7f0000001240)='./file0\x00') 12:53:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000002400010025bd7000fcdbdf25060003000600030000626c00060003"], 0x3c}}, 0x0) 12:53:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x57c, 0xffffffff, 0x33c, 0x0, 0x33c, 0xffffffff, 0xffffffff, 0x4e8, 0x4e8, 0x4e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_bond\x00'}, 0x0, 0x2e0, 0x33c, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x8}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xbc, 0x118, 0x0, {}, [@common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5d8) 12:53:37 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(0x0, &(0x7f0000000c40)='./file0\x00', 0x0, 0x2001, 0x0) [ 236.916779][T11165] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:53:37 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 12:53:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}, 0x20000000) 12:53:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4d}}) 12:53:37 executing program 0: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000440)='\x00', 0x0, 0x0, 0x1000) 12:53:37 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\a'], 0x0, 0x0) 12:53:37 executing program 4: request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000018c0)=',\xaa\xa7C\x06\x93B\x9fN\x9d\x12J\xb7s\xeeZ\x9b\\\xc7\xabo\x9b\xae\x98\xc5\x9d\xed\x1f\x82\x1e\x97\xfc\xf2\'5\x140\x9e;Q[\xcc\xa6U]\xd5\x9d}\x03\xd5\xa1B@sg\x88P\x9a\x1d\xc3\x988\xf8\xeb\xdb\x10\xf8H\xfa!C\xd2\xa5\xe8\r\xbds\xd1\x17\xeb\xcbi\xd7+\xb7\xc4\xf41\xa3\x19\x0e\xcb\xfd\x1a\xceq\xc0\x18\xcd\xba\xbc\x16\x1a\x04\xb0;4\xedE\xfe\xbb\xf98 \x1b\x01\xb8PyO\xf0\x12\x98\xae!:\r\xd39Yr\xdf\x9e', 0xfffffffffffffffe) 12:53:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=@delqdisc={0x24, 0x25, 0x9}, 0x24}}, 0x0) 12:53:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@private, @dev, 0x0, 0x0, 'wlan0\x00', 'team0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x1, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffffffffffc0) 12:53:37 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x8}, 0x0, 0x0) 12:53:37 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lchown(&(0x7f0000000440)='./file0\x00', 0x0, 0xffffffffffffffff) 12:53:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x19c, 0xffffffff, 0xffffffff, 0x19c, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x18a2}}}, {{@uncond, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x28c) 12:53:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0xe4, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @rand_addr=0x64010100, 0xff, 0x0, 'ip_vti0\x00', 'veth1_vlan\x00', {0xff}, {}, 0x1, 0x0, 0x40}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x4b73cb161a72c35d, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x0, 0x18a2, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x3, 0x1, 0xffffffe0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) 12:53:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a40)=@nat={'nat\x00', 0x1b, 0x5, 0x1480, 0x10f8, 0x1298, 0xffffffff, 0x1298, 0x10f8, 0x13ec, 0x13ec, 0xffffffff, 0x13ec, 0x13ec, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x10c4, 0x10f8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x154, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffcbd) 12:53:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x1f4, 0xffffffff, 0xffffffff, 0x1f4, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'macsec0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) 12:53:38 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x405, 0x0) 12:53:38 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00', 0x0, 0x0, 0x0) 12:53:38 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 12:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x1f4, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x250) 12:53:38 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x48201, 0x0) 12:53:38 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x3) 12:53:38 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x103) unlink(&(0x7f0000000040)='./file0\x00') 12:53:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001500)=@nat={'nat\x00', 0x1b, 0x5, 0x1490, 0x11dc, 0x10f8, 0xffffffff, 0x10f8, 0x10f8, 0x13fc, 0x13fc, 0xffffffff, 0x13fc, 0x13fc, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x10c4, 0x10f8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x154, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffab) 12:53:38 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) 12:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a40)=@nat={'nat\x00', 0x1b, 0x5, 0x1480, 0x10f8, 0x1298, 0xffffffff, 0x1298, 0x10f8, 0x13ec, 0x13ec, 0xffffffff, 0x13ec, 0x13ec, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x10c4, 0x10f8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x154, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffcbd) 12:53:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 12:53:38 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f00000000c0)=""/52, 0x34) 12:53:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_eeprom={0xb}}) 12:53:38 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)=@known='security.apparmor\x00', &(0x7f0000000300)=""/59, 0xfe06) 12:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0xe4, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'veth1_vlan\x00', {}, {}, 0x1}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) 12:53:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x46c, 0x244, 0x244, 0xb8, 0x244, 0xb8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x6}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'lo\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "98fc"}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4c8) 12:53:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x39c, 0x24c, 0x170, 0x24c, 0x24c, 0x170, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'ipvlan0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'lo\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3f8) 12:53:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x488, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x3f4, 0xffffffff, 0xffffffff, 0x3f4, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x2c4, 0x324, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4e4) 12:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x468, 0xb0, 0xffffffff, 0xffffffff, 0xb0, 0xffffffff, 0x3d4, 0xffffffff, 0xffffffff, 0x3d4, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c677633954f2b6a648f3ee54d475673e99313c56c246a86badd92a13826b"}}}, {{@uncond, 0x0, 0x2c4, 0x324, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4c4) 12:53:38 executing program 1: request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 12:53:38 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) utimes(&(0x7f00000012c0)='./file0\x00', 0x0) 12:53:38 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) getdents(r0, 0x0, 0x0) 12:53:38 executing program 2: r0 = socket(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002d80)=@getsa={0x28, 0x12, 0x12d, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d5}}, 0x28}}, 0x0) 12:53:38 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '\x00'}, 0x0, 0x0) 12:53:39 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) [ 238.394609][T11248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:53:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000001380)=@deltfilter={0x34, 0x2d, 0xd05, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 12:53:39 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/210, 0xd2) 12:53:39 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 12:53:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@private, @dev, 0x0, 0x0, 'wlan0\x00', 'team0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffffffffffc0) 12:53:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 12:53:39 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xa0000000}, 0x8) 12:53:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a40)=@nat={'nat\x00', 0x1b, 0x5, 0x1480, 0x10f8, 0x1298, 0xffffffff, 0x1298, 0x10f8, 0x13ec, 0x13ec, 0xffffffff, 0x13ec, 0x13ec, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x10c4, 0x10f8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x154, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffcbd) 12:53:39 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 12:53:39 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 12:53:39 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x442d, 0x0) 12:53:39 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x1, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:53:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a40)=@nat={'nat\x00', 0x1b, 0x5, 0x1480, 0x10f8, 0x1298, 0xffffffff, 0x1298, 0x10f8, 0x13ec, 0x13ec, 0xffffffff, 0x13ec, 0x13ec, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x10c4, 0x10f8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_macvtap\x00', 'macsec0\x00'}, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x154, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffcbd) 12:53:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xd4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'erspan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@STANDARD={0x24}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) [ 238.942108][T11275] fuseblk: Bad value for 'fd' 12:53:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x380) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) faccessat(r1, &(0x7f0000002d80)='./file0\x00', 0x182) openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x349182, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@gettfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002d40)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002d00)={&(0x7f0000000580)=@newtfilter={0x1bd0, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}, {0x2, 0xfff2}, {0x7, 0x2}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x6, 0x5, {0x7, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x2, 0x1}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1b70, 0x2, [@TCA_CGROUP_EMATCHES={0x1e0, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x663}}, @TCA_EMATCH_TREE_LIST={0x1d4, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa4, 0x7, 0x0, 0x0, {{0x1, 0x4, 0x8}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_LVALUE={0x13, 0x2, [@TCF_META_TYPE_VAR="7ddbdaac71", @TCF_META_TYPE_VAR="1643542ade79177d90de"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x6, 0x2}, {0x81, 0xff}}}, @TCA_EM_META_LVALUE={0x30, 0x2, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="525e908dcc2d", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="b5d43db60e80e3ab4d42", @TCF_META_TYPE_VAR="43634a3f15f5", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="1ace"]}, @TCA_EM_META_RVALUE={0x6, 0x3, [@TCF_META_TYPE_VAR="51f9"]}, @TCA_EM_META_LVALUE={0x1c, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="cfb1", @TCF_META_TYPE_VAR="55697b354cf5ac72733d"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7a6, 0xfb}, {0x20, 0x7f, 0x2}}}, @TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="f4a566c64bfb9642"]}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x6, 0x3, 0x5}, {0x10001, 0x7, 0x0, 0x6}}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x6, 0x2, 0x3}, {0x10000, 0x1, 0x1, '}'}}}, @TCF_EM_IPT={0xa4, 0x3, 0x0, 0x0, {{0x8, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xe2}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "4a7b2078cca2792bfed14d90cb329d1822f64cc350991ccc9f4f8fb91338d55989af5eaf34a72eba79acd7e5295454e0e664e55fb68d3ca091c6835f50193685c24c0edcf99df8336b8620fb21786b23bfc44bfb7bebce3c2f4f186b90b4caf40c0ebd2058401be7d8d0aa150f143dfcd636fbcab93ea98ef2c1b7fde2"}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x6, 0x8, 0x4}, {0x2, 0x2}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x8001, 0x7, 0x2}, {{0x4}, {0x1, 0x1}}}}, @TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0xcd, 0x2, 0x9}, {0x800, 0x7, 0x1, "32bcde444f2281"}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x66e, 0x1, 0x1f1}, {0xf98, 0x4, 0x7, 0x4, 0x8, 0x1, 0x2}}}]}]}, @TCA_CGROUP_POLICE={0x49c, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x4, 0x3, 0x3, 0x2, {0x0, 0x1, 0x3, 0x9, 0x1, 0x4}, {0x1, 0x0, 0xec32, 0x73, 0x6, 0x4}, 0x5, 0x8, 0x9}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x6, 0x8000, 0x0, 0x1, {0x40, 0x2, 0xe48, 0x6, 0x7, 0x80000000}, {0x97, 0x1, 0x32, 0x1, 0x6f, 0x301d}, 0x92, 0x6, 0x7ff}}, @TCA_POLICE_RESULT={0x8, 0x5, 0xa3ec}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0xffff, 0x9, 0x40, 0x8, 0x1, 0x0, 0x8, 0x9, 0x8, 0x1, 0x96, 0x2, 0x0, 0x4, 0x7, 0x4, 0x1e, 0x5, 0x9, 0x2, 0xfc2a, 0x0, 0x20, 0x100, 0x54, 0x6, 0x5, 0xfffffff7, 0x3ff, 0x8, 0x3ff, 0x7ff, 0x6de, 0x1, 0xaa36, 0x214, 0x0, 0x80, 0x9, 0x325e6855, 0x800, 0x401, 0x9, 0x0, 0x2, 0x8, 0x2, 0x8, 0x7fffffff, 0x6, 0x0, 0x3, 0x8, 0xffff, 0x9, 0x80000001, 0x401, 0x5f32, 0x9, 0x9, 0x1, 0x4, 0x6, 0x1, 0x7, 0xffffff7f, 0x15, 0x5, 0x5, 0x1, 0x5, 0x6, 0x0, 0x80, 0xcd8, 0xe396, 0x0, 0x80a, 0x3, 0x8, 0x3, 0x8, 0x6, 0x3, 0x20000, 0x0, 0xfffffff9, 0xffffffff, 0x3, 0x5, 0x5ab, 0x1, 0x401, 0x1, 0x5, 0x5, 0x5, 0x3, 0xffffff6d, 0x10000, 0x80000000, 0x7, 0x9, 0x101, 0x6, 0x9, 0x7, 0x5, 0x5f4c, 0x101, 0x6, 0xaed, 0x401, 0x2, 0x5, 0x5, 0x730e1eff, 0x7fff, 0x190, 0x7, 0xe0000, 0xffff0a86, 0x24, 0xfffffff7, 0x80000000, 0x8001, 0x3, 0x800, 0x26, 0x5, 0x20, 0x100, 0x6, 0x6, 0x70c, 0x6, 0x4, 0x8, 0xfffff800, 0x400, 0x81, 0x8000, 0xfffffe00, 0x7f, 0x9, 0x1ff80, 0x9, 0x5a9eddb6, 0xffff, 0x700000, 0xf933, 0x3, 0xfffeffff, 0x3b5e, 0x8, 0xd453, 0x9, 0x6, 0x5, 0x5, 0xffffffff, 0x7fff, 0xffff, 0x800, 0x6, 0x1ff, 0x10001, 0x10001, 0x1, 0x6000000, 0xffffffff, 0x6, 0xd97, 0x538, 0x8, 0x1, 0x3, 0x5, 0x9, 0x3, 0x9, 0x100, 0x6, 0x6, 0x400, 0x9, 0xfffffc00, 0x80000000, 0xfff, 0x9, 0x81, 0x0, 0x7, 0x84, 0xfff, 0x6, 0xae3, 0x5, 0x81, 0x5, 0x401, 0x10000, 0x7ff, 0x2, 0x80, 0x80000000, 0x8, 0xff, 0x7, 0x3f, 0x400, 0x8000, 0x0, 0x3ff, 0x0, 0x8, 0x7, 0x9, 0x101, 0xa9ba, 0x0, 0x10001, 0x6, 0x101, 0x10001, 0x7fffffff, 0x401, 0x7, 0x4, 0x2, 0x3, 0xd4, 0x101, 0x180000, 0x0, 0xe3e, 0x9, 0x80000001, 0x2b, 0x8, 0xfffff217, 0x348, 0x6, 0x33, 0x7, 0x0, 0x800, 0x7f00, 0x2, 0x1, 0x7f, 0xfffffffe, 0xffffd528, 0x4]}]}, @TCA_CGROUP_POLICE={0x410, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x5, 0x101, 0x50, 0x9, 0x1, 0x12e, 0x1000, 0x3, 0x0, 0x7, 0x97e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x1, 0x100000, 0x7, 0x4, 0x8, 0xff, 0x4, 0x8, 0x51, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0xe76, 0xff, 0x40, 0x101, 0x1000, 0x1000, 0x8, 0x4, 0x4, 0x8001, 0xb4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x1, 0x1, 0x893, 0x2, 0x2, 0x4, 0x8600, 0x0, 0x0, 0x0, 0x40, 0x1000, 0x1, 0x10001, 0x81, 0x7fff, 0x0, 0x1f, 0x8, 0xd21, 0x2116, 0x0, 0x0, 0x0, 0x5b5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3f, 0x71, 0x1, 0x7351, 0x800, 0x20000000, 0xffffffff, 0x1000, 0x2, 0x0, 0x4, 0x1, 0x101, 0x40, 0x8001, 0x4, 0xfffffff9, 0xa2d1, 0x9, 0x400, 0x6, 0x7, 0x1, 0xfffffff7, 0x80000001, 0xff, 0xd56d, 0x8001, 0x0, 0x4, 0x51, 0x7fff, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xdd0, 0x1, 0x90a, 0x0, 0x5, 0x4, 0x5, 0x4, 0xcaac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x2, 0x0, 0xaad, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0xec3, 0x6, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100, 0x2, 0x9, 0x9, 0x9, 0x7, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, 0x9, 0x3, 0x6, 0x3, 0x4, 0x7b9d, 0x2, 0x3aa6, 0x0, 0x0, 0x7ff]}]}, @TCA_CGROUP_EMATCHES={0x10e0, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0xf64, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xef8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0xee4, 0x5, "ddbf026a1a396c4b00fa3147e1e5e483159d24f266e41bd85ba58ab22dfc2c2068484f152c330bbfbd867d63b1fe712b87c0e6cf3739efdffabf3b533a05df46ca7c24549071538847b447f6ce9cc394f0a09943e0fde09397a4c6b4138aa76014bc0d3386c5da2d5699ffd7afa71f67e2a38f053a1e55cc84df9ac442c386336c726e53e49f418e7356b825ccc14080c2a805eb9624b2bc3caa789a19ac341cf5400a701fcb09b1ca53d33e438bd027a37c4afc134d3f4c26f0cdfedc1b760df27ddaa4326e66b7fbe8ef18419f4997656ee27176299ff8730fa2f5fc73779d9322f5b00adb9cf2ae9b1867c4e46068df181ffad9cfc17d65656f269b0c2da25535e96659d9f191809d54146f1fdbc220f9965ffa71a88e78ab7c901e31a8ed60b198616d4651eb737b767382c11434c4af7ffe34c6bcc4f331062498f3e901084bcc0d31fe22f05d4fcd8ae8c88203604c073a604d527febeadd49b10f2cb585699511115b0f3376ef45ae708075e1000ef281e1a1f387d696de6d537cff3f6353ac5e6bc02d61ad024fd30279767603eade364f60a392a0709c563fdd86a2d636ba3b195c0450f501f8c83899c71227c789041aad4677bb33cb0c59363d6e5d9942aa8f084329dc93cac58fb5e969498f017a0e1ed6281f60cbc032017a259237236c0372e3604e41afd5c9f2485d0fb4b1d9b401bd78df927e4d61ee23a42d26a4175fa3789559d4721eb0fd1098cd4064ed4044d48bb188b2beef68b7314f363dd84e6ada5ea33b2a1fe480c44a242a626a45a7f2377b5607089d7b2271d74775f1f96eab05a44216020d023b5c6cf2a282d84c8cc808d6ca4ac56be060c263b72173cc9853791d32bf2e96934252aa5cfcf62c336ad901a273ab9ca0de2a4f241eb5ed61b10d53f9906bc4a887ff4923e3985aa02720e8568ad8e2bf41f2273e6fa7a3e8ea46e7676bf3027176426f799b38f9ef9cf5bcb50b53dff9dcce35fa0fcaf5da9d10bb0a7ab3799e1f12ed9f7dc8e4d4c80877580d8915e855dcb7e2e61a4fad497fd885978272823cce9722b991b62f200ac6dcc981fd0f3e9e1924d1a5beb287cbb2d0c2d93115c7207822b7649ff09e8527d24f3a260b0315a7e4975ba6fcd073a0a0f35e38001ca031a7b301ee624e6e463027925c1d586c1ada6c46e29aa1d393beccedfde4028af7424fc0baec116a1469b10f3aa490915558fc5bc9de0c655dea3969a12e015959c3b1931c5b11fff6ad50f0d784f4f4ea0bc9424718a6e64f742435c0d1648ea94e59e572b154e21378928355c6b0d2cc5654e2ba4bfd76ee723f535be5208efa619ebcfa22d3d52430187a20b7f6e0d8818bf6482d668b3b6a268bc8c1f9ebc0b7dcb1bd7cb133ef285ef6b2b80272be4b0a3ef64682cb584a5b86ff8beb40baee3246bde14db91b2fc5740814587289d23c1696072421028f156249103705271e3f7fec356eba96bf2af916a073616322b1c0a8c8cc3250ed6105239055921722f3b631cf1c303f61d3f5d85e9254c39eab26e54eb0901e1bf91adbba2d0c1ef38e6e035a793351e01fba10a211282f0ea2f2395046e5dd3219ae20d371d1f642994130558f94171cdaa220d37d379731111c6d7bfe4c2a1592d1b521a81e56555171357f93fced5811a05831a9ac039b47c890775697f8168594bfb132a3754e2fa06e8353d3403838ab33bba784461cd56b554e9cf007e35eae0e630aa03cd477b729b306672dae16c32ca7ec490fdf6cc9126e89052d7f94229f3ab84c95a2e364de1d666a22e2223d45417e137e2a95d52ea82835218623c8e67f56c8ec240b360532fce0d70ee2f45c25de6c0036e8345a894629c51172a39835b26000e0eb969571d1448b5d7676ed786c0d74fd3d43637a4ef4b6d6e34577152d29777d3061550559776de79df7291a584730f0994c218b252b0414ba51d0d8c38a4ae67341e2d8d56eb72c6d40ba23e919b68d9e3f3d01c930350b7a13a23d73afde4b32007fbcea457d51a8eeef0d8ec3f8c39c330bd65226bab9450f845abca0ef535c02b4a2e16a00a925c0394f4388fb72aaf87e7ae9b1be7aa2d9d935150047f8aff2c7664d929e58d436320257f5ac0617becfd09956dc52e4d6949136959769c5de7b67509d7dbf02eae9500c84a3ea849dafdc9455dd61357e2266d078741de790f8027d4d6639014380dc5f2e49771a53636cbd374afd9aabb656119f23dce8a6b00bbd35522308255b9aa871ab0a1ee1dc173c298ee6e37602d9b927fba644fb24b1346a247b4aeb5ad088b6fcb493c66879275c07824ae607601f7f656f6f85828f45bceb2e0dd0f1433926acfca71b0aaf0b255c183190d00fb5003ca944cf0f59310891080052713492364e8a72184f304c0860766b84a81c1aadb687319f8d840aa407da7456b19682ebae91459552fa87be9d1a584594ab213acb94b3db4e0e0f01cd981cc2ac576cac3159141d6dc5b377a830298957db20ae4bfd774c3d63cc86afedf23c083e3e3931df315556d1ff49b30254c19c1bf381d3d28af32103b0d58d150d6939c9ea16954a893cde94f28530c5e80fa68a7d9b03c12f44076ad3ebe661c0c653a29f217f90a6fb153910eab5e646a75f13e63e138e6ffdff43825e0cb12329b880ed3852907c72a44de755f04743316bb19974db07ea99f9655afe6bea76a60ce6cd20b64ea4c90ec8b80bcd5dd2a605a4a4390798933c8cdcf39683d28f1f093d1c2afe7aeca84a5e4ee7de744e78679f5e09b37eebc81ea9a7b9effe6e959f01634a9e4fd4522bb3b00eb8c12b442e7520cdd221d3276e28693eea0a5a12687dc5d7c869d4f1dc173e450c47abbe001f074bf8645a93d9570b30c8511f1996e69e1971e730822290898740f4fd7796c4de2d8d8de2e5f7373c00f2d8c38d11e0a3eef37dcb096e0ab46e502feee79e4ec9320e453c50a32b2791de05fb1b11fe802aa11a80ff14a0c0b03dca3755588938378a446f216366d68daab8d12ff76c978928982c1fd993985fc0422f459088f9615539217475229a4d8ff28bc40ecae0e3ebf65b4d05b79ca4fc05952dfc1d86f0fc9ef554d5ccfe0a2ed6822d40ad154f4425797054c906817c674991f9c26417d1427611597fc873632960a948ef565abd474554424506af3b39e475f5bf80c9ba0ed556e170709b3dc6911d88679bcdca793dded7794dc5571c9a2a221e7e02800c38e34b0d1fd04d0d9a1df3925655d56a7ca9c326606ca734d6c835b09355a0a387be072c349162b54aaf0e19af8dbfd22234e07ff5d91a4b1d5739331a6e83a75919177d0b81066cf29b3e0bfbfb8c2362aa1656a3cfc2088e53f632accb271967bd62e1276f9e30073f9396c36916bb9ac5f362af8a90fe7a6d4beaee6a5bb38b4e238a692674cdab680e7b9f8facdf76ff0868a8cb127801314e8b66e3a41b3a63b8d9a28305bccce9cf9c3e0581a2990a8ee5b6b4f1757de24127ec28deb32379b3d6271233a0910212e6fab7a84eb51a5e41d4b9baa75acb5ae1643162a7e03fba9c437199b2e0f15bc3df36175ed7e31f9a7b3ef90f6c97c12ca1a2655db6cabaca0fd198e73ca4673f497d7c6db4834299f5fd449c8501bc519b0ad4c1329a526be04f6a15c975c999fb32a574f5b272b73bed528ef978242fe782af92fa905d49bee0e3745d86d5fe0ae2d85798353056c218c9b22bf2ba4657f35fe6b73c0221876c21e2212539954b1db2589c894eec6968649ba89e0371c350f6f8a192fc2f62a162548c8b4deed9e1e827bcfa58d7f8b95663b44ab7d8adaed4e82f192a2ff986d00d93132fcfb608fe241a4f037989df4d3d12247308d3c849f0c4fc706573606cc2a4754ed8b014c10bd3fd0d4c35e85562e5218b0b4850f0c9c22a3df98e64ac456b68963ac45027bef5e5f656413f762fe0dc0ee1b4dbd50cb3adaf1ea5aa147b3dad45d67ce5c8dfcd0a93c04c8c38e1783566cc561abff37e0e020b0c5827a545cef113ac59511a1675df581a1c894e8abf344a62b6407acbd723e25379b3e4ab81e0c0fcb2fcec70d109aa0e15fd7e9e80a453008bee113be3435026102563cf1f85109b2c5edb8f7b63628d2ea0f8aa57d6cdeaecc03917a3b6827dcb1daf4bb6b8b3ff8223192d8111f2087ced80acc5bf675d5c894140d4776459ff2649fef356b2d339d137924570cdffbc8e5f608a46dc9add2165e27d302ae92710557ca5ba3771ea84e4b5b75f1fef045fe62fef5f3c430cc74d59f6877673aab500cbf49c2a9bf42f66c9cb93e5c4a1dcae77baf4fc1e696b6221aebe98d947fc4218b0784de7357e6f17419266d2961f915e7ed431ff5b99eb5881e1bbd37f2cc9e48b1c6083ff68750edd4fd7c4c7008171a0b056440f013159d01123cab3cf693fe68213817915185eea729f214c89207c6dae8162610fb2b72b9b197ca6fc392206bfedd07df8a3947d7d384d6badab658c70211b70ee9076e2e643b2f743696d74f0d2ff9060b6ec895bf26fd05916276fe59f36ae151daa8acbcfd3ecf04b0681c4c94a35b42276712a3a7d22b1513cb939ada6332088739467f739219eb0859a2091f94c36beef306999924dc3b8f380177e8768e22576b2e6c1c15258eb727dde391e2c338447b2ce7f2fca0d6a4b83cd4ad86fdd5e80f3fa8c6b95ae70c1a789aa041c8d85b12527487827840e678bb84c163025436c87a706c73f59c407ad578446c1666de965ce16a328e112ea6f9764b174c92ba04bd6dd3b710d6bea08da75a66ccdf6174f27526240e2af464ec836ef5786c9c50e09174935c8c7cdc1442b672b41ddbd4bece7a5b488756f88d31608907177b196888a917510f37a579f1d7a6c8a0506563a015f3b46cd28a2bf5288400a2c8e0f6cae6b23b50498082fe252329b86efb435d9e5d06a8fcbabd5c5553947ef05bac1504ba3868171c1cad5da040faf03d7f7f425da1948075b670b7dba864d61a5b3e765b0fc0e6eab341601ab8210a787a5ef3eaed304b031e43c96a86d7358be16277f56130c5da135a084a9a670a4f1c1fa48faf40ffb0783238826826f02e2501070887c01b321c22a369a14dbfacba7960a262589b367ea9a910d0ec06370dc42c05929ad0787993259e0db92f633309b7e181f8425de04f9de11ceefa4d6e8019a5f83fb5fbf9caf6b6ec69e0a5774dbae69c72645a1f344860117995f9e06c067d27d6c008ce9571671067f54006e4d5191f682932aade32c7b9ee4d5177904b52ea586b4abb641cc9e58681601ae8dfaf5443172478a924362e452b28bcdb180e20a8c968b99a6424edcdb6d83f20fbbf84eeb0de1e2e545c8958591ea1aa9ec694386bdf72d679b"}]}}, @TCF_EM_IPT={0xc}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{0xb703, 0x2, 0x3}, {0x6, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7, 0x3, 0x4}, {0x9, 0x0, 0x0, 0x3}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{}, {{}, {0x3, 0x1, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x8, 0x1, 0x6}, {0xffffffff, 0x0, 0x401, 0x1, 0x1, 0x0, 0x1}}}]}, @TCA_EMATCH_TREE_LIST={0xc0, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x0, 0x9, 0x7ff}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{}, {{0x0, 0x0, 0x0, 0x1}, {0x2, 0x1, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0x1}, {0x3, 0x800, 0x81fb, 0x5, 0x7, 0x1, 0x2}}}, @TCF_EM_IPT={0x50, 0x2, 0x0, 0x0, {{0x1, 0x9, 0x1000}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_DATA={0x16, 0x5, "13b85079e8119bd21edf63f44d9069cc4ad1"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}]}}, @TCF_EM_IPT={0xc}, @TCF_EM_META={0x28, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x7}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="0e417db137"]}, @TCA_EM_META_RVALUE={0x4, 0x3, [@TCF_META_TYPE_VAR]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xf800, 0x28}, {0x101, 0x2}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xa4, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x3, 0x0, 0x0, {{0x7635, 0x9, 0x81}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0x0, 0x2, 0x8}, {0xb34, 0x6, 0x1, "dc4f0f904776"}}}, @TCF_EM_IPT={0x58, 0x2, 0x0, 0x0, {{0x2, 0x9, 0x8}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_IPSET={0x10, 0x0, 0x0, 0x0, {{0xfff7, 0x8, 0x1f}, {0x0, 0x6}}}]}]}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1}}, @TCA_RATE={0x6, 0x5, {0x7, 0x2}}]}, 0x1bd0}, 0x1, 0x0, 0x0, 0x80}, 0x10) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='user.incfs.size\x00', &(0x7f0000000140)=0xe4b9, 0x8, 0x2) 12:53:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=@delqdisc={0x24, 0x25, 0x9}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/79, 0x4f}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:53:39 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 12:53:39 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x103) setxattr$incfs_metadata(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 12:53:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3ec, 0x244, 0x0, 0xffffffff, 0x0, 0x244, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @broadcast, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xcc, 0x114, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4=@dev, @gre_key, @icmp_id}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x448) 12:53:39 executing program 3: mknodat$null(0xffffffffffffff9c, 0x0, 0xa002, 0x103) 12:53:39 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x38, 0x0) 12:53:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=@delqdisc={0x24, 0x25, 0x9}, 0x24}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x0, @empty}, 0x80) 12:53:39 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 12:53:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc}], 0xc}, 0x0) 12:53:40 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', 0x0, 0x0) 12:53:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000025000900000000000400000000000000", @ANYRES64=r0], 0x24}}, 0x0) 12:53:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x488, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f4, 0xffffffff, 0xffffffff, 0x3f4, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x3]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x2c4, 0x324, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4e4) 12:53:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x28c, 0x0, 0xffffffff, 0xec, 0x1c0, 0x3cc, 0x3cc, 0xffffffff, 0x3cc, 0x3cc, 0x5, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0xb8, 0xec, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x5, @broadcast, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4=@empty, @gre_key, @icmp_id}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4bc) 12:53:40 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 12:53:40 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) unlink(&(0x7f0000000040)='./file0\x00') 12:53:40 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(&(0x7f0000000c00)='/dev/loop0\x00', &(0x7f0000000c40)='./file0\x00', 0x0, 0x2001, 0x0) 12:53:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x3e4, 0x250, 0x184, 0xffffffff, 0x0, 0x0, 0x350, 0x350, 0xffffffff, 0x350, 0x350, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @broadcast, @port, @icmp_id}}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'ip_vti0\x00'}, 0x0, 0xb0, 0xe0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x9c, 0xcc, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'vlan0\x00'}, 0x0, 0xcc, 0x100, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @SNAT0={0xffffffffffffffdd, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @broadcast, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xffffffffffffff9c) 12:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000000cc0)={0x0, r1+10000000}) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00%\x00\r'], 0x24}}, 0x0) 12:53:40 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x81c87, 0x0) 12:53:40 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x900, 0x0, &(0x7f0000000100)) 12:53:40 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) 12:53:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0xa4, 0x0, 0xffffffff, 0x1a4, 0x238, 0x2dc, 0x2dc, 0xffffffff, 0x2dc, 0x2dc, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @broadcast, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3cc) 12:53:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xd4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'erspan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 12:53:41 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:53:41 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:53:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@nl=@proc, 0x80) 12:53:41 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x0) 12:53:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0x1dc, 0x0, 0xffffffff, 0x138, 0x1dc, 0x294, 0x294, 0xffffffff, 0x294, 0x294, 0x5, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x11, @local, @broadcast, @gre_key, @icmp_id}}}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'wg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@local, @port, @gre_key}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x384) 12:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000cc0)) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00%\x00\r'], 0x24}}, 0x0) 12:53:41 executing program 0: r0 = socket(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002d80)=@getsa={0x28, 0x12, 0x12d, 0x0, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x28}}, 0x0) 12:53:41 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x103) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0xe4, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, &(0x7f0000000380), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x3b}, @rand_addr=0x64010100, 0xff, 0x0, 'ip_vti0\x00', 'veth1_vlan\x00', {0xff}, {}, 0x1, 0x0, 0x40}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x4b73cb161a72c35d, 0x10}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x0, 0x18a2, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x3, 0x1, 0xffffffe0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) 12:53:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x488, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x3f4, 0xffffffff, 0xffffffff, 0x3f4, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x2c4, 0x324, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4e4) 12:53:41 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 240.787475][T11362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:53:41 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lchown(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 12:53:41 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x100, 0x0, &(0x7f0000000280)) 12:53:41 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 12:53:41 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 12:53:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0xdc, 0xffffffff, 0x16c, 0xffffffff, 0xffffffff, 0x16c, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0x9c, 0xdc, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x25c) 12:53:41 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xa80040, 0x0) 12:53:41 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) uselib(&(0x7f0000000080)='./file0\x00') 12:53:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x488, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x3f4, 0xffffffff, 0xffffffff, 0x3f4, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x2c4, 0x324, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4e4) 12:53:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002d80)=@getsa={0x28, 0x12, 0x12d, 0x70bd28, 0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x3c}}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x24006858) 12:53:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ipv6={@loopback, @dev, [], [], 'veth1_macvtap\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) 12:53:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c000000240001"], 0x3c}}, 0x0) 12:53:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'ip_vti0\x00', 0x0}) 12:53:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 241.311724][T11393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.331693][T11394] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.366695][T11393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:53:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x2040) 12:53:42 executing program 3: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x20, 0x24100) 12:53:42 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 12:53:42 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0205647, &(0x7f00000000c0)={0xff000000, 0x0, 0x0, [], 0x0}) 12:53:42 executing program 2: syz_io_uring_setup(0x38fd, &(0x7f0000000440)={0x0, 0x0, 0x25}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 12:53:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpgrp(0xffffffffffffffff) sendmsg$unix(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003b80)=[{0x0}, {0x0}, {&(0x7f0000002940)="a4", 0x1}], 0x3}, 0x0) 12:53:42 executing program 1: socket$inet6(0xa, 0x0, 0x7ff) 12:53:42 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x500, 0x0, [], 0x0}) 12:53:42 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2001, 0x0) write$snddsp(r0, 0x0, 0x0) 12:53:42 executing program 5: r0 = io_uring_setup(0x4588, &(0x7f0000000040)) io_uring_setup(0x704f, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 12:53:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 12:53:42 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/63) 12:53:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 12:53:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000008c0)={0x1, &(0x7f0000000880)=[{0x3}]}) 12:53:42 executing program 4: pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x3}, 0x0, 0x0) 12:53:42 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f00000000c0)={@local, @empty}, &(0x7f0000000080)=0xc) 12:53:42 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], 0x0}) 12:53:42 executing program 3: write$ppp(0xffffffffffffffff, &(0x7f0000000980)='\\', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 12:53:42 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 242.224877][ C0] hrtimer: interrupt took 45638 ns 12:53:42 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000001c0)) 12:53:42 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x0, "3237af60e6422c193bef86e6c79f798a27fab2d14914e7d88f57245eae0b5cba"}) 12:53:43 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @vbi}) 12:53:43 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/19) 12:53:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/254) [ 242.421971][T11445] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:53:43 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x0, "3237af60e6422c193bef86e6c79f798a27fab2d14914e7d88f57245eae0b5cba"}) 12:53:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10ca00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:53:44 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:44 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x22200, 0x0) 12:53:44 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 12:53:44 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) 12:53:44 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000002c0)) 12:53:44 executing program 4: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000400)={0x0, 0x0, @ioapic={0xd000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x80}, {}, {0x0, 0x0, 0x0, [], 0xc3}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, [], 0x6}, {}, {0x0, 0x0, 0x0, [], 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 12:53:44 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:44 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000003c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1b9b6204"}, 0x0, 0x0, @userptr}) 12:53:44 executing program 3: syz_emit_ethernet(0xb8, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "53a6c4", 0x82, 0x3a, 0x0, @dev, @dev, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback, [{0x0, 0x9, "acad7bbaf36cdcfe9d792a713cff6aa7f1843b4dc538760c46fcc605bcc7094f507b716c574539f953e6475ae35409f57dd9467b7919f03439341c0a9cc2efd89c3ddcbfff76334176"}, {0x0, 0x0, '&'}, {0x0, 0x1, "c2590c189738a1b0701b"}]}}}}}}, 0x0) 12:53:44 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:53:45 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0xffffff6b, 0x0, 0x0) 12:53:47 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 12:53:47 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:53:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:53:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)={0x2, 0x13, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1}, @sadb_x_sa2={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x38}}, 0x0) 12:53:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x2, "dda170b1f381bb4e0ee11f1cce3320b92fe30597995e8f966e132a527eda42b2"}) 12:53:48 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 12:53:48 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000180)={0x3, "e1255c58920cc9479247ad510d2a9566fb3a11db7d58a09c071d6c1dc8f2869b706973652cdb8b98755c0537e8710c4658efb7fefd8f2a42d9514ae95bd39943"}) 12:53:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @broadcast}, &(0x7f00000000c0)=0xc) 12:53:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x9, 0x6, 0x0) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:53:49 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:49 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x0, 0x1}) 12:53:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:51 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x5a8c0, 0x0) 12:53:51 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:53:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x9, 0x6, 0x0) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:53:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x0, 0x1}) 12:53:51 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x0, 0x1}) 12:53:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x9, 0x6, 0x0) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:53:54 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x0, 0x1}) 12:53:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x9, 0x6, 0x0) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:53:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:53:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:53:55 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:53:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) [ 255.544703][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.551093][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 12:53:56 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x0, 0x1}) 12:53:56 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x10002000}) 12:53:56 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)) 12:53:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000200)) 12:53:57 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:53:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:53:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x9, 0x6, 0x0) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 12:53:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:53:58 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:53:59 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:53:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:53:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 12:53:59 executing program 5: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:53:59 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000480), 0x8) [ 259.425744][ T38] audit: type=1400 audit(1617972840.047:10): avc: denied { create } for pid=11822 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:54:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x96) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) 12:54:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) 12:54:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:01 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x9, 0x6, 0x0) 12:54:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000011c0)="cc466ce04db08667bafd50eeba055932cdd6a681", 0x14) 12:54:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:54:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x423d}, 0x4) 12:54:01 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:54:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="1517e2f01af4014446371fd30e661b8040c580ae", 0x14) 12:54:02 executing program 5: r0 = socket(0x2b, 0x1, 0x1) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 12:54:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'macsec0\x00', 0x0}) 12:54:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x30) 12:54:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) preadv(r3, &(0x7f0000001580)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/2, 0x2}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/56, 0x38}, {&(0x7f00000012c0)=""/76, 0x4c}, {&(0x7f0000001340)=""/175, 0xaf}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/177, 0xb1}], 0x9, 0x6, 0x0) 12:54:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@mcast2}) 12:54:04 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:54:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:05 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 12:54:05 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) socket$inet(0x2, 0x2000080001, 0x84) 12:54:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:54:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:54:05 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 12:54:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/3, &(0x7f0000000080)=0x3) 12:54:05 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002400)={&(0x7f0000002480)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "f4a081febd3029c2cd9305b3d74f6c70c8a95ba06d98c1b5bcf76bc5a5b0c28b83597fb90d4cfee3f1dcf1b1fcaf3611f7877fbf6a846c21b3003c8ff8a6fee8ecd88c680b773b2e2c1f02a605b45b94782553275671294a2be3caf8d070928daaa1061d97ac45792f6f77e7b8b60cb7e70bf52405a2e915e7bd0558b492e9eda5d4433a309cb24540f3b694954ef651fc44789cc229684fddd78a0072414e2130be1f11d58f20dc72708d59f2e99938f417bb5e4ca090e6e9f0114aef47b5dc8ae493756fc6a0916ce4d7c6f2cd9a41729f2ea63195e016cd920af831724853d1"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd89, 0x1, "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"}]}, 0x1ec4}}, 0x0) 12:54:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 12:54:05 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x39536c7192dc0d52) 12:54:05 executing program 5: socket(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0) 12:54:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:07 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 12:54:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) socket$inet(0x2, 0x2000080001, 0x84) 12:54:07 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x1000, 0xfffffff8, 0xfff}, 0x1c) 12:54:07 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8918, 0x0) 12:54:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) [ 267.235250][ T38] audit: type=1400 audit(1617972847.858:11): avc: denied { ioctl } for pid=12001 comm="syz-executor.5" path="socket:[40350]" dev="sockfs" ino=40350 ioctlcmd=0x8918 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:54:07 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 12:54:08 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 12:54:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv4={0x18, 0x84, 0x7, @dev}], 0x18}, 0x4040) 12:54:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:09 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc020660b, 0x0) 12:54:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x40045564, &(0x7f0000000080)={0x800}) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:10 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:10 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x18) 12:54:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6f91, @any, 0x0, 0x2}, 0xe) 12:54:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:10 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0xc0) 12:54:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="8f", 0x1}], 0x1, &(0x7f0000000100)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @dev}], 0x38}, 0x4040) 12:54:10 executing program 5: r0 = socket(0x25, 0x80005, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 12:54:11 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:11 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={0xffffffffffffffff}, 0x4) 12:54:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:11 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:11 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 12:54:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000)="db", 0x1) 12:54:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x10, &(0x7f00000001c0)={0x0}}, 0x0) 12:54:12 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000) 12:54:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='nl0\x00\r', @ANYRES32, @ANYBLOB="8000001000000020"]}) 12:54:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) 12:54:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:14 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:14 executing program 5: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 12:54:14 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 12:54:14 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 12:54:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:15 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 12:54:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6f91, @any, 0xd62}, 0xe) 12:54:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x80000000, 0x4) 12:54:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x29, 0x0, 0x0) 12:54:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/245, 0x26, 0xf5, 0x1}, 0x20) 12:54:16 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:54:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@func, @alu], &(0x7f0000000080)='GPL\x00', 0x2, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:54:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:18 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:18 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00'}) 12:54:18 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 12:54:19 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 12:54:19 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, &(0x7f0000000000)) [ 278.753250][ T38] audit: type=1400 audit(1617972859.369:12): avc: denied { getattr } for pid=12275 comm="syz-executor.5" path="socket:[41667]" dev="sockfs" ino=41667 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:54:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt(r0, 0x1, 0x9, &(0x7f0000000000)="24cf7df2", 0x4) 12:54:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000900)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 12:54:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:21 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 12:54:21 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_complete(0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:21 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:21 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 12:54:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 12:54:21 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:54:22 executing program 5: r0 = socket(0x25, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:54:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) 12:54:22 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_sset_info={0x37, 0x0, 0x7ff}}) 12:54:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:24 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3580}, 0x8) 12:54:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:24 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:24 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x30) 12:54:24 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x0) 12:54:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="8505fa563b61", 0xff04}, {&(0x7f0000000240)}, {0x0}, {0x0}], 0x4}, 0x0) 12:54:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 12:54:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000006000)={'gre0\x00', &(0x7f0000005f40)={'gre0\x00', 0x0, 0x700, 0x706, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x21}}}}}) 12:54:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) 12:54:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:26 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:26 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 12:54:26 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:26 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB='\a\x00z']}) 12:54:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000300)=""/207, 0x120, 0xcf, 0x1}, 0x20) 12:54:27 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 12:54:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x1100, 0x0, 0x0, 0x0) 12:54:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x4000) 12:54:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(0x0, &(0x7f0000000080), 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:29 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:29 executing program 5: r0 = socket(0x22, 0x2, 0x1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4085) 12:54:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:29 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:29 executing program 5: r0 = socket(0x2b, 0x1, 0x0) connect$l2tp6(r0, 0x0, 0x0) 12:54:29 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 12:54:29 executing program 5: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 12:54:30 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 12:54:30 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 12:54:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:31 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:31 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:31 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 12:54:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:31 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000001) 12:54:31 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:32 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x8902, &(0x7f0000000180)) pipe(&(0x7f0000000780)) 12:54:32 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) 12:54:32 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000140)={'veth1_to_bond\x00'}) 12:54:32 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 12:54:33 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:33 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 12:54:33 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:33 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:33 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002100)={'ip6tnl0\x00'}) 12:54:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 12:54:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:54:34 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{}, 0x2, @in6=@loopback}}, 0xe8) 12:54:34 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="f18b2a55e435c21bde825fe4632adefaaa8c4f844dcbaf935b1bf445673a6643abed72", 0x23, 0x84, &(0x7f0000000040)={0xa, 0x4e23, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3a}}}, 0x1c) 12:54:35 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:35 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000001300)) 12:54:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:35 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) [ 295.243288][T12667] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 12:54:36 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:36 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:36 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)=0xfffffffffffffdc2) 12:54:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0xd62}, 0xe) 12:54:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:37 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40000061) 12:54:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:38 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x0) 12:54:38 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 12:54:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:39 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:39 executing program 5: r0 = socket(0x2b, 0x1, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 12:54:39 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:54:39 executing program 0: getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:40 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 12:54:40 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:54:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:40 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x7a00000000000000, 0x0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 12:54:40 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x8901, &(0x7f0000000180)) 12:54:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) 12:54:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:41 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:41 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 12:54:42 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:42 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x24008040) 12:54:42 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:42 executing program 5: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) 12:54:42 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:42 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000240)="de", 0x1) 12:54:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0]}}, &(0x7f0000000900)=""/215, 0x2b, 0xd7, 0x1}, 0x20) 12:54:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:44 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_setscheduler(r1, 0x6, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:44 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:44 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:44 executing program 5: socket$inet6(0xa, 0x3, 0x96) 12:54:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x8001) 12:54:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:45 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 12:54:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_setscheduler(r1, 0x6, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0xb0, &(0x7f0000000500)=[{&(0x7f0000000140)="8505fa563b61", 0x6}, {&(0x7f0000000240)}, {0x0}, {0x0}], 0x4}, 0x0) 12:54:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_setscheduler(r1, 0x6, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:47 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:47 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:47 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@mcast1}, 0x14) 12:54:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/47, 0x0, 0x2f}, 0x20) 12:54:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000580)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 12:54:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/245, 0x32, 0xf5, 0x1}, 0x20) 12:54:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:50 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 12:54:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:50 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:50 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:50 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty}}}}) 12:54:51 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100), 0xc) 12:54:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000300)=""/149, 0x26, 0x95, 0x1}, 0x20) 12:54:51 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x60000, 0x0) 12:54:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 12:54:53 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0xfffffffffffffc7a) 12:54:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:53 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 12:54:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 12:54:54 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x5452, &(0x7f00000000c0)) 12:54:54 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4112, 0x0) 12:54:55 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:54:55 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 12:54:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:56 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:54:57 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:54:57 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 12:54:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:54:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:54:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYBLOB="c2"], &(0x7f0000000100)=0x8) [ 316.953730][ T3224] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.960086][ T3224] ieee802154 phy1 wpan1: encryption failed: -22 12:54:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:54:57 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 12:54:58 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:55:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:00 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) [ 319.674394][T13220] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 12:55:00 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100), 0x4) 12:55:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 12:55:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:03 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) sched_setscheduler(0x0, 0x6, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480), 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480), 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) sched_setscheduler(0x0, 0x6, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:08 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 12:55:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480), 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:08 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x1}}) 12:55:08 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100008b231210b10e07700502010203010902120001000000000904"], 0x0) 12:55:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) [ 328.580444][ T9724] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:55:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) [ 328.830088][ T9724] usb 6-1: Using ep0 maxpacket: 16 [ 329.111199][ T9724] usb 6-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 329.134557][ T9724] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.183197][ T9724] usb 6-1: Product: syz [ 329.204704][ T9724] usb 6-1: Manufacturer: syz [ 329.223135][ T9724] usb 6-1: SerialNumber: syz [ 329.280686][ T9695] Bluetooth: hci1: command 0x0406 tx timeout [ 329.282660][ T9724] usb 6-1: config 0 descriptor?? [ 329.288544][ T9695] Bluetooth: hci3: command 0x0406 tx timeout [ 329.320197][ T9695] Bluetooth: hci4: command 0x0406 tx timeout [ 329.339335][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 329.358794][ T9695] Bluetooth: hci5: command 0x0406 tx timeout [ 329.392389][ T9695] Bluetooth: hci0: command 0x0406 tx timeout 12:55:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) [ 329.579344][ T9724] usb 6-1: USB disconnect, device number 2 [ 330.369997][ T9720] usb 6-1: new high-speed USB device number 3 using dummy_hcd 12:55:11 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) sched_setscheduler(0x0, 0x6, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 12:55:11 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) [ 330.609975][ T9720] usb 6-1: Using ep0 maxpacket: 16 [ 330.933858][ T9720] usb 6-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 12:55:11 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) [ 330.998669][ T9720] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.084544][ T9720] usb 6-1: Product: syz [ 331.125111][ T9720] usb 6-1: Manufacturer: syz 12:55:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) [ 331.160607][ T9720] usb 6-1: SerialNumber: syz 12:55:11 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 331.223169][ T9720] usb 6-1: config 0 descriptor?? [ 331.301379][ T9720] usb 6-1: can't set config #0, error -71 [ 331.369380][ T9720] usb 6-1: USB disconnect, device number 3 12:55:12 executing program 5: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) 12:55:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 12:55:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x1, 0x0, 0x3ff}}) 12:55:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_setscheduler(r1, 0x6, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 12:55:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 12:55:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:13 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) [ 333.392068][T13521] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 333.417528][T13521] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 333.446340][T13514] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 333.461781][T13523] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 333.481635][T13521] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 12:55:14 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) [ 333.493941][T13521] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 12:55:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x1f000000, 0x4000, 0xfffffffffffffe2a}, 0x28) 12:55:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 12:55:15 executing program 5: io_uring_setup(0x2088, &(0x7f0000000000)) io_uring_setup(0x5f5f, &(0x7f0000000080)) 12:55:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500), 0x0, 0x0) 12:55:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_setscheduler(r1, 0x6, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500), 0x0, 0x0) 12:55:16 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:17 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) 12:55:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500), 0x0, 0x0) 12:55:17 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:17 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sched_setscheduler(r1, 0x6, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{0x0}], 0x1, 0x0) 12:55:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x6315be5b65]}, 0x8) 12:55:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{0x0}], 0x1, 0x0) 12:55:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(0x0, 0x0) 12:55:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(0x0, 0x0) 12:55:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(0x0, 0x0) 12:55:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 12:55:19 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_complete(0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{0x0}], 0x1, 0x0) 12:55:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000040)=0x1e) 12:55:19 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:19 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:19 executing program 5: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[{&(0x7f0000000400)='-', 0x1, 0x8}, {&(0x7f0000000500)="bc", 0x1}, {0x0, 0x0, 0x10ae}, {&(0x7f0000000700)='^', 0x1}], 0x0, 0x0) 12:55:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x311}, 0x14}}, 0x0) 12:55:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='skb_copy_datagram_iovec\x00', r2}, 0x10) [ 339.287497][T13659] loop5: detected capacity change from 0 to 16 12:55:19 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:20 executing program 4: open(&(0x7f0000000680)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000000)='./file0\x00') 12:55:20 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 12:55:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_matches\x00') read(r0, &(0x7f00000000c0)=""/205, 0xcd) 12:55:20 executing program 5: syz_open_dev$audion(&(0x7f0000001080)='/dev/audio#\x00', 0x4642, 0xa8681) 12:55:20 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000001e40)) 12:55:20 executing program 5: r0 = io_uring_setup(0x196b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 12:55:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) 12:55:21 executing program 4: creat(0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x8b, 0x23, 0x12, 0x10, 0xeb1, 0x7007, 0x205, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) 12:55:21 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) close(r0) 12:55:21 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:21 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:21 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/76, &(0x7f0000000240)=0x4c) [ 341.339646][ T9636] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 341.475876][T13719] IPVS: length: 76 != 8 12:55:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, 0x0, 0x0) 12:55:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000540)=@in, 0x80, 0x0}, 0x0) [ 341.629520][ T9636] usb 5-1: Using ep0 maxpacket: 16 12:55:22 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000780)={0x0, @rc, @ipx={0x4, 0x0, 0x0, "a49e23da2b73"}, @nfc}) 12:55:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/96, 0x60}], 0x3) 12:55:22 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000001080)='/dev/audio#\x00', 0x0, 0x28081) write$6lowpan_control(r0, &(0x7f00000010c0)='disconnect aa:aa:aa:aa:aa:11 0', 0xfffffdef) [ 342.010761][ T9636] usb 5-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 342.048961][ T9636] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:55:22 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) syz_read_part_table(0x101, 0x4, &(0x7f0000000580)=[{&(0x7f0000000840)="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", 0xbfb, 0x6}, {0x0}, {0x0}, {&(0x7f00000004c0)="4f0cb636e9c4545af49534a698285f701c3f29eb3d6727ebd053b9fdc4630af2938c3b18792447111f7a9720d4f64ee4aee0", 0x32, 0xc5fa}]) [ 342.081562][ T9636] usb 5-1: Product: syz [ 342.101926][ T9636] usb 5-1: Manufacturer: syz [ 342.125688][ T9636] usb 5-1: SerialNumber: syz [ 342.185161][ T9636] usb 5-1: config 0 descriptor?? [ 342.282287][T13740] loop5: detected capacity change from 0 to 197 [ 342.475989][ T9636] usb 5-1: USB disconnect, device number 2 12:55:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:55:23 executing program 0: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 12:55:24 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 343.501875][T13765] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 343.513821][T13765] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 343.522412][T13765] CPU: 0 PID: 13765 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 343.531896][T13765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.541961][T13765] RIP: 0010:nl802154_del_llsec_dev+0x150/0x310 [ 343.548283][T13765] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c4 01 00 00 48 8b 93 18 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 13 [ 343.567929][T13765] RSP: 0018:ffffc90001ee7568 EFLAGS: 00010246 [ 343.574697][T13765] RAX: dffffc0000000000 RBX: ffff88801ede2800 RCX: 0000000000000000 [ 343.583472][T13765] RDX: 0000000000000000 RSI: ffffffff8890ba9a RDI: ffff88801ede2918 [ 343.591627][T13765] RBP: 1ffff920003dceae R08: 0000000000000000 R09: 0000000000000000 [ 343.599681][T13765] R10: ffffffff87380d2a R11: 0000000000000000 R12: ffff88801caf6000 [ 343.620165][T13765] R13: ffff88801cb00c10 R14: ffffc90001ee78b0 R15: 0000000000000000 [ 343.630835][T13765] FS: 00007fe39de4a700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 343.649821][T13765] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 343.657085][T13765] CR2: 00007fe39de49108 CR3: 0000000036351000 CR4: 00000000001506f0 [ 343.665151][T13765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 343.673446][T13765] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 343.681886][T13765] Call Trace: [ 343.685167][T13765] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 343.691849][T13765] ? nl802154_wpan_phy_netns+0x2c0/0x2c0 [ 343.697602][T13765] ? __nla_parse+0x3d/0x50 [ 343.702184][T13765] ? nl802154_get_llsec_params+0x390/0x390 [ 343.708255][T13765] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.714651][T13765] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 343.722394][T13765] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 343.730132][T13765] genl_family_rcv_msg_doit+0x228/0x320 [ 343.736189][T13765] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 343.744577][T13765] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.751628][T13765] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.758157][T13765] ? ns_capable+0xde/0x100 [ 343.762766][T13765] genl_rcv_msg+0x328/0x580 [ 343.767553][T13765] ? genl_get_cmd+0x480/0x480 [ 343.772529][T13765] ? nl802154_wpan_phy_netns+0x2c0/0x2c0 [ 343.778520][T13765] ? lock_release+0x720/0x720 [ 343.783244][T13765] netlink_rcv_skb+0x153/0x420 [ 343.788005][T13765] ? genl_get_cmd+0x480/0x480 [ 343.792697][T13765] ? netlink_ack+0xaa0/0xaa0 [ 343.797290][T13765] genl_rcv+0x24/0x40 [ 343.801372][T13765] netlink_unicast+0x533/0x7d0 [ 343.806228][T13765] ? netlink_attachskb+0x870/0x870 [ 343.817941][T13765] netlink_sendmsg+0x856/0xd90 [ 343.822885][T13765] ? netlink_unicast+0x7d0/0x7d0 [ 343.828616][T13765] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.835231][T13765] ? netlink_unicast+0x7d0/0x7d0 [ 343.840163][T13765] sock_sendmsg+0xcf/0x120 [ 343.844662][T13765] ____sys_sendmsg+0x6e8/0x810 [ 343.849429][T13765] ? kernel_sendmsg+0x50/0x50 [ 343.854103][T13765] ? do_recvmmsg+0x6d0/0x6d0 [ 343.858690][T13765] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 343.864674][T13765] ? stack_trace_consume_entry+0x160/0x160 [ 343.870535][T13765] ___sys_sendmsg+0xf3/0x170 [ 343.875135][T13765] ? sendmsg_copy_msghdr+0x160/0x160 [ 343.880423][T13765] ? __fget_files+0x266/0x3d0 [ 343.885125][T13765] ? lock_downgrade+0x6e0/0x6e0 [ 343.889975][T13765] ? __fget_files+0x288/0x3d0 [ 343.894645][T13765] ? __fget_light+0xea/0x280 [ 343.899232][T13765] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.905476][T13765] __sys_sendmsg+0xe5/0x1b0 [ 343.909973][T13765] ? __sys_sendmsg_sock+0x30/0x30 [ 343.914996][T13765] ? syscall_enter_from_user_mode+0x27/0x70 [ 343.920965][T13765] do_syscall_64+0x2d/0x70 [ 343.925385][T13765] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 343.931338][T13765] RIP: 0033:0x466459 [ 343.935226][T13765] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 343.954917][T13765] RSP: 002b:00007fe39de4a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 343.963348][T13765] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 343.971316][T13765] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000004 [ 343.979299][T13765] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 343.987266][T13765] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 343.995406][T13765] R13: 00007ffd6e03352f R14: 00007fe39de4a300 R15: 0000000000022000 12:55:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sched_setscheduler(r2, 0x6, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x5, 0x482b, 0x1}) 12:55:24 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) syz_read_part_table(0x0, 0x3, &(0x7f0000000580)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x80000001}, {0x0}]) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000800)={&(0x7f00000007c0)=[0x0, 0x0], 0x2}) 12:55:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/kvm\x00', 0x40, 0x0) [ 344.003376][T13765] Modules linked in: 12:55:24 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) 12:55:24 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000001080)='/dev/audio#\x00', 0x0, 0x28081) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) [ 344.106928][T13775] loop4: detected capacity change from 0 to 264192 12:55:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000540)=@in, 0x80, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 12:55:24 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) syz_read_part_table(0x101, 0x6, &(0x7f0000000580)=[{&(0x7f0000000180), 0x0, 0x80000001}, {0x0}, {&(0x7f00000001c0)="f6918d5a78cb190e55731dcd4b276425c2cf2de5f5b207926bc64b6a5545f769338bc4e24638a62717b7", 0x2a, 0x10000}, {0x0}, {0x0}, {&(0x7f00000004c0)="4f0cb636e9c4545af49534a698285f701c3f29eb3d6727ebd053b9fdc4630af2938c3b18792447111f7a9720d4f64ee4aee0", 0x32, 0xc5fa}]) [ 344.179142][T13765] ---[ end trace 051c1a24058f4505 ]--- [ 344.202072][T13765] RIP: 0010:nl802154_del_llsec_dev+0x150/0x310 [ 344.242935][T13765] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c4 01 00 00 48 8b 93 18 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 13 [ 344.279855][T13765] RSP: 0018:ffffc90001ee7568 EFLAGS: 00010246 12:55:24 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xb05, 0x1866, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfc, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 344.294125][T13794] loop4: detected capacity change from 0 to 264192 [ 344.294687][T13765] RAX: dffffc0000000000 RBX: ffff88801ede2800 RCX: 0000000000000000 [ 344.368671][T13765] RDX: 0000000000000000 RSI: ffffffff8890ba9a RDI: ffff88801ede2918 [ 344.399689][T13765] RBP: 1ffff920003dceae R08: 0000000000000000 R09: 0000000000000000 12:55:25 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$ethtool(&(0x7f0000000640)='ethtool\x00', 0xffffffffffffffff) [ 344.417658][T13765] R10: ffffffff87380d2a R11: 0000000000000000 R12: ffff88801caf6000 [ 344.454636][T13765] R13: ffff88801cb00c10 R14: ffffc90001ee78b0 R15: 0000000000000000 [ 344.486926][T13765] FS: 00007fe39de4a700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 344.519299][T13765] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 12:55:25 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xfff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x0, 0x482b, 0x1}) [ 344.543895][T13765] CR2: 0000000000000000 CR3: 0000000036351000 CR4: 00000000001526e0 [ 344.582817][T13765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 344.619110][T13765] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 344.627223][T13765] Kernel panic - not syncing: Fatal exception [ 344.634111][T13765] Kernel Offset: disabled [ 344.638697][T13765] Rebooting in 86400 seconds..