[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 87.970358] audit: type=1800 audit(1548981179.014:25): pid=10474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 87.989415] audit: type=1800 audit(1548981179.024:26): pid=10474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 88.008839] audit: type=1800 audit(1548981179.034:27): pid=10474 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2019/02/01 00:33:11 fuzzer started 2019/02/01 00:33:16 dialing manager at 10.128.0.26:40849 2019/02/01 00:33:16 syscalls: 1 2019/02/01 00:33:16 code coverage: enabled 2019/02/01 00:33:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/01 00:33:16 extra coverage: extra coverage is not supported by the kernel 2019/02/01 00:33:16 setuid sandbox: enabled 2019/02/01 00:33:16 namespace sandbox: enabled 2019/02/01 00:33:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/01 00:33:16 fault injection: enabled 2019/02/01 00:33:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/01 00:33:16 net packet injection: enabled 2019/02/01 00:33:16 net device setup: enabled 00:35:54 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000200)={&(0x7f0000001300)=""/4096, 0x1000}) syzkaller login: [ 264.013934] IPVS: ftp: loaded support on port[0] = 21 [ 264.162898] chnl_net:caif_netlink_parms(): no params data found [ 264.234628] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.241176] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.249927] device bridge_slave_0 entered promiscuous mode [ 264.259227] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.265850] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.274165] device bridge_slave_1 entered promiscuous mode [ 264.305628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.316756] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.349072] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.358077] team0: Port device team_slave_0 added [ 264.364489] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.373087] team0: Port device team_slave_1 added [ 264.379315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.387772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.486347] device hsr_slave_0 entered promiscuous mode [ 264.758448] device hsr_slave_1 entered promiscuous mode [ 265.003080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.010522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.039952] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.046547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.053762] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.060256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.145116] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.154770] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.177197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.192383] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.206331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.213721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.221478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.238544] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.244743] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.258767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.267355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.276366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.285082] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.291651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.310623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.319241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.327959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.336532] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.343056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.364998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.373172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.391967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.399311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.417852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.424934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.434659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.450998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.458245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.466920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.476395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.491940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.499860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.508607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.523660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.530978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.539746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.553705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 265.559777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.586213] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.608446] 8021q: adding VLAN 0 to HW filter on device batadv0 00:35:57 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[]}) 00:35:57 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r3, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:35:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0xb4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) syslog(0x3, &(0x7f00000000c0)=""/147, 0x4f789bad620b5280) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)="01", 0x1}], 0x1}, 0x4000080) sendmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001980)}}], 0x1, 0x4000014) [ 267.319713] IPVS: ftp: loaded support on port[0] = 21 [ 267.481118] chnl_net:caif_netlink_parms(): no params data found [ 267.576432] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.582993] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.591256] device bridge_slave_0 entered promiscuous mode [ 267.634009] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.640506] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.649059] device bridge_slave_1 entered promiscuous mode 00:35:58 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r3, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 267.707734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.730397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.764715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.773525] team0: Port device team_slave_0 added [ 267.780932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.789625] team0: Port device team_slave_1 added [ 267.799574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.808127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.946103] device hsr_slave_0 entered promiscuous mode [ 268.072593] device hsr_slave_1 entered promiscuous mode [ 268.114369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.122346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 268.152008] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.158546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.165698] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.172291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.263277] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 268.269383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.284621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.300904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.314587] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.325261] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.338931] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 268.361853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.367950] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.386139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.394525] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.401075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.423549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.431960] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.438423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.504837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.513953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.522616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.530816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.554650] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.560720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.582752] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.599360] 8021q: adding VLAN 0 to HW filter on device batadv0 00:35:59 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r3, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 268.607784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:35:59 executing program 1: 00:36:00 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2200, 0x0) 00:36:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000280)=0x0) close(r0) inotify_init1(0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:36:00 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r3, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:36:00 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x1) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x1fe, 0x0, &(0x7f0000ff9000/0x4000)=nil}) fdatasync(r0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000340)) umount2(&(0x7f0000000000)='./bus/file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000100)='./bus\x00', r1, &(0x7f0000000180)='./file0\x00') accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x800) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000002c0)=[0x6, 0x3]) 00:36:00 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x1, @loopback, 0x8}, 0x80, 0x0, 0x3d2, &(0x7f0000000140)=ANY=[@ANYBLOB="20ffffffffffffff01000000320a00009b996d2f3ebb0185007d88b614c3e42a660010e939b92fb0b4612d5ef12c379fa999df7d982465b5919e93852450263f94d5bd13032785ad9b899aadaea09623406cf6603675071c4689351694b89791c84f7d10de2cea5f080029c17ebfb21302c51427783552125e0a13892192d1efb2dd8846f43d7f80b200d44295e3cad654298e20ad47f599fd4172f7ab2342f9110935daff3d0543cd5cf4e41480cc31393200000000000000000000000000000000000000000000"], 0xc8}, 0x4880) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 00:36:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x5, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ver\x01\x04\b\x00\x00\x00@\x00\x00\x00\b\x00', 0x400}) r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) futimesat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000300)) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$poke(0x5, r4, &(0x7f00000000c0), 0x3) setsockopt$inet6_udp_int(r3, 0x11, 0x6f, &(0x7f0000000140)=0x3b, 0x4) r5 = msgget$private(0x0, 0x4) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000180)) ioctl$TUNSETSNDBUF(r3, 0x400454e2, &(0x7f0000000000)=0xc1) 00:36:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r3, 0x111, 0x2, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2) 00:36:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) r1 = dup2(r0, r0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x10, r1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x20000) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000100)={0xf3f, {{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe965}}}, 0x88) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0xa, 0x0, "1760550f2b5c01ecff00"}) 00:36:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008916, &(0x7f0000000100)="0a5c2d023c12ae93fd66e2") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85513, &(0x7f0000000180)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x18000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000003c0)={{0x3, 0x2, 0x3, 0x3, 0xfffffffffffffffc}, 0x9, 0x5}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) sendmsg$can_bcm(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f0000000140)={&(0x7f00000002c0)={0x7, 0x100, 0x0, {0x0, 0x7530}, {0x77359400}, {0x0, 0x81, 0xfff}, 0x1, @can={{0x1, 0x6, 0xfff, 0xffff}, 0x2, 0x2, 0x0, 0x0, "f0ad0f6835ed72e7"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 00:36:01 executing program 0: r0 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8000}, &(0x7f00000000c0)=0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x9}]}, &(0x7f0000000200)=0x10) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000020f, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 00:36:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x803, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x4, &(0x7f0000000000)='}lo\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="e4099941307b2636569615dc8293c93cdd5cee271ea6332cece67ceae897fbc2cc07728e4f83f4a9d66f09b8c5e21906ed5a574495ad7334412e0d79e1d05fc7ca21b765aeddb0137aab32940732d371eac815fb3680a77fabe5c3986d8547e2e95f4a43bcedf31513da2e7fedbe10f5f85060e368d62a3da628f34fe4962d6fef4bc8e5b5544f9b1d3b34e93647673b820648fee413d53488939269718fe0d4e950d899126d6ca51aab51463034601027de"], 0x1) 00:36:01 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x5) write$P9_RSTATFS(r0, 0x0, 0x0) 00:36:02 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)="ef50213cca2de8879b1e124c15b301f9a5aa710602d24ccc6fe4e61f34c119917ddac56f2625957a44d79fc8abe624ed862fd7d0329b7f8055a6e6063a462e5407cafb90cbc90b85c76db310df91df33d6a799262eec2b3271964ad2190b993cd7e5e75411fe316a59eb4c7fe935dd47cd8b98a03bd18fca4b5cdaed6cd8e3e8b4ec763913", 0x85}], 0x1}}], 0x1, 0x200000000000000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local, 0x6}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}]}, 0xac}}, 0x0) [ 271.062636] protocol 88fb is buggy, dev hsr_slave_0 [ 271.068413] protocol 88fb is buggy, dev hsr_slave_1 00:36:02 executing program 1: link(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3802, 0x400) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x9) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x258, r1, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xacd7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x3}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}}}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe00}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @rand_addr="b7fddbc52145f60a2a60ed0a5bd346d5", 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc935}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @empty, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffe0}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x1}, 0x0) stat(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)) 00:36:02 executing program 1: link(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f000000c000)='ramfs\x00', 0x400, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3802, 0x400) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x9) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x258, r1, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xacd7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x3}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}}}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe00}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @rand_addr="b7fddbc52145f60a2a60ed0a5bd346d5", 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc935}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @empty, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffe0}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x1}, 0x0) stat(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)) 00:36:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x7, 0x2, [0x0, 0x7]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}, [0x7, 0x7f, 0x2, 0x6, 0x0, 0xfffffffffffffc00, 0x0, 0x4, 0x9, 0x40, 0x8, 0x2, 0x5, 0x200, 0xd9]}, &(0x7f0000000200)=0x100) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x7fffffff}) 00:36:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f0000000280)=""/11, 0xfe17) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = geteuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$RTC_WIE_OFF(r1, 0x7010) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004f80)={0xffffffffffffffff, r1, 0x0, 0x32, &(0x7f0000000240)='em0%bdevvmnet0GPLposix_acl_accessposix_acl_access\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004fc0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000050c0)=0xe8) getresgid(&(0x7f0000005100), &(0x7f0000005140), &(0x7f0000005180)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000051c0)=0x0) r10 = geteuid() fstat(r1, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7fffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005280)={0x0}, &(0x7f00000052c0)=0xc) fstat(r0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000005380)='./file0\x00', 0x20000, 0x108) fstat(r6, &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000005500)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000000}, 0xc, &(0x7f0000000180)=[{&(0x7f00000002c0)={0x2a78, 0x12, 0x800, 0x70bd28, 0x25dfdbfd, "", [@nested={0x1b4, 0x57, [@generic="d398827862cfdaa2e6ae63531cc3b4be9d5b660d9ba8bd995467033d634b7d51366e24f7f20af86466e85e862e1e89ce0bc482a75239b5a5f2", @typed={0x8, 0x51, @uid=r2}, @typed={0x14, 0x67, @ipv6=@empty}, @typed={0x14, 0x74, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0xe, @ipv4=@multicast1}, @generic="5bfe1eb37fbba238f44f8274b3d1471a89e71057471ce1566564253d869fdd729f85ef9eaf0f0f0ba49da67658eae9565176638e69eac8b7f05b2aec384d46a21e6d0ba8bbd2fc68aca947a158ff07166032e037d0e31d12a63c5276a7575b", @generic="969f8bdc6330879b74a2bd8a45005f2b1ed1facf0a586b0af474b8d133123a564bf158931c7d1ab967272a55383f4754e10e1b10a3134463745c38f9c17540a00d25b431a159b89327a6f326928c593c507a805fe4dd9f160c8bee4c4216d1b3614124e2f3ec55d5dd7d5f585dfd7c5e7312b55f0d5e078142f6d9f6522f4dd6aba3f89f80c197b95bdd7f159cca3d0a4447e93125e9478383aff3a468dd50c10d8102de28038c85c56f39c57bb970bdfb45b6581cd660243013dff310803c875f0a7440f3f6ed54999763e0e326ea2213c79713e05117a1", @typed={0x8, 0x47, @u32=0x5}]}, @nested={0x1404, 0x4a, [@generic="907fcb7b7e2ee9a66e44b9fd060d6f6a75dc286cbc326182595ce8a3865e404bb3a0cf85918799fafd4ae6bee142a0533ee18dd5813c10df975a46a5cf11bfac83a4e800ba84342c5a2475f21d528f6d6dcaffa202371fc0082514e6fac9fa6ea029459a85d0808b90a6fd7b934a3d2cc4b192f4c7be91af5af71720b3ac933529ddbdc9b1b915d6d953cdb4d3970d42e00a1dfb54fe", @generic="8013c9ebb1c6397b7e9b852e25ead61e923db2f7304ba5ed0483858ced85e6cf2c44dad60248b317796744106213b4e3f807d0403b181035fb5c4b71d11b69c6134b6d632f7c10f717be665d382e00b4b1c56c138e415ef79ed9f75649e0fa4f7ff922bba429098bff27a4748ac68975c946d1da8e1fbd164c21046fceb05e593f8bd387ed1ec7b191be7ed221589f08f83a5b430b4ddffac3afda292f2e1052e8333c1057a52ebd28aa45c5dd67fc18e5a1e9c33c1d676855a051ad64ccd684592c8b535033c73e50e812483f8996676080fb71d36099fa7c8c7622214523481bebfedbbe680f2693bcea5fd1b305682b2b295b0af7848ebcf93be36a213d002e8b0cfb27791c5df0ad303fb87329ae6642880a8bbeebeeac1ff43ec14c91c94525c90b3481c5264de96025a2fa10d41c6e5aab89638ad8fa6c5399e64090133b55054c9eaf2bc59408ba52f3131243bc657aba3adb1f09969780fe17930c7fc94d8faa1dd2894828c3c33fd9cd8fedf3e7d7727cb1aa0b69272b30fa4f35c23b45ff42988a64746f68f86593fec33e4c4f0c100e4c283cf185b56c26baef02e9db6045661f15760ea300f2cbee50e53169c704abe1270f1629cffce7bde64e896431e9cdd3ade633d01f7f970a3a1a3e573399c3baa8a466bca545aac2e2f250040759b11f1339ca021efdbc1b426d2fd9cc407b12a6f1b4693e276fb14b60aed0fb3b1ab77a2977bdb4bf18967b627520a95f8b95e6e75d92af685e787b4ec34c3c5204fa5e153347a5c5be4cdc37c7c0b81349604577b941b01fb6525408ec3c22063ebf8d6796c31e0dafbc19e3e1ef299d5ae08f35e2905db91f6980925686512c8174569ea41cc5a5e9edb29fbd7b45c0f5c3c08dcbae50b0c5c09dbb31cdbed9ba30c92472ae388d43ae332eca0b853b5ba8bf60d0badaca81fcc4d789bab33c8c1f443ffb58e3ed9b266ea0c856eeee87c416b35006fa4ad2c53ed0df53246c2db56d2636ba9e5ac37133b0955a3fbf098beaf9083840ee2ff5647aa612df20b78a6c3a62e58fc69d49cadb2dab4713a6911ad6e8a42c4d2bcc6e2ba16ce924e5aacfcf9cf92f1c8e6cc9300197943859811fd0cac86a188bee1bd58f0174f99252d336cf6fdbeff1f4e0dccebebd10b29ef5dba1a96ac60ae295f822c59c777c5986d934a4a182d2bbba803416982cfec24d4a61d1a7882eedbc476eeeea5116773e7fe312cf152c4917e6d5de90dceb6c6203bd995a87f17ab7f7c486877941bbea0d762cd4f3abd594b92a8c79473c4508c490c6481ecdd3c16e83cf5824eb866d54698a0dcddd933f813c0475ed17ac29dad67b56fa81a8a637ee58000cc1100d3f771346d31862b332b7b6c5a11ed8c1d64e61ea98aaf8336ef5959cd7496dff5962019dd3ecf333b0c9b222ed6de0c65dbf1851b5808d4cb4b78ef1ad32bc07287ae996f73c7cb29f94687095060dbae5f96bf617d974ba53953281610c076853a1e9470123c608592cc29a37b43bf63af375b586b1d4e730e0d6176f2fc5d7bfdebfa726e24d4fc4d1ef05188a224b3a4372cb11341d1b69512f51b2e379ecc5071590bf1faa4f3268174d76e6fc5e9b12937a2e8da897db33123094d74a81964a635e19d3ceb17eb87d9ad1da8732a34f274b8a4500de81f64c92b707caac9e88aed4f7dae7b7a35dad6cb3057abc50e4c6442d375e2695078d30f6626e4acdf79c203fe8344763b33318f6d0829ed8eec7c40b94b51ee500768f80d2e7fc348587ef2e46dd27fe7a7bd0f77f08cecf143ccb1ed0b1cabd6b7deeaf0db120c2b6a206eddcee2e150aa57d7872496f572f743469bd7a4c92f2b9d49e4a7334f1a097c5b9880d2450add4f28aecf601718be1d877f68740ae6b0be252c220755920823b52d07cb014dc27e9be00499cc0630a0dd3f35078f130ba14ebc35af1e734738e597dfd4e1d01e568ab340349b68d712e1cad3b7fde33dc11dfc8ba332e0bee826c236e846699f122e232cc25233fb52a69fb69c6d44355f4162a60606647f0aa1d46008012978e79917a55140d6f2f3703e4972e259148fe832a43fa9f63b4dc71764f45fb74976a1c63c4710866512312ba9f2c0bea3bac59b1ba901504c2bb6fe0286f487179bdccc5daac8dfbcda5bd02084babcdd29fbc7eed5c375a220aa9b10f3207c1e06b065b368cf63d0d9c879583261c6d0bb23e897f88e76b75484ccc70ad0448b85bf2770c4a83528a306fb2bc7c1ae54aab3bf8ec4f637228b4c46a29380a618ef95032897e34727238bbe01d3067a3cdd51c7a087217aafa02494fa5f00d5aa14f1af87d3feb522b8a68ce3850e450824774b29d56ea9fd57351e2b694aca1cd13c51bbff526a3c07433410a9f653cb16152a80a8b04e3e7db0cb64b2d97c3486e7f39769ba4d91201de3b6169d242e9415d0a661a1b2200ef57ad34c9973ddebee48089df0d33dee26a190e2a780da42c4166e45abc6cc56af7e06b1de588850c87e0e45edf3d4f4c016fbfa965950431c5967279343cd0c580a4b9aca9583a85a4363a3d41fe9e4f4107d8a53995f2d6cd74a60483935d4d84bcdce6da4f860182c1285876af2f80dc02ea55ad7ad8392dda7441cf0a42b8774dd9baf695b6422b44c7bb639f3e47847535e6a3874f3d0701524b35d6785f14aa0e323a0d20464765ea60a18bde64bfc49c37e3c72f3f9a8d2d6edf8318e41376f288feb8420d346ab30ee1cc774c69d8226500b88420d6e6901915a9de1344b0f11f7b8c2670619c44cbef0ef0bacf5d2f3c5e52d73431d92b5dd017686c7fdc8a7f6ab7ab947660531ca78d501c9d922c13fc734ebe879fb3b8eafbb64b05d89e74c46930875f0e8b089a72962e6560a73f613a7d9c37e7414aa5d0e76d9201f0d240f40e95ab1aaa7fe96474d3a917d3de3df156beb0e831daa1f5da0fc6914cd319d1000e3991e6af6ad5b76f0724e8e8d115fce0b33d513d5c396a9e60057132c72738a5ff0787013d9caf00bb80988488c93572c019a1fe1685aae7f994a83da883f256993d8d4988427300f598d02aa045bf5fd0c6eed1cb16d42b302f71a0809c2221b6a7d8b0c16ab38897d0f20d6d49647e0620ba16810a803cb793112cc78eb1d4535f65c48b87e29af461e058c2496242eb6a0e5b75ea103a09754d3c9600a2f22dae1916b0fba1d03ab82d6ecfedff1f4613b63ebc7c00a2ff5327d9b4ca8713d94794da5bab6fea8c107703b176ca83306a9a90ec814da3e5b08e3f03aaa8fcd6ad83e524b8d2c6a8f46ac2142a356b9f1234c6a2ea53cb81dee16a1b1cb03b3e39c73e0e7fd74429d5bbc5e1befd41741eeca31b303fae507241cd71572183c1979b317bac866b0d20afd6c8cb58fd3b7181bb3e0d6130a4742c41dcc34edaa9fb57e2fdb5d5ecefd13ae1d29b5ac0cb404111dde690f8bcd27faa7a26474120f81f6580fa96b12d1a851f1b58d54ffc2be8a7ba04232bd5718be8a2248b90c2cddc1eb6bf5105b2ed7ab4b416ccb9d6a6aa9a9b04e7f74402941b65e28fa9a7d6cbb0e7534ecffea6ad3104c53f3d805a1df999c9e0b5472d402b2612fb338af922980a34c9697a21b9279139eb5dfa6a61a9843abfb49a7e30f290d7e62c1f7435899edd3c1d0015eded92dadedad6010b53fc8c2551a23273d57abfbeabccf22edc53f307f05dadf1ddde6adb38daf2f1b23ac4cadd1cc74a802e12465d4f00278715b25fa50ff8b2a308eff3596b02e240016219186cfef2f0cad6600318e6f16b20b2e00b48775369333381ffc2dad6f8d7d7c59c7d3ca553b3d2aa9352b1f0ace69456971ca4ba50c07706fa7f71367b9eeb99f7b79f4d4c4654fdd557842d25446a04deab6ef513b1d8964ba963ccf2a461a74a9a5a2a2238a66d66f664f032dd0e04dc8f142d34612541607095a797c7bc7f7eff70462dcd26e7f6e4580adf634d517785393aae748b9001534410a3a28b7180fd8b4e80b6430d3ebc5f2eec3166d4b3167ad7f23cf21ad2972ed0aa74af1746924e5283ed34cc0b88ef18bc4e9e5d5f09cfa043c279df04bf8231eb59539506448587a6a8657eb57f6fcc4d5ea9ae56ed94cbfbf6f99576c7e9901309635545569d37b54db0ebc906eee806f9d328c20dd7c0071a0042ff154cac9355737e61e929e26e86e46ebf398a19e477af1bee7139018612b0141fb23e550bdc2643a60a5e722ca7e1fbc8921aa2b1282456a717667615179f513946d83f6b33a59aa853d8afd2d600b23f460045c9a7794d961bd43cfcbe926738a63775cd196d06c1ae0ebfa75aa86762588ffa28925d6eac99858f6286a275e422cd00c4e3877927e91122ddd2001b52ce2f62c763f491236e7740029783fce3e467fac9f1185d18b6aa963cd5cc9cc1a862dfb8fec37f15ec3f7f56492d714c65a6e8b2852f54a48d4afbc755bead69fee11a3c1f22bd1028fdac18df93c3781fe01851881d5e48d51d875bd3dd26b5ebfc732ff04580565a438bca902b8ac2cb1242e5931e25cbf481ac3bc6d9ab0ef2442800875c63dc0fdb06c0d8611c49b12b3c53a8428c38b6bbba3099590d641fd9c56bbe3ccc529fbd017a1b9b3b66ca745ba414423dc2a5095740ec78a26a203843601e13b1e220a641e3065800751a1cf81da06d15cbd2c028efcf6826b9e996e45c616f052365685e7f1f61a3e6d48f0b99132b55254ce6d2d6b68477cc684ff2442ee7662495de25d4b5694bc4b69b2206280a3e2b7e989a78a904e9f247d499d7d8f5f4ed2de3dff762172c0c5750faa6757d417e86336d4c7c302455a570854c00d7a7daddc8f97052e5bf01ad0f84bdc891a3ba9b777e635bedd180d84ecd49b85cd174c3ac10c34eedb0bde3bca7e8de078b13a4acc778fe5d3613b1e3ce9184f07e2e9b95c46fb5a6de6a91242f81541c63a8619682ae2656169cb87e799bfd56987acc81b7b02a2ecfd54eb0eccece138122efd7734e2b07644155b37b54773c044a99661172412e77b8b6cdcc99d39c759b0c0315c7c7741739ff330170ccbc5b8704d4473aa0e487d8f73fa2c182a4161081d89406611a293600774033bd6ad36d8cc2fce97508bebea5a8ba25eac990b9fc45b1fcd467a992c4fc64ca8075a15affbb95580b103c902abda1b245dfb6a2fbed8b39a0c97a849c52798c03e32adb041595f3eff2144623a53468d379fe90eb00a5cc706d388e310fd6e7b159b51132dc7915e657d0b5e7d218be621675871f59e8e68feaaf5820c274a5ab5e1d7853240210a670aa9cba999553c0d8940c79975c192d620fdc4cac604fa4112c8ba50eaf6142e9cf357cd1d001b95b9f6e9853dd8a8e50e3bad1c2e0dd144f6adc667ba1037ab6c9305497990e739c08f9cc46a1d74bed3d69fddfcd53f53779857612c3ee28e4bec9643c87a9b259f41242be04e093ae48a7b1bdaa61fd4ef7b5cd8352b0a19c80f4ab5b1b5575fa2d7877e403e8611872def7e908d9399bacb15f3e28b754d4dcc3afbd1a04379540731b27aa64c031c926270f1903224a021c0b5a6daa9b43af4e14a7ec8db8590976c1d6ec4c7867bf7c9516e96350399e936f10d45a35bc31ef295316fef2f08533a9cc542319d04a188a81aaf0b45603a36afe504bfebbf707a91a68ea23eddda3abc0707f41cac64f0c40e5952a67b272d47207afffec63bdecd06928e047ccc80224710a4e1369a7834a1b885e8ad0621aa9172b773e0ec77779aabfe59f630e892ef39f61b1ca7a1322291dfff2cba38e90b5577e", @typed={0x8, 0x7f, @uid=r3}, @generic="d784004bd3c194f96f2e0f638397589e8c79747f71e68c40d27eb706ded6a826b092917945c7df88564417d9d129abc382dc76af37b8b47406f02c6b0edcf7b02de6c1931d454862624a494809c165c9d09ba8385a84f5a060cfc4c57ab0c555dba9f78bc69639bec0615536266425503cd42de0f29bd8200da9c2de4ff6eb8e1d9674934b84ee3e255f34566075d62c34efcf6bf9fe91f538f0147840935a22a76cce4dc8e1b941b460715510e9f541a8b90f28f89e73793e781c377b95cdc2b81b829659ffa47c3958621fc951799b097d9ed411f0bb038fa6162797", @generic="1e551d0217b6338c3e99100b4d8414a975e9f594fe453aebaae2b98d06a47bee7d05339ce485e8cb5a04d31474fd4717df90e09fb96c147184fd7ff21e5559387ba0c8df5cd7622d444c358037336e4135232f9a73110d8060a1315543ce0978167813ef34aecb78622fd5ea3473187f5ae040b5a560044c43f6f992efbb7e102aceea9fed28074750026c45b9250be0aa50a424043d7b3ca6217ac7141d4e2d297570d99251d901d8617e9fa1feb40693542cb50766ac99a3e591fe7c8784ef30563ad2880459fea0d434c4c6543a46af60c6d8c48ab7a58e2cc731d2a6ffdea5f9f2adbb67ae47d47435", @generic="e8e3c1ab0c07c902cbf8a05328ac3854d2248cbed3a1777cee0c4e8d620d2e4049f3d64242faa6c376a30b8064d65b5ac5f93fa051a807d2b7429aaacf1d4af275e4175e4dff64e7a95ad6a9173dbcf84863a03d1bb102d3152b9dfc3c8dba95ce03f860402ceee50555cda6fdfffb4a55975e3516fb3d02a2c2d8decb8a23d1fb6a9986d0f3c951a78d62a76e55617c51f0045a2b14773a59747b52597c2948590b899f4e", @typed={0x8, 0x65, @ipv4=@rand_addr=0x8000}, @generic="e3c5d180befb4bf1c0e0d1099f25a79146c6e0f105cd8c7b99afe1ec54e849fa4fc90ee4ed2e9abfe251548bd88e95567da4bacd6499ae748ba915f0a7eb8c6efd487707e363ed96f7f73bb3d2dae5489488bbf09652844412330679353e578cb841f058d4aa89220e8006135b29cda0087227fd6206a2a08963f160a4900adb60052b047dd674bf509b6db34ec849467a4cf6bbb7e14ab218b42e009af4a6fe0864e3b238c8e18e369351e03e112da1bed6a5d2b323d3bc4481ed58156358e2217144efddb24b840ff4cb8054c9144078ed4da5916bd12e9ec07870cd22b579b11c019135bbe353a99430"]}, @nested={0x214, 0x7c, [@typed={0x8, 0x46, @pid=r4}, @generic="d63dfbf8642573b2133e19fa38f7491d8e5a555cbe2810c7ef0200931809c12d0a8da9ff9c0d04dd7f1e553ef27c2375787bbd5dc5f5bd39a953d4806c536694cbf0caea3aef9981ab780ae42520b123ab6c372295601d6e35f483f819c65ba6ea46be3851e5d6ead22611a6fdb05c4d2db2d1f90712fb3226ccf7dacf1351267d549493069358cbaea81bbe2f4067a6fb84b0f5c1206af00508ef9bfb75d90da2bda9", @generic="37dbe500", @typed={0x8, 0x68, @u32}, @typed={0xa0, 0x74, @binary="100a1b59c57cc553b40da64909336bd2fdd0e7f8ba88f774afb6c3a383d7d6becc879c230cf3aaa87277db9b0c346d9c96fcb896b749daae88000da0857934eb7e6d8f393e755323fa838bd32002b7f59e13409ebb3c043e3c370f1564d27d1a1158abfcea20cf7f1c517e51841c64ed4181c7037318605e5aa866af497c1c71d1fff526378bfdc684c4b5203ce08f307eb6d390bbbaad95cc9c38"}, @typed={0x8, 0x61, @binary="8765"}, @generic="8d32da051a43f0e495884735d20484920963fb8989ebe2842f76b3d47794e19b58a1f0c0ba3db3ec52dd0b0d76bbb845a012fae213418b431939b1b2b6bd75491b22a275aa18642e75ebbb5ad9e164070fb5666d7c398180921cb7c88739d761db77f698fcbfa5ec6a2184c9fa9bc8735e41b7bc82341b444b33ef753fd9bf62ce78d28471ca65cb900007be2b738901ae6feced737fca38bb8f3b8afdfd8144448e8ede8f9844608e007e2d53056f7f"]}, @generic="a156800adf8b2eeb60ce6f0f6bd6cf8ed59fa0cf8a0ac8fe7b568b6270fa138105015ed2c20d73e1e613a5d62c2ae883f5ce9b1b04e79dd45d868507024e58a21c83666e79af37b62f6dc1d3e69671e2fe4b4f31209a7226124e55ecfb44a63c9c3324d199e432954b135123dad1fcdf1eff0266a0e1f46c710e20e7b51bc4f45654852d7dd68ccca58f2134c329c533ab06bfaec366ae9acf21ecb1f842", @generic="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", @generic="82d0fd61c1683600b91c9c3f2b1c3a03400c7af4abaefda396c93e11d9a996f0ae9d2e1bca2e6ea647db495e6f2c6c4585716567178b7f2b994deee5f62c719660eec2d206ebbf0b17db8efed1a04098c3f642fefa50ecde1ffe198374c8750c3623d49b91804e3ba8961f2c0d4114e27d1f8b0d813f1c77de497a72578058363e90989c25c7bbf6bc94e0f54be1de1930f838b86cb5d4e71dadcab1adf7f4bb6f6dd0161a944fbab916e0ea715b8ef15025ae96aabb53662df0019b137410b1da1c0105dc04cb422a7d15ceb38ad0e401e8e7b1a51bffe981f4dba17fcecec4ff5c36b30c7f3e5d9b809a24710d104697aad4", @nested={0x100c, 0x57, [@generic="4ceb38c4c0b53b0e4254df90de4042b3f197d3e77b8455a618e1e667b96e2812a65e2640fa10f5b9a4100db8c795f2153d1010369f7cc72e9165226483c0cbb3ef3bf4e4300e4dcd1018ab29d877550fb12881a0bae0f7c9d3d133ba9d5c2e2219a9c5cae2318a2774c790db8c30b622774e35c03348e9ae645bd89889d35c925a0b7e351cb120222cad00da9fbab5f75cd1a97a21213b9f42dfc0398c6f2db807cd4a71f36ef8916c2cb93df4950e78e1999cce030e7809ac2a6657190891f38568ea27ffd46d4106c937c87e84052c0ed94b93e7a0c1505124285bef6451285396c760c523b28533e6a8c6be715c5ae78e79c93ad3f9416467d5d3c6f1939f54120f0cc2f789f8d36aa24fd2854a64a56455ad7e2e5f34f13e5023f1f79dea900e1c66dd0df0fc1264aaa80843e2cfab43b67035a47eef432e2b85b45665f372042890a0d70fadcb67bcc7e90b9307b3fdcd3b5e6a6a0b3bbff79f1d5b4852717391b7a073fd9409ffed6ebede68a816c458c36e79fbc9384d7126cb3acee43d417da4677a24330cd48844dd0f45c2f97296fd61b5ff0f0823d9727100a877ca63bc688539fcca9d147f00d2506670b7011e364f126d1114e1f42f492ab9e2147219ea09aba49735ba6c7b3a97281d0106a7069fdd1de8b45e4a8fffbc149dc834a0078aa434a2469c050674205d89e1c04b9c47e2d17c37e1de9c822dde2c710122c883f4e9da2bd5c364c517174136ffce6372f0e88a94e7dfb300ada24b6a826820f0a8ac7402a5c92008f2df859b35291c505f02cb9d9133796d079f1882b7c2f5ced0251814b53c3bcc4c013add6c9e9f988f17a3e0c0e030f0d401dff2ecc28ef19a78ac601a50d6e05f0e39ea455a0c3cf61a1576ef66a6dce7f00e063d0452d363329fd9460638bbbe500cf44e781d202fa9b5982f390b04a8c234fded56c60cae830f27b34cb2e9c60f5a9f4b0377497d02d09bd1ce1d5d00737f197ccc0168d93ae1d9a4bc8160004d303149334c33f35909f20d52f54e962982287f3cc3b8c0004a95b438e94ab4b4716f72aec229c543778107d69176a2d864562b313f0b40733ea9f11ed33290a6bfc50dd026d7fcfd9605922ddd6c560a9caa2027cd37e031ef54ccaf5d3806d9b025b61550c1b1f9fd982b00b985591b331b6395ee4002e535b24658f1eac96287a7fb81fdc8c8128980e989022d60eb564dec7861962188eb0e8310b2b63a39a744489a40bd50ce6aebb03d41cd7d4a9f4707ab381a2cf22c7a20986eeabeb69b52bdad3af7525376ce04ccbb8f21b1c2101ddf18f42fdc751d55f7221797b07632cb29b43176babecf1f526a0d321980cd3002a4eb46110ccf893f8dfcc5a88a4371403a7a63a2732f4acb88bb2fe48a71afee9bc7582765de7a523005935822f5bf7d9d79b7cf086d6f26a9e9f22b7ed52cda34fb2590e18b0107a8e2dc128f66756180527852881f9d2068fdeb73ba32dff8d9d17b933350710e687495730ba25127c6ab55c9e54d9e5cae1a4da3a2e5c5be9ff4f553409a9d3275d9e2e2fcf36700ddd0117f1c1690e2da1fc8f6d388cac405f1b2a23d5f434d4e1944a221551c4feb517fab1dd2ed3711605886a429ac698ae96ac4d10fb4d14533ac03e5d47123fc981df890bead99057689d7395315b37c0b1c6a672b0a409807915c8e2eafbc77a80cd3bd36fd86e7f71977a263f55a1a4eaa231bd81ff532ca1c6b04c5283d3f9a055b87fb36301c74ecd4afc748c4149ead027cb9368387460c3cd9d9e9cc0eca710ec094178656d9c7c856104b868a4cfcc7f6bcba221070f94dcbcad8a324b1fef62bb25a1e65a9555c2c0c3276ca598c592b2ddc1e81684a1ca504662c2bcd2b858641a3675cff9d189b8bde15df86ac9f5e9a8688a662cebf12149488e765386cd447702fa917b147392724a70b1d444f280d3563146ac688bce158f09b01ef48a7d08d20baa424e04c417ce987cc836e00ea824a6f173a09ab5a3efd2a3be2675dfc106d569f4fe01f496a5f64fe7e53aad6169f84cfd8107f35d5127b441da6ea50b40d6df9f3e7aa7ba710539931f7e24046af3d2130c0bbeafd35176a1c140fcb1660c2b014bbb30b7161586b8d32d5a893a51ada2a88266d7583bb66f123d18085f213a8f8cf4cf6b802c13ea7e62b158b3a9dee893dfb223a00b70107bb97160e242f428a7a1bfccd7c8e6ac30ac6b4f2e71a2a52dfa09e4c6df12dfcff8976f865dab14dd58d54f202f484f590630193d36cf057c00d5b097c8f9755b50dcec13071998e4d943eefc8830df619f8d54f1912862941adae89a5f9846fcc6fc62e9e6100de81bb9bd932c21795229818def5954f1730839e684295dd9569bb9e463065bcbbddef7118def11f8f2202fa2f854639814bd3864a4730757e9a693bb9f0bf4dc5ac994af9da042de65b052e9d0227b29c153cc6cb9362d2454ec9cf78581096a8d4e96853871e812fee24c49c5c946fb3fa90242f6dfa75631ef08342991ba3b263dc3b20f18ed8d0584edbc01efaa40587fdfcb330aacd11641c289c7331b7652ca0f07c554e62242293b60b41ee4cae8e3f433a0c1794c64b06fce40e5b07ff01a7e862600b9e3078b9c0f97fabe7ed26af772001cc6592b5257a88eaad33b9aed158e193c88c5f4c71c7f0d1a16be65a176de2147a820321cc52f4b4c267e2554edf2553fe86de9af94ce5b006ac1c838622c80500ed9d1b643b803af43267b3bc61b448c9427df4034226ec93337ccdf283f90044298c646a732ad89cf880ba73f82d566474c5a7a89f9ece5b86d5828ef23b95dbf3758e2b924e57a74b92e856b9b0535fe54145384c1ae76f4a9f532f28657ec301e98cea3431f3fbe450d243fa84936c78c80ef40623c668f4b43299b14e9b36ac7ebba903e82e18ed8baf02a50d07cadcc5f4a563d8d995617721169e2694c06b7634eda917cef102076199b1a59278a4c69cf39aa1fee98690266e1c6b1ec7fdc101f93eb20c28a3b63a1d687ae240744cbdcbb1b526d83671b5d10b589995cf47f66280ec20142be50157e4e9707f3d8dcad6bf390fde144782f39b4c1780fb856711f2b1c0615482aad77924bc89f57e001cf70fec2b4cf3750ec6de44e01ef78ac2c57398862280100ce24c7d0d3a43843ab98c3c5ec63a2d69fc9d27dad440356dd73d00ce3a07911e6724fdad71160ea70988e4a7be7c1687bffc4530f44efde37f7c7fa42a288fc44807579d5224eb8719b9782c7d2f24598e41b408eb123249aef7e2132ea14d7d928b52c91d0784e946060fe0b402c875ce386fd90f2a8fc31dbbe86f3d36618a6a254515ef599af88a06ac3ea5fc9785c81f9f07dbc2b6203533bda29ce96c618f0efaf6975610dcba5dacb12d2bb436d19824af52d868e56724e6dd3e6212a64d60a7fbbaf1daac6ec1da6cc2ba254591f00104458894c6bacd9417de16ee6b56fc58b5b1743f270b715ca74f7a3122f87af1221baba37ba5e1bc1fe5fbc4cdf05aa6d03f6b6952b39714036c7d977deef6c6ff115c10d62e6d4fa4411b880c8f509cadb86f3a81528744acebbd8db3e66d25eb4a8c7a4a27447c160e7138783c08c588ade8523f0a6b10b320f81a12bd484b8029b78e5eb1f25571ac38a21d87e4a628ce92bbd2e77c5368e9b02f40b82867463fac3216389ead5b739d5982262198541b5463dbde052b330f906589efe8e947ff7b44cf2a7e01908e774091095b8c17d0e9b7bd43fc9cb156ce831eb02a44a67553ff14c5e8759a3cdd2d5943d8630075467eccbd41ba48546079b0cce2201372eedf84c43db3dd742453d6ea2368a5cae27c2e67b9b61ba704850bd774c35677b26d7dda189a005d8998999cdbbb656ed9765531cbbaf3919accd02689ef761736cee93ed3ab3fe86ed47c675f75038ddb32cf103e4b64ecc40f2359a7d1983320802c3212e9982f959506d7a3f71a694ba9725a136fc90a8380fe5680e8e47f37ab18b2a2f133333105fc5e3a5686c4adf147ebee501cabdaa29fbaaebf7a6904ff920fe84a8d707ace9665b5d6d85c4d533b9f1c456cd88925197e6c518ca31838e2585ea9555b9e54ae9046863c6beb035e88a2ab7ebfb3d0ced3be64772a023265b52610cb52a44b16a902f462adf93d461ad5c9299d0553fc92b3b2722b040a9c87a6b0f77fb6eae4d511f7106c0de66a8a707b58d90ca91cf6892b44688102b262255c52051465141ad16a5bad878f28db87c9c72b12bf6932c18a0d3ed7bede7a17a8f956a3401a30cd85a968f2e23cab18406ef90db4656d6863bb8c21a2ed9ca5552a7adb2f651fb25c820c72488b9e8fba381360b78e81c8c512c50dc74e54173355c4cf517058fd502850e98a5eafc7a55eb0cbaef4f3253a68e2d48420b43a92923733e731ef575c77e9a485521a5495364bfd2eb5048aa02165d7987b7f1c3354de1101612144f4ff75f658424e6811ca4e76b112f6dcc7b0f3fa4ab450de1358b662d058b37ae73309e5d41ae1088ff97b82e4043e1148330edf1075e5c8313cc7f687791d2a08cdc68fdfe8a1b3d9c087e53fdacdbf59f78cb1dc10e88b000acf1a9eb37883a1fb2e203f45affed6b2218832153f5f78dfaeac9b5410502106a5596c034195c20053bca37c1f3460fd59d0530dfc51e1f7974876a67a5ef5b4924de49e89d50e2e9d09500aa653c0fc2e00e607d9e209d3347af023a3389018c1abfa53693c2e34eb3c62f8190e0bc4ef919f78fa4873685e1ed2c8325b068ecd844816536829c84314a3945e009f7f56475740d8c0ef909869d1b86503edc4cbe0040558fba50a6d0f49f28fefe53dd85e1057e20a287437210f0ae5409b45fb5373104d4d638b5ee54235a3a1fabe3258028b0672f451370977e4032c96ff744a1949b915eaa581611aaf922a3509c6ec1005e56fb7ace5ff7237464b08355fdc93d02054fbc5e28f0f65b3940ac0bda0e87171ddfacbfe6185f46cbfc929576d9edc1834c125d9ebf3b62ada7abe0bf855ffb6f308ed045d582b22d02cdfb344b4291ff4614d057eb20017f6b6cfc03c6adb28b41a76b09fbbb22f02a6c511941501d9443db65bc4a2cbaa6c00bc2a81152d14f4496c0baa1bdd10c207616830acd0467ff1dc5a405b7ee172ca009b81e9b57eb723b5eae6023f39b32a195a86ac76f33543fc02e1f56f481f3c0125836f86ce1e0e6b17345e9d0ac344aa0c2acf69543332785dc17fbed28b9e4c11aa47663588b5455fe205f770363432f2198af1e263eaddf5bd5b91399863e1fda2001dd45a36507c19dd9acbc57f131bc74d314ad96e2da23d41c0a0581557ac10ef8aade804efbf2d446043c6ecc1228ef89ceb591104b0d27c67fdfbb845ab3c71dcee6167cf05e961d87e5b1641b592717329bfc0cf7de446fadefc91b3c4f31e82e878ebedffe28f9b8c170086e95ef0e35ec9b04896efe56ab105b5c74d43aa55605124ec63f619b31ccb72a515978556c3d6f49d29af263b1270bf6131bb3ea82227778924d1e7d5dcd6275d4e8020738b8ce5c1be3af0a893f9b0591a418d8659fd097877f30498a7d837fdad1fd7d8c3fc52faa77a2d78ac1588343caca2c9b1c89b90973089b21ad8196cd059c09bcf5e50f95a037763f70fb58a794a5a63b2d2f38247c676c095265d2fc202a859187965a35fc60c6c89b10357722b1f303b724da64eb14826003c9d11ab1f203cd7107362d40162e7023e851e1a2519ff0ee0aa480d28b77f9493fb2d90c5862b", @typed={0x8, 0x22, @ipv4=@remote}]}]}, 0x2a78}, {&(0x7f0000002d40)=ANY=[@ANYBLOB="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"], 0x223c}], 0x2, &(0x7f0000005400)=[@rights={0x30, 0x1, 0x1, [r1, r0, r0, r1, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r7, r8}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xf0, 0x1}, 0x4) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) 00:36:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_team\x00'}}) 00:36:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204040, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@empty, 0x4e20, 0x3, 0x4e24, 0x1, 0x0, 0x80, 0xa0, 0x2e, r2, r3}, {0xe8, 0x3, 0x80000001, 0x9729, 0x8, 0xffffffff, 0xffffffff, 0x43bb}, {0x1ff, 0x0, 0x4, 0x100000000}, 0x0, 0x6e6bb5, 0x1, 0x1, 0x1, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0xa, @in6=@local, 0x3501, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x5849}}, 0xe8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000300)) getpriority(0x0, r4) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$tipc(r1, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000003c0)={0x43, 0x1}, 0x10) r5 = syz_open_procfs(r4, &(0x7f0000000400)='cpuset\x00') ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000440)={0x40000000, 0x7, "8e0e7c17d318a6ca1e9cca61cc432e0c11490bf9161b9b7818e9f5c29bcce97c", 0x3, 0x5, 0xfffffffffffffbff, 0xf0f7, 0x9, 0x2, 0x6, 0xfffffffffffffffc, [0x80, 0x1, 0x3, 0x6]}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000540)={r0, 0x0, 0x9b3, 0x40, 0xb18}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000580)=0x80) connect$pppoe(r0, &(0x7f00000005c0)={0x18, 0x0, {0x1, @dev={[], 0x19}, 'ip6tnl0\x00'}}, 0x1e) write$FUSE_DIRENT(r0, &(0x7f0000000600)={0xe0, 0xfffffffffffffff5, 0x5, [{0x2, 0x8, 0x3, 0x7, 'lo\x00'}, {0x5, 0x400, 0x1, 0x401, '}'}, {0x6, 0x1f, 0x20, 0x2, 'vboxnet1{#systemppp0,#usercgroup'}, {0x5, 0x3bd, 0x1d, 0x2, 'GPLmime_type.wlan1prockeyring'}, {0x5, 0x9, 0x5, 0xfff, 'user@'}]}, 0xe0) r6 = semget$private(0x0, 0x3, 0x2) semctl$SEM_INFO(r6, 0x0, 0x13, &(0x7f0000000700)=""/76) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000780)={0x2f, @multicast1, 0x4e20, 0x0, 'rr\x00', 0x2f, 0x3, 0x69}, 0x2c) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000007c0)) read$FUSE(r5, &(0x7f0000000800), 0x1000) getsockopt(r0, 0x1, 0x4, &(0x7f0000001800)=""/48, &(0x7f0000001840)=0x30) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000001880)=0x100000000) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x1f, 0x6, &(0x7f00000018c0)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r0}, @alu={0x0, 0x72, 0xb, 0x3, 0x8, 0x16, 0x1}, @alu={0x4, 0x6, 0x8, 0xf, 0xb, 0x1}, @ldst={0x1, 0x3, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x26}], &(0x7f0000001900)='GPL\x00', 0x7, 0x5f, &(0x7f0000001940)=""/95, 0x41f00, 0x1, [], r2, 0x6}, 0x48) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000001a40)=0x7) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) fcntl$setlease(r0, 0x400, 0x1) socket$alg(0x26, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/vsock\x00', 0x0, 0x0) 00:36:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x1f, 0x408000) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1, 0x2800000000000001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) r4 = syz_open_pts(r3, 0x0) ioctl$TCXONC(r3, 0x540a, 0x9) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x44) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x14) readv(r5, &(0x7f0000000280)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1) readahead(r1, 0x7, 0x5) [ 272.235361] IPVS: ftp: loaded support on port[0] = 21 [ 272.386598] chnl_net:caif_netlink_parms(): no params data found [ 272.458381] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.465049] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.473484] device bridge_slave_0 entered promiscuous mode [ 272.483773] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.490284] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.498506] device bridge_slave_1 entered promiscuous mode [ 272.534782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.547349] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:36:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x5, 0x2}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x9}, 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0400000000000000ffffffff0000000002000000080000000200000000000000000200000100000064000000000000000000000000000000001d000000080000000000000000000000030000000200000000000000070000000000000000020000040000000000000000000000000000001300000000200000000000000000000000000000000000"]) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10105000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x164, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5c1e}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x29ce}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x410}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x62}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @mcast1, 0xf54}}}}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x11}, 0x1) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) [ 272.577947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.587063] team0: Port device team_slave_0 added [ 272.594656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.603279] team0: Port device team_slave_1 added [ 272.609658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.627122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:36:03 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x29) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000100)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x5) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000000c0)) [ 272.766108] device hsr_slave_0 entered promiscuous mode [ 272.842680] device hsr_slave_1 entered promiscuous mode [ 272.874351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 272.882062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:36:04 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000062d000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x400) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x0, 0x7, 0x0, 0x1000, 0x0, [{0x6, 0x7, 0x692, [], 0xfffffffffffffffa}, {0x3, 0x1ff, 0x3, [], 0x400}, {0x5, 0x1, 0x100000001, [], 0x6}, {0x100000000, 0x7fffffff, 0x9, [], 0x5d}, {0x3e, 0xde9d, 0x20000000}, {0x1, 0x8, 0x0, [], 0x10000}, {0x0, 0xfffffffffffffffc, 0xae1, [], 0x5}, {0x4, 0xffffffffffffd7ff, 0x7, [], 0x3df9a491}, {0x8, 0x5, 0xee92, [], 0x6}, {0x3, 0x0, 0x7, [], 0x9}, {0x574, 0x0, 0x55e1a9d8, [], 0xffffffff}, {0x8, 0x6, 0x7fff, [], 0xfffffffffffffffe}, {0x7, 0x1400, 0x1, [], 0x8}, {0x1, 0xa62, 0x100000001, [], 0x4}, {0xfff, 0x10001, 0x800, [], 0xb6}, {0x7, 0x6, 0x1, [], 0x2}, {0x1, 0x6, 0xa6, [], 0x1}, {0x800, 0x0, 0xffffffffffffffe2, [], 0x388}, {0xb4, 0x6, 0x416bf54, [], 0x19a0000000}, {0x101, 0x8, 0x7ff, [], 0x4}, {0x7744, 0x6, 0x40, [], 0x9}, {0x80, 0x5, 0x4, [], 0x5}, {0x1, 0x8, 0x7ff, [], 0x5}, {0x7, 0x86b7, 0x6, [], 0x40}]}}) 00:36:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x6) write$binfmt_elf64(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB='~'], 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffffffffff81, 0x90000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000140)={0x1, 0x0, 'client0\x00', 0xffffffff80000000, "d92ea9ef92e2df8d", "fa5ea7cbdf3ac1f0a20b2fccde705473c36d9669508cf7ee8977666d4d10d2bd", 0xe39, 0x80000000}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x1000, "d269d448db5bee2ece35458dbde2a3d0ec117497916fee2a53cc8d3660c692616117194a342a573031c85a40b573ffbf76b3fa9c8f0329aa03facd47605c799219f1ef97e2384f6aff197cfb0727bddabf7abf08e4a331475c3db88dc0afaf74f9375830137878684c6849954899fe8b82da2c94e89778f3f866d5647ddc72e476998f25d0d7b1d6600f5c8b4462c2e3a04689ff43d04b978934ef7748752addd8bbadc856ee16fd9370b35f363de19c3b914a5d197f3b7b5242c972b590ad26a416a7cf7fab0e2d6e4c13521257e3d0e18b56f5a1d20d996ec9b9ff2e43aa654fc2a4081575f15e45f5e1fa3d2377df5c9964bc23792b239ad7187b6fb109a58839ba53504dad0b88b0a81f10f76e87ecb34108338631923012b91ff2dc38b9cf9a01cf582bb892e13e5156fa3b4182852f4ab7912ef760c484e1f3e3420b5b68456d55f5c6206a226d86343082e3830bdee952a65b585aeed6b110b59502c7f08d71aa45757f003d268137252d02cf5831e9ca3181b1337a086c3b510d36a13ac597c232f7877afd202d465d801a5f3551c19d1c7069f4b6eafb6188bf88f93d9ec5e6c890faf7efe3a169b7ddf1d8877084c48037e29ff57a662058408e50bd417889dd0aab9c6e068312546ab4469f15b44c85084fa6fd906474183c9f5fd0061d6138bde753e6e1d1fccdc7bf280c0809747b84d68cebe1d585610ffcdb92062deb9552231bb57cb7a57cb25b040330059a8d113d4f16b87d8790646b31f5821c91942a75bb0997800730c499b382ad219d69635d9f04bff9d1cc46e6cfab12d1b673facd629063179067e6f65e013318ccba9a3c8142b7bba397ce44b5eddf26c4ae958a278f33646ef35966eed96525021933a0d3cdca5ce1feb88f64e7717c1df589b2e3fbd54921ae51cdac54356127c65ca28b74cb688ea2d712345125e8a3d66cdb680d33e6028946994773fda7a989fad85634a87162186652eb10dfa0983df89f2f073f0faeba56cc102ae9d5612056fda303436a01eec74f2be02f3b852437deb0b65a1ba8d7da2040a65905603284557188d5581a72f8a497e4bad16063928169fc9e400bc342ac386ddd64476ad1cd755d7eef6c3529d9ff1babff84459c3fab9c2a0a90de73354cbd4c78be64a2c4e384c296af4ada2ae87526b536135bc1a395e5ba36f5432542680fcff4309f1d6739a8de8741718b7e97bb86681967a6c532ebd7cc9b055630682ee8594bdf27ba3a4953564a2b123688da347e2dd2c681121e21561c3f3b149431290d4cecea7667dcc82d63b9ad36f2c28a57eee6c6c4f8fb009911855a1e123a778fff2ec7c93fbe449c988b0e89d5e4a7ec1e08fb157db5df978f1b36aa1cfaa9d21aef2b1a37737a61bcf0f806d6c2ac0759a8d0fbc43089c7810927857ca1cc57f58d2b959ab1bca46760d35ddf6b3fcef12c7b4455293f0ff864d12b08697f5197463176e362bf994c52926979e5664152156d3b7be19044d7ea707815d0f7858c95423d3c009e22cc7ed30553dbadb17b4cf6abc456bf6476090337f17f9b31bae9e7ad846a6b1b46f11fb84896fb644653bad3e4f04e5a3a9c758fae9c56137a56b7bc7db073673106374cb284c07d84c09a3151ba50831be4df94e3aa789de18b72cb410befed9c030fe62765e89d07194f7bda7e6c30135a17ae690a8e44f22a68097cb49f9768563a47fd39ff2524895657fda32d37f5fe7ae7eefbe6c120bfdbc8e0d997dd501f801d1c99179e5cccd227ef819528b3899d4d3b37e97263fb3345c62dbf2c9e933d78aa6545a2c4d0f638c981b445ea00a8465b8614c8c8ca83b0edc68b58764a4fe20ba901bc4a377539b5f31179f01863bd534e4787974fb9707ee6e27f0b271550a850551cbd6b45f89757a976fdedbe795e593ce035d0bd7e811d70315d1ba1e7f1c2e0ffc43b53e34cc5752f5df2298c96adde653614c91851d35d8384139b903aae219bafb90253e6874052db6753f4982b42252049a41ff3e8699a5d45cc55bb99e08bf8a32e07b1fb42e431c24577f6f65a183c25818824b906ada19fd8af6aef73a8ac98ef9af553813a9cbf86a276e6934a054c4490a050fa7863073502c222791394e740eee60130b41d8b34144f46a7648b46433904b8aef8e260c0900fc68fd85929c02c40c6c7d1b1f9b24fb322f444d18b9a36f70d1d4dd1f88a7e2b027333d1c3df0066cc5e1b73acf56cdcb57c1bab7652adac3055cd6ae91e397f0055a030684b7ea108ad638932ad92f174a84ba9e801e0aa54fc10d6d04a9ee49e272e0cb01513a7c02c69952f47a95070147745f6b237460b5fc182f05ca272fdef307ba44f45f9e217356df48bb0603134ae30f2f63e5485aa0dd0ae6ca6d046dcbe7116f46975b34de0a4617dbdd556cb9b75e051b2711c1689d6517b8e0ef25ba16cf7f866797214404a162e874cc003edff63546d4a68bbb240d30b39273763180aa07d964bf1d3155c429c19ad3bc05b9e06b282fad6efcdb82c725b7a38e3af7edbc21db870e9c153fa0f299b9e0a8102c1333ce1df5d2f27ec41af88b24819cd28e297da2545124c4be0787912c494f2ac8cbfd9feaaae3af3ca1106f453d8e87d9d422e4259095707365a716972b99b64ae11ab61344cf7c6ab58f736176c1ca020ca615f9ae6117e17a524f866f0f8906102d93318a2b4e5115252512c5eafba2f682a57844fd9e5adb0f1b98587803415ce2bdb62235d82453300b54ef11976eb8e96fdfba7fa8f28cbff0c26118e2f947586e6e4abfb45486e80b5558fd7c8c39d78e64c747b00de123cec5791b5360f4a39d7f59853e6a768366d5cb3a702b73bf58bba961993c8a3646a5c8361afbf717fb48c315b299857b38ec7b9ffcd0d647e3cbb218ffea46952d55120d40063e6d7be1e8a612caa7a190e47b719f25b2890621afaeeae8eb7961cfc4e6512b983e7d49da819814ea39bf326587b339b73c10ab2c8396e081a58ad58df1f2bb6a1fbdd3b3b6a189846200141cce35b90efd87233e646a9165e7aec7be9f7b6d618d87eac6bdf9bfc42a8982c37b4d790c7ce374e8c4fa952ed07cf6dd8d50268dc988025ef38f81f2db04759b5efcbb2b7d6d93feb560a1536a8a901f8d91b5696e2920ed278452d0c69273b33c2a4423b36b24f7ada42ee99df942d9b858aff0aa9d7a8ce64d8a2500f2b1cd236047b082d510c638ddf97089a6a1b8da59e400cc19f988b45863a98ea4028ce9a56183424cd943092d8e76dae7e293c9950807e8195c592720b8db25bad76be17cd66dd58ebff69a18fb3f63a1cfc461b6e60a6904b155acefae7b6effa3407eee2a80475bbeafaebb69afbdf5b4ec55e2eb59549b0d76bf5abca83523c5cd7bae1496f12e49e8e36794133e42b82448d169871cf36a25bd287599f11c3064912da4db03d1d90f8b7bf1475556c2c1ee440976ac579e5897f19bb58e15ba755557344971ef18a7df66f5391972300f5199edc5e190b2537b201620c6dc0151d98fae5b7f57c7920508feb5205d01833c323a61c6e4f550360ec9541eb0cf3dc56b4f22a612e2782b41288940a95b29c074bd3a6e48f756ae6d31398bee85b3503912cd70abd47931a6d523aa51052b7fe2ecc9e1a09789075db476722040d01045deef865cd094192501dc99fb23f2bf42717a0b44e84524f48f8e96497cfa448d3aa55324be22fee969d4c204b7e95b6ad5327b901ed4523830d4e89a6154d926c9234d105d1666999151c58a45c31d71ec7202d316effbae1f45a422ce39b37e93e28d4e930900a603ff0bb0d116b5bcb5e3585dbc5aa7a0563b0697bc4a8517fb4587478411ff7883413063a3bc7800c154074592df4958fb57492d9efe451aa8db5d04cf16be0c860ddf8e9aa0dd36e12bd35a2e758bc4cd293ea3107cc0b53ea7554bddba4acb2da9d1158e4c9debe908baa871d607bd44038db644aa168ba02a97f237acb74fb0abc41bfe0345059270e69188fc0d84879bc61e043155b416a0251698353d3647427fc4f9f938b046797d00e9c6e1935a12df4bb8576306f2f44f2c1b21232e65092538024754289df6bf4cbd627b5282f878d491a18ebcee278f44e31801e0bf0bcccb3e2ae9e12ea13c997974472f64c70cace6274fe3dfc200b2c9a0f8f6ed72e773f72fe0a9790cf74e944fe8af1172eeaef15004e04d0d3f06fd6b0601501420cb74023d70714fe094be336cbc20c874f6211f6a8ca7c272413e7646ed6c39aa0141d7cfae91c5deb72a8c3f33a6871a1ff32bce8211f50dbc69b9f17d0c228001750ec0da2bdb0ee3a465bbe680abcf8b8ad3a3c2355af7d340414cfcf65d85bdc5a644045181bb5a55b2cccd708777c56dc792f36101d8ae239df50c49a7f8d79140739025dd852a66de43f68a66033ef2bf5477d2ec9c5f7905081a2c9acc2a6588cc1031614d3672c98e5457e0e7bafb527076e60e9283c5ef1950862d498e0001846b76dfc816ddea75b667212c0dab4e70b8c0a50e1d3d9299490bfeb220afa569b15ddb16e907fe95887583cc547e4bad1b4ecc21b57183295283e377a6885ccada22b89d4deb5fa336d638be82105d38f693be603dbb24cd0e0df642bac94e91470eaa9599312a245623105c683b055653911f0461b03b224322a237fb26a8e884656a42ba07015a47b812ba3c5c0a26bc1fb322830593ee4f37c10f634802e475163c908aa2999a38543f8b14bc0ab0ecefae968a6113bf52cb501602664afe842f446c0723af52c225785b194461f5a2477b1952d4b1a961a05b7b818b80ab4d809d950e3580b24c1daa4100d48c046c4ad96384e32a094ef01c0ce5ce406802e7dc902b7fc373a0fc5c4b5dcf55c59b0babe6605c0b10bd08d6e61606d3feb7224db5e7d41f35e36bdb3a7a8802ac6cb5acf7221a2b1d0a91aacbce9bc2644b01fe18df27fce5bc4b0cb809480719b8f1a20d7065ed305232a2f3fcbcfa4e57a7d047e9b1f24431d50aa338d2092261190f6d6f3a3a2101d91a9453982baecf50886da8a1a8ea43b60141394b2b992581947130251d02aa6bd8de3e4e897a980c0057d0b672500f07acb73082a28f8c37988dcf00f9770661fe40dcec7bb942b2be55b106904765d9e560093e34cd10792cf0c5b1152c6ef4a589d018053c218d466ebdc890a82a1d6fe706652f52e0988860e55f727da8a9936816a7188065fe0623c937bff789c677e16aad5133d914c07ac3b974cfbd58e523dc9e32f5eb7890c65d3e9001ab230c15e8d55b5bd1a3bead2eecec29528e280590035422ddcdf2e379fb987f74fb7955b7211c495a49a481eebe314d7bd9948ab81adc629088c9c8db6adba3a7736ea0af3b3da30f0cb5fd758c5b4b4020973b42de4bca804c2ff8656ddfb29695957f029f3536ed9b823ddf2bdafb6e273da7d9961605bbde2ee25c8fc853e8d32a6aee9b77800e567c3e02f583805df55a57807f13f99e36dd21bef9354faa26ce668be232df4a61c72015fc38d37a1811d096a216c9227acbe707c70b6cd471bee1d5da4ec15be4afc96451a6dfdfeb2cd32f095994691d3903037ef9aad1e834b8141158056004848084dcf702c2d9dc8a57a5abd5531d80c7ae730c46f535b40e683e83e53d6681f3ab1ee801a1f6ae9d91798098dc6f38ccd2afaf38470cdf38da2c07c06da73177c69404e76f80f85f13f7992f3126e9c001b221e239c824e25a0dd0777e3c7f3a14e68b98ac8e6984a77339f4d54cb29dd194b24eb72b6b0"}, &(0x7f00000012c0)=0x1008) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 272.921297] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.927932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.935074] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.941570] bridge0: port 1(bridge_slave_0) entered forwarding state 00:36:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) r1 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240)=0x1ff, 0x4) renameat(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008151e00f80ecdb4cb904014865160b00030020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) r4 = socket$inet(0x2, 0xa, 0x8) getsockname$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) [ 273.127118] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 273.133367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.148020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.160622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.195575] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.209575] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.229059] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.268885] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 273.275143] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.286992] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 273.293584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.302722] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.309208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.318257] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) [ 273.345114] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 273.376754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.385561] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.392130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.401780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.418636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 00:36:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) r1 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240)=0x1ff, 0x4) renameat(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008151e00f80ecdb4cb904014865160b00030020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) r4 = socket$inet(0x2, 0xa, 0x8) getsockname$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) [ 273.446675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.477122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.485526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.493683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.502747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.511301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.519506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.527809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.536143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.558757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.560471] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 273.564893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.580018] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 273.597023] 8021q: adding VLAN 0 to HW filter on device batadv0 00:36:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) r1 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240)=0x1ff, 0x4) renameat(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008151e00f80ecdb4cb904014865160b00030020000000000009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) r4 = socket$inet(0x2, 0xa, 0x8) getsockname$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) 00:36:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast, [], @dev, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@remote, @broadcast, 0x0, 0x0, 0x0, 0x6, 0x7fffffe, 0x0, 0x0, 0x0, 0x600}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x131200, 0x0) r1 = semget$private(0x0, 0x1, 0x9) semctl$GETNCNT(r1, 0x5, 0xe, &(0x7f0000000100)=""/154) [ 273.827211] netlink: 'syz-executor1': attribute type 3 has an invalid length. 00:36:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast, [], @dev, [], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@remote, @broadcast, 0x0, 0x0, 0x0, 0x6, 0x7fffffe, 0x0, 0x0, 0x0, 0x600}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x131200, 0x0) r1 = semget$private(0x0, 0x1, 0x9) semctl$GETNCNT(r1, 0x5, 0xe, &(0x7f0000000100)=""/154) 00:36:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="7b1af8a968bd7171728b4b7d8d79477eeae55fff00000000690300ff"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}}}}}}, 0x0) 00:36:05 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x891b, 0x0) socket$isdn(0x22, 0x3, 0x11) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={{0xffffffffffffff2e, 0x9, 0x1, 0x7fff, 0x8, 0x7}, 0x4, 0x1, 0x800}) 00:36:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000012c0)={'vxcan1\x00', &(0x7f0000000040)=ANY=[]}) 00:36:05 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) sched_rr_get_interval(r0, &(0x7f0000000100)) 00:36:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10800, 0x100) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'ip6_vti0\x00', @dev={[], 0xd}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x0, 0x30}, 0xc) 00:36:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x81, @empty, 0x2}}, 0x101, 0x1ff}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001600)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000100)=0x1008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0x80000006, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 00:36:05 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2b) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff87]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:36:05 executing program 2: r0 = socket$inet(0x2, 0x8008000000003, 0x2f) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x89, @rand_addr=0x7129, 0x4e20, 0x2, 'sh\x00', 0x12, 0x5, 0x6}, {@rand_addr=0x100, 0x4e22, 0x2, 0x80000001, 0x1ff, 0x2}}, 0x44) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x4) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000200)="baf80c66b8167d138d66efbafc0cb8195fef66b9670a000066b80080000066ba000000000f300f38028fa8570f072667dec8ba6100b000eeb800008ed8ba2000edb80b008ee836f670ef", 0x4a}], 0x1, 0x10, &(0x7f00000002c0)=[@cr4={0x1, 0x8}, @dstype0], 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x395, 0xfffffffffffffffc, &(0x7f00000000c0), 0x10) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) [ 274.694939] IPVS: set_ctl: invalid protocol: 137 0.0.113.41:20000 [ 274.702394] QAT: Invalid ioctl [ 274.705656] QAT: Invalid ioctl [ 274.708880] QAT: Invalid ioctl [ 274.712585] QAT: Invalid ioctl [ 274.716012] QAT: Invalid ioctl [ 274.719449] QAT: Invalid ioctl [ 274.733507] QAT: Invalid ioctl [ 274.736767] QAT: Invalid ioctl [ 274.739993] QAT: Invalid ioctl 00:36:05 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x25, 0x20080) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001ac0)={&(0x7f00000002c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 274.743621] QAT: Invalid ioctl [ 274.751131] QAT: Invalid ioctl [ 274.756828] QAT: Invalid ioctl [ 274.760381] QAT: Invalid ioctl [ 274.765504] QAT: Invalid ioctl [ 274.770290] QAT: Invalid ioctl [ 274.775631] QAT: Invalid ioctl [ 274.779394] QAT: Invalid ioctl [ 274.783117] QAT: Invalid ioctl [ 274.786729] QAT: Invalid ioctl [ 274.790351] QAT: Invalid ioctl [ 274.795372] QAT: Invalid ioctl [ 274.798952] QAT: Invalid ioctl [ 274.810750] QAT: Invalid ioctl [ 274.818886] QAT: Invalid ioctl [ 274.819313] netlink: 'syz-executor1': attribute type 39 has an invalid length. [ 274.823846] QAT: Invalid ioctl [ 274.835168] QAT: Invalid ioctl [ 274.838867] QAT: Invalid ioctl [ 274.849559] IPVS: set_ctl: invalid protocol: 137 0.0.113.41:20000 [ 274.850349] QAT: Invalid ioctl [ 274.861433] QAT: Invalid ioctl [ 274.862706] netlink: 'syz-executor1': attribute type 39 has an invalid length. [ 274.865212] QAT: Invalid ioctl [ 274.877457] QAT: Invalid ioctl [ 274.881129] QAT: Invalid ioctl [ 274.885010] QAT: Invalid ioctl 00:36:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x8d41, 0x8}) mount(&(0x7f00000004c0)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYRES16=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX=r0], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f00000006c0)=ANY=[@ANYRES64=0x0, @ANYRES32=r0, @ANYPTR, @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYRES32=r0], &(0x7f0000000680)='./file0\x00', &(0x7f0000000700)='selinuxfs\x00', 0xfffffffffffffffd, &(0x7f0000000600)='\x9e\xc4:\xb8\xed\xb1\t\xcdp\'\xee\xa7\x15*\xbd\xac\xf7\xa8L@\x87\xaa7') pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') write$P9_RSTATFS(r0, &(0x7f0000000340)={0x43, 0x9, 0x1, {0x80000001, 0x9, 0xffffffff, 0x0, 0x5, 0x8, 0x400, 0x1, 0x3}}, 0x43) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000440)=@sha1={0x1, "b3ce4e8b81d193b327e23071e42fdfcb4971850f"}, 0x15, 0x0) 00:36:06 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) unshare(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) flistxattr(r2, &(0x7f0000000140)=""/166, 0xa6) ioctl(r1, 0x800000000000937e, &(0x7f0000000600)="010000000000000018") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000280)={0x200, 0x89a5, 0x9b46, 0x1, 0x80}) 00:36:06 executing program 1: 00:36:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x20) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x101002) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000001c0)) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$setlease(r1, 0x400, 0x2) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x303, 0x0, 0x0, 0x80000001, 0x8}, 0x14) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x9, 0x1f, 0x658}) 00:36:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x6, 0x404200) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x7, 0x6, 0x0, 0x7, 0x101, 0x4, 0x9, 0x4, 0x81, 0xd195, 0x3, 0x2, 0x8, 0x100000000, 0xb422, 0x7], 0xf000, 0x200100}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x6, r0, 0x1}) unshare(0x400) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x40084149, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000100)=""/188, &(0x7f0000000080)=0xbc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x41b2}, {0xa, 0x4e20, 0x10000, @mcast1, 0x100000000}, 0x0, [0x1, 0x8, 0x7, 0x8b81, 0x8000, 0x8, 0x2, 0x4]}, 0x5c) 00:36:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00'}) eventfd(0x4) 00:36:06 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0xfcc3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}, 0x0, {}, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000180)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 00:36:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x101) read(r0, &(0x7f0000001240)=""/28, 0x2000150d) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140)=0x1, 0x4) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r3, 0x0, 0x9841, 0x3a, 0x9}) tkill(r2, 0x1000000000013) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x3, 0x6}) [ 275.474819] bond0: ip_vti0 is up - this may be due to an out of date ifenslave [ 275.512823] bond0: ip_vti0 is up - this may be due to an out of date ifenslave 00:36:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x9) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:36:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xc56e62d867dc97c0, 0x0) mq_timedsend(r0, &(0x7f00000000c0)="585bd5f953243c17cc70b4bad85bc99f5f789e3f99c4a5125ae7bbdb8a499f7b530fe6740fc1dd45f0484a89a2515eff22e223e9", 0x34, 0x5, &(0x7f0000000100)={0x0, 0x1c9c380}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/124) fgetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x8001, 0xfff, 0x7ff, 0x7, 0x4}) 00:36:06 executing program 0: unshare(0x8000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400080, 0x0) unshare(0x10000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x3, "eae0b4203c000f92"}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000000c0)={0x2, 0x0, [{}, {}]}) 00:36:06 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="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", 0xfc) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x100000) [ 275.984146] netlink: 'syz-executor1': attribute type 12 has an invalid length. [ 275.994893] netlink: 'syz-executor1': attribute type 12 has an invalid length. 00:36:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="c5643d4ca9df854a39c584ec12c275de8b0dea27cd608ef28f2cdb762b3c0c9d7a357e51bea6b277b86a0939cd6576a99484ae32e6968459f8d003770c3f69c0f080b1b1c9f85d2f244598aaab11f08b171f9aa718cc4c764da272ccb8932e292578ce82bf8347b70b1047444bcc309575", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000480), 0x1000) fgetxattr(r0, &(0x7f0000000040)=@known='system.advise\x00', &(0x7f00000002c0)=""/200, 0xc8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x501100, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000003c0)="c75b4670974833") read$FUSE(r0, &(0x7f00000030c0), 0x1000) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "d7ed36ebee5a922619b17790890a65f9"}, 0x11, 0x2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x40, 0x100000001}}, 0x50) 00:36:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000840)=0xfffffffffffffffb, 0x4) getsockname$packet(r0, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001540)=0xfffffffffffffe46) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x9568, 0x402480) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) r2 = add_key(&(0x7f00000006c0)='blacklist\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)="ba247c3a9a2ec496b6074e4067955cd0638b07742a414f7c285a4c98e5eca5a7363d53d133ce7f61dfc0e97d6df5f796cba5b7d9a68747f82d7e9ac20abd365c428c63443fde3be59d1a910914416f2214301f5595011912", 0x58, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r4 = add_key(&(0x7f0000000880)='id_resolver\x00', &(0x7f00000008c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r3, r4}, &(0x7f0000000940)=""/89, 0x59, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r5, 0x0, 0x4}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_mreqn(r0, 0x0, 0xd2dcee5b11b1c968, &(0x7f0000000040)={@multicast1, @remote}, &(0x7f0000000080)=0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 00:36:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x3, 0xff, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000040)=""/255}, &(0x7f00000001c0)=0x78) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x4) 00:36:07 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) keyctl$set_timeout(0x12, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0xc000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 00:36:07 executing program 0: setrlimit(0x2, &(0x7f0000000080)) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000140)={0x0, 0x30, 0x1, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x7) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_ACTIVATE(r1, 0x5606, 0x63) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x804) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) setns(r2, 0x20000) 00:36:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000180), 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000001c0)={0xffffffff, 0x1, 0xb, 0x2da95e8c, 0x86d3, 0x908}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000000)) getsockopt$inet_int(r3, 0x0, 0x37, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x10001, @ipv4={[], [], @multicast1}, 0x3}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r5, 0x6, 0x7, 0x1, 0x1, 0x400}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) [ 276.493968] mmap: syz-executor0 (10921): VmData 18427904 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 00:36:09 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0xfffffffffffffff9) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40000) pipe(&(0x7f0000000400)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 00:36:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x10001, 0x25d) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xffffffffffff705c}}, 0x1c) 00:36:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0xffffffffffffffa0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x1) 00:36:09 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0xe8002) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x8f1, 0x2, 0x3}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x15, 0xa8, &(0x7f0000000080)="57b6a6b2f988ecbc1953616fdacb3d6d1d9ebc1aaa0b9b3d99e2c146fdfdb41f374b0915372ca1bbc28a59ee53eb1d0b9292e57af077e9cc89ac9234c76f14d55cf93e34b14875036c8c959a6739ac1a2f4ddb4c73d58419b927788d4abdeb1251b8726e5d5bf37bc2280e981cf334cd2985ab8d334693d8f4619db4a62c69c0ce6c01679c0961a0c4fdaa7120c71e67a17dc9b6b09070419d5a3c05a11d804a6f85e17ae05cb7a7"}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)={r1}) flistxattr(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001300)={0xc, 0x0, &(0x7f0000001280)=[@free_buffer={0x40086303, r2}], 0xc, 0x0, &(0x7f00000012c0)="269177195ad7bf81f076bc01"}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001340)=""/74, &(0x7f00000013c0)=0x4a) r3 = syz_open_dev$dspn(&(0x7f0000001400)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000001440)=0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000001480)={0x1, 0x0, {0x1, 0x8001, 0x3, 0x2}}) r4 = socket(0x7, 0x80001, 0x125) write$UHID_CREATE2(r0, &(0x7f00000014c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x65, 0x2, 0x8, 0x74b, 0x1, 0x2000000000000000, "34620651e0f82e405ad7d80fb2a8a8d1258d561cb116cfb1497908104042a0c053bb094718602c2a6bd5cec465f42bc49f90ade7fab47009e17656b97c765b9282b0f7a5e50ce8b8a220e19ff5f095bffd06d48ddc9b155e0ea6a48a3b89b6cddc579d726e"}, 0x17d) r5 = mq_open(&(0x7f0000001640)='trustedproc,:/\'\x00', 0x880, 0x1, &(0x7f0000001680)={0x2, 0x8, 0x1, 0x5, 0x6, 0x6, 0x80000000, 0x1000000020000}) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000016c0)=0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001700)={0x0, 0x66, "d055aad9c8dfcd9f4e0f7faffa73734ba9dca84f1260731c0c43a0dbe84154ae3ce303ce9e0f3e1e3ef1b8ad674b4b537f58ca65db5083d21e21fbeb946cd93d981f0db05dc80870976b54deb88b74d3d2f6642b60ab53e5a18338904af9b41867028bd40900"}, &(0x7f0000001780)=0x6e) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000017c0)=@sack_info={r6, 0x9, 0xffffffff}, &(0x7f0000001800)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4) r7 = syz_open_dev$media(&(0x7f0000001840)='/dev/media#\x00', 0x20, 0x800) r8 = add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r8, &(0x7f0000001900)='keyring\x00', &(0x7f0000001940)=',cgroup]:{}\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000001980)={0x0, @aes256}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000019c0)) write$UHID_CREATE2(r0, &(0x7f0000001a00)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x2d, 0x2, 0x8, 0xffffffff, 0xb7, 0x3f, "84b462118a04b7e213cc6831b527a6086adde9752e8727e320da4304272200a54dc14306c5848ae0e51ad95809"}, 0x145) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r7, 0xc034564b, &(0x7f0000001b80)={0x2, 0x7277575f, 0x100, 0x8db, 0x1, @stepwise={{0x4, 0x9}, {0x80, 0x7}, {0x3ff, 0x5}}}) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/video2\x00', 0x2, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000001c00)={0xff}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r9, 0xc0945662, &(0x7f0000001c40)={0x95, 0x0, [], {0x0, @reserved}}) 00:36:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = dup3(r1, r0, 0x80002) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="460000007d020000003f00050008000000290400000008000000000000000000004080000000030000004000000000000008631ad73197ce16900074007770353132000100a00500"], 0x46) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:36:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @multicast2}}}}, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x108) unlink(&(0x7f0000000000)='./file0\x00') 00:36:09 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f3188b070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x9, @rand_addr="54f6dd1d3e875d88936c432b65befe3f", 0xffffffffffff8b23}, @in6={0xa, 0x4e23, 0x7, @empty, 0x80000000}, @in6={0xa, 0x4e24, 0xffffffff, @mcast2, 0x3}, @in={0x2, 0x4e23, @local}], 0x64) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'bridge_slave_0\x00', 0x4340}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000140)=0x8d29, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x228, &(0x7f0000000040)='\'\b\x00\x00\x00\x00\x00\x00\x00usi\'\x00'}, 0x2ff) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = syz_open_dev$midi(&(0x7f0000001300)='/dev/midi#\x00', 0x8, 0x280600) bind$packet(r3, &(0x7f0000001340)={0x11, 0x6, 0x0, 0x1, 0x4, 0x6, @random="0340cc1a6c84"}, 0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000000), 0x4) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) 00:36:10 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x101, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="9e745a66", @ANYRES16=r1, @ANYBLOB="02002abd7000fcdbdf250e0000000800040008000000080004000800000008000400050000003c000200080004000008000008000b000a0000000800040003000000080007003f000000080009000002000008000500fbffffff08000800020000001400020008000b000200000008000500000200000800050001000000080004003f0000003800020008000b000a0000000800050001010000080008004000000014000100ac1e000100000000000000000000000008000800800000000c000100080002003c0000000800050000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000040)}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000001c0)={'tunl0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) finit_module(r2, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2) 00:36:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xb550, 0x100) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0x194, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001000110700005a3358592a87daf10000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500001800020014001400ff020000000000000000000000000001"], 0xfec8}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x42000, 0x0) 00:36:10 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f3188b070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x9, @rand_addr="54f6dd1d3e875d88936c432b65befe3f", 0xffffffffffff8b23}, @in6={0xa, 0x4e23, 0x7, @empty, 0x80000000}, @in6={0xa, 0x4e24, 0xffffffff, @mcast2, 0x3}, @in={0x2, 0x4e23, @local}], 0x64) r2 = socket(0x800000000000a, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'bridge_slave_0\x00', 0x7b}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'bridge_slave_0\x00', 0x4340}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000140)=0x8d29, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x228, &(0x7f0000000040)='\'\b\x00\x00\x00\x00\x00\x00\x00usi\'\x00'}, 0x2ff) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = syz_open_dev$midi(&(0x7f0000001300)='/dev/midi#\x00', 0x8, 0x280600) bind$packet(r3, &(0x7f0000001340)={0x11, 0x6, 0x0, 0x1, 0x4, 0x6, @random="0340cc1a6c84"}, 0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000000), 0x4) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) [ 279.260545] bond0: Releasing backup interface bond_slave_1 [ 279.426900] IPVS: ftp: loaded support on port[0] = 21 [ 279.803642] netlink: 'syz-executor1': attribute type 20 has an invalid length. [ 279.879832] netlink: 'syz-executor1': attribute type 20 has an invalid length. 00:36:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) accept(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x80) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000002c0)={@local, @remote, r1}, 0xc) 00:36:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f0000fb6ffc), 0x4) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x3, 0x0, 0x0) 00:36:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xb550, 0x100) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0x194, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000001000110700005a3358592a87daf10000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500001800020014001400ff020000000000000000000000000001"], 0xfec8}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x42000, 0x0) 00:36:11 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp\x00=[_w\xe4\x13\xb1\x99\x95\x8b\x9fy\xb5!\xa0\x13.\xbcN\x9c\xca\xf9\xaf\xa3\xf2H\x9a\xa9\xdc5\"\xeaf\x00,\xa95\xcdm\x9d\x1d\x98\xad\xd1\xe0$V\xa3\x1b\xa78=\x05\x02u\x9a\x10ml\xab\x1b\xb6\xbc\xb0\xd7\xae\xdf\\[\n\xeb') lseek(r1, 0x2d, 0x0) 00:36:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x6, 0x0, 0x3}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 280.211699] chnl_net:caif_netlink_parms(): no params data found [ 280.247222] netlink: 'syz-executor1': attribute type 20 has an invalid length. [ 280.418727] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.425454] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.433763] device bridge_slave_0 entered promiscuous mode [ 280.494304] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.500836] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.509268] device bridge_slave_1 entered promiscuous mode [ 280.586550] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.611133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.658918] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.668347] team0: Port device team_slave_0 added [ 280.683096] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.691432] team0: Port device team_slave_1 added [ 280.699485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.708104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.846013] device hsr_slave_0 entered promiscuous mode [ 281.002243] device hsr_slave_1 entered promiscuous mode [ 281.163311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 281.191925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 281.222431] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.304629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.320969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 281.333808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.342371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.350115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.364282] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 281.370384] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.391456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 281.398776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.408654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.417143] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.423747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.437351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 281.444582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.452461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.461125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.470496] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.477094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.491325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 281.498607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.514641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 281.523125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.541413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 281.548531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.557441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.572463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 281.582754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.590907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.600101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.613569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 281.626278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 281.635456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.643815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.652196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.660566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.673863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 281.679935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.701938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 281.726425] 8021q: adding VLAN 0 to HW filter on device batadv0 00:36:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 00:36:13 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/3ys/net/s/snat_re\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x1, 0xe, "0b8c382ec56b3e298db3a787f9b4"}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x4) getsockopt$netlink(r0, 0x10e, 0x4000000000009, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x36b) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x501602) 00:36:13 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create(0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1f800000000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:36:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x6, 0x0, 0x3}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 282.145379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.152882] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.159770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.166718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.173567] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.180399] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.187333] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:36:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000040)={0x20, 0x1000, 0x3f, 0x200, 0x1a, 0x401}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2, 0x200) [ 282.194173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.200958] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.207861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.214723] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:36:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x6, 0x0, 0x3}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 282.397188] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 282.397390] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 00:36:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x80000001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x1c) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000140)={0x2, 0xfffffffffffffffb}, 0x2) sendto$inet(r0, &(0x7f0000000180)="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", 0x1000, 0x25584d69b6dd4b45, &(0x7f0000001180)={0x2, 0x4e21, @loopback}, 0x10) inotify_init() r2 = syz_open_dev$admmidi(&(0x7f00000011c0)='/dev/admmidi#\x00', 0x0, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001200)={r1, 0xb3, "57f09fb173e192809cbe52766cc16995c83f271a49e1725c30f87294716c20d716119cae787dd0a7f83f19f72b38d3ef70e4d6c45759f8c2427f3b7245baa127474d7cac693c63de0cdce94a58a99b720876a6eecc70f6e05b8a4870ae5cb3e916388d75fbb15ec357b04e2dfbde37f56148c0817a948967a68907942b9132d113fc00bbc3d4dd4f636bce55400575d762818a56e39bd0aeab597bdcf737fb1b5c1a8c6480c19731003507afe290ad9fd73ffe"}, &(0x7f00000012c0)=0xbb) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001300)=@assoc_value={r3, 0x280000}, 0x8) write$nbd(r2, &(0x7f0000001340)={0x67446698, 0x0, 0x0, 0x1, 0x4, "4497f97f027fc0f892213dccc3c9764f3b0f596602557702dfae0674b0dbf5ff8e194251e48e153b554d156356512f0895c1e6d18bddb4f5dcdc6c06728faadb76ae083ca01355584428"}, 0x5a) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000001400)={0xd, 0x4, {0x57, 0x9, 0x0, {0xff, 0x4}, {0x80, 0x7ff}, @const={0x6, {0x8, 0x401, 0x3, 0x6}}}, {0x52, 0x7fff, 0x9, {0x4, 0x6}, {0xc9a, 0x1f}, @period={0x0, 0x40, 0x8, 0x1, 0x2, {0x7, 0x3ff, 0x3, 0xfffffffffffffffa}, 0x6, &(0x7f00000013c0)=[0x4, 0x80000, 0xffffffffffffbe53, 0x7fffffff, 0x9, 0x7]}}}) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000001480)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001500)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x74, r4, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x25}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000001640), &(0x7f00000016c0)=0x68) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001700)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0}, &(0x7f0000001800)=0xc) getgroups(0x3, &(0x7f0000001840)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='system.posix_acl_default\x00', &(0x7f0000001940)={{}, {0x1, 0x4}, [{0x2, 0x0, r5}], {0x4, 0x1}, [{0x8, 0x6, r6}, {0x8, 0x1, r7}], {0x10, 0x2}, {0x20, 0x6}}, 0x3c, 0x71fca90ee0fb019b) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000001980)={0x7, 0x7, 0xff, 0xe5, 'syz1\x00', 0x5}) setregid(r7, r6) open$dir(&(0x7f00000019c0)='./file0\x00', 0x84400, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000001a00)={0x4, 0x7, 0x7, 0x1, 'syz0\x00', 0x100}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001a40)={r1, 0xfa, "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"}, &(0x7f0000001b80)=0x102) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000001bc0)) write$P9_RMKNOD(r0, &(0x7f0000001c00)={0x14, 0x13, 0x1, {0x0, 0x3, 0x6}}, 0x14) bind(r0, &(0x7f0000001c40)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xts-aes-aesni,twofish,sha1)\x00'}, 0x80) uselib(&(0x7f0000001cc0)='./file0\x00') 00:36:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x6, 0x0, 0x3}, 0x10) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:13 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_rx_ntuple={0x35, {0x0, @hdata="5b33ef890cc81fa45575f1394dfb20002b6a5c93745885a1680cc5c15a77a3078a324f3cdf2317c332914d1080139b3c00860c8dfeef455c014828f1766a72df52611744b43d07e4", @sctp_ip4_spec={@multicast2}}}}) 00:36:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960f33"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000040)={0x20, 0x1000, 0x3f, 0x200, 0x1a, 0x401}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2, 0x200) 00:36:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, 0x0}}], 0x1, 0x20000000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 00:36:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x6, 0x0, 0x3}, 0x10) 00:36:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) unshare(0x400) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:36:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffebd, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x0) 00:36:14 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) 00:36:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) unshare(0x400) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:36:14 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x7, 0x1, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xa000000000000000}) r2 = syz_open_pts(r1, 0x80000001) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x100000000000000, 0x0, "f98fd75011a1c573c07d11b7290b6a539e2af7e91c57d0b4d429726ae7fb73598e70ccd2260911455eacdc1fac21e0f342f6e184e1acd5cb94728c5ce7327cb56c223d5fb20dd474b8e3b8056dc5cfe4"}, 0xd8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x3, r0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) write(r2, &(0x7f0000000340)="dd", 0x1) 00:36:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) unshare(0x400) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 283.591963] IPVS: ftp: loaded support on port[0] = 21 [ 283.858473] chnl_net:caif_netlink_parms(): no params data found [ 283.987114] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.993807] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.001913] device bridge_slave_0 entered promiscuous mode [ 284.032995] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.039493] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.047752] device bridge_slave_1 entered promiscuous mode [ 284.087720] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.115516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.147457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.156033] team0: Port device team_slave_0 added [ 284.165635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.174336] team0: Port device team_slave_1 added [ 284.180534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.194419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.376869] device hsr_slave_0 entered promiscuous mode [ 284.452531] device hsr_slave_1 entered promiscuous mode [ 284.613029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.620541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.653427] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.659995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.667200] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.673768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.771194] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 284.777417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.792203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.806373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.818851] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.827533] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.841111] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.862548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.868647] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.884947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.892293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.901159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.911315] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.917849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.932774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.947239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.959630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.968579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.976840] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.983386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.992241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.006298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.013712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.032783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.043448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.054436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.068112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.075506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.084272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.093745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.115862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 285.125628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.135945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.152401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 285.162869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.171190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.182462] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.188525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.215633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.238827] 8021q: adding VLAN 0 to HW filter on device batadv0 00:36:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000140)={{0x8000, 0x1}, 'port0\x00', 0x37, 0x1, 0x2, 0x8, 0x3, 0x2, 0x3, 0x0, 0x1, 0x9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) 00:36:16 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) 00:36:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) unshare(0x400) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:36:16 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) 00:36:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x6, 0x0, 0x3}, 0x10) 00:36:16 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) write$capi20_data(r0, &(0x7f0000000040)={{0x10, 0x8, 0x8d, 0x82, 0x2, 0x8}, 0x7e, "171e25d28cde8c57e21042252621cce38121200c132c2eff6dc6c8dff73d8b5a1bea8c25e1ac5ff644c202a4b95c40c7cc237aa3fceefbf8a533c7c7443aeeebfddd3adf03268abbe3be742264c2a2f8a442f3f41e8bf1132c5174017181266f43653f241e629ef6408fa1b9e47c191945ce1d4ede7404af9fff336f3c4e"}, 0x90) 00:36:16 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) 00:36:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) unshare(0x400) 00:36:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:17 executing program 3: r0 = getpid() tgkill(r0, r0, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0xffff, 0x8, r0, 0x0, r2, 0x0, 0x401, 0x5}) 00:36:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:17 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) 00:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace(0xffffffffffffffff, r2) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4000000004e20}, 0x1c) dup3(r0, r1, 0x0) 00:36:17 executing program 3: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f03290104000000000000fbfffffffffffffffecc30356e9c19e16c000000"}], 0x38}, 0x0) 00:36:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x6, 0x0, 0x3}, 0x10) 00:36:17 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) 00:36:17 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) r1 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) sendto$isdn(r1, &(0x7f0000000580)={0x5, 0x4a, "e854081cebae3f68be7cd5cd30cd88cb0378806e56a376e4d2d3b46fd7bfb34b7c197317794095b045f58ec2f7e2623dde6bee1c8611f2be9d51365b9b8c35914639b64359756271311ae1a220a6cf91a7ef0a03bbf45712b7bc57d8f165147daa0100000000000000affc469d5114ad2186e1c29a71acb946750dd0dd903f277d76db084684240a284b7172bdd4c64ac4d2c0c213ab87745953d62f350202795933404c4f037e7c11aa6fce17a0b3cd6199fee7742543cbb13b3df8771f6fea62584ebe9188ea7a7366d6241d01c8ca42c6332c9f36aba111706d22d684"}, 0x8, 0x40, &(0x7f0000000440)={0x22, 0x2, 0x1, 0x3, 0x7ff}, 0xed) r2 = dup(r0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x772bfc61, 0xc09a, 0x1000, 0x1, 0x7, 0x8, 0x9, 0x5, 0x8, 0x5e79, 0x1, 0x5, 0x6ffc, 0x10000, 0xffffffff]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r3, 0x0, 0x80}, 0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000400)={r3, 0x10000}, 0x8) unshare(0x8000400) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e24, @multicast1}}, 0xb4, 0x1}, 0x90) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) 00:36:17 executing program 3: r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x8) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@prinfo={0x18}], 0x18}, 0x0) 00:36:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:17 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) chdir(&(0x7f0000000000)='./file0\x00') 00:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:18 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x8001}) dup2(r1, r0) 00:36:18 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400000000000000, 0x0) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) read(r0, &(0x7f0000000100)=""/109, 0x6d) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0xbd) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:36:18 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:18 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:18 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x0f\x00\x00\x00\x00') syz_open_procfs(r0, &(0x7f0000000040)='net/snmp6\x00') r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%', 0x0, 0x0) preadv(r2, &(0x7f0000001840)=[{&(0x7f00000003c0)=""/4096}, {&(0x7f00000001c0)=""/182}, {&(0x7f00000013c0)=""/244}, {&(0x7f0000000100)=""/90}, {&(0x7f00000014c0)=""/146}, {&(0x7f0000001580)=""/134}, {&(0x7f0000001640)=""/239}, {&(0x7f0000001740)=""/80}, {&(0x7f00000017c0)=""/99}, {&(0x7f0000000280)=""/5}], 0x25, 0x2000107c) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f000057c000/0x2000)=nil, 0x2000, 0x0, 0x110014, r2, 0x0) 00:36:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x600000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r1) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) 00:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:18 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30, 0x80}, 0x4) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r1, @ANYRES64=r1, @ANYRES16=r0, @ANYRES64=r0], 0xfffffd27) r2 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440)=[@mss={0x2, 0x8}, @timestamp, @mss={0x2, 0x454}], 0x3) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000200)='aegis128-generic\x00', 0x11, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000480)) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x100) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000280)=0x8) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/212, 0xf}, {&(0x7f00000013c0)=""/4096, 0xfffffe20}], 0x2, &(0x7f0000000740)}, 0x0) getsockopt(r0, 0x6, 0x6e60, &(0x7f0000000500)=""/199, &(0x7f0000000600)=0xc7) 00:36:18 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:19 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:19 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:19 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x10000000800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000010, 0x13, r0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), 0x4) write$smack_current(r1, &(0x7f0000000180)='\x00', 0x1) 00:36:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:19 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x450000, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="64460f0766b803018ee80f019900800000c481ac14543904656745dbbbea368c1cb9090a0000b808000000ba000000000f3066b843000f00d80f20c035000000800f22c02e410f00d666b8ee008ed0", 0x4f}], 0x1, 0x10, &(0x7f0000000180), 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004f80)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000004fc0), &(0x7f0000005000)=0x4) r5 = dup3(r0, r1, 0x0) sendto$inet(r5, &(0x7f0000000140)="e8", 0x1, 0x10, 0x0, 0x3ad) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000180)) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x65, 0x20000) 00:36:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:20 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x450000, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="64460f0766b803018ee80f019900800000c481ac14543904656745dbbbea368c1cb9090a0000b808000000ba000000000f3066b843000f00d80f20c035000000800f22c02e410f00d666b8ee008ed0", 0x4f}], 0x1, 0x10, &(0x7f0000000180), 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004f80)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000004fc0), &(0x7f0000005000)=0x4) r5 = dup3(r0, r1, 0x0) sendto$inet(r5, &(0x7f0000000140)="e8", 0x1, 0x10, 0x0, 0x3ad) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000180)) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x65, 0x20000) 00:36:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x396) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:20 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:20 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400080, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000200)={0x32e, 0x8000}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32314247}}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000240)={0x80fb}) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) 00:36:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:20 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:21 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x1}, 0x40c, 0x4}) ioctl(r0, 0x1ee6, &(0x7f00000001c0)="3b07cbad0cf7e65edf8d0f1569d2f13eea17773d76336bfe7522bc29519216cc5afe9f655e895ed6717bd17e455f8ea7e196adbda37d9c64718642563b9f1e38996c755571817ee87d0916b6bc11fd4f4bf6a17e00776f23a366ccc82f0fea7c390ac0580982edff9595d20000775c1d4ceb1207d316790fb44aea0627f7968675a40006e2ff457ee3e1cfedc0e2efe6354cbc") 00:36:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:21 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:21 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:21 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x10, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:21 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @random="8c7e0a6e8c74", @broadcast}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10180, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000a40)=""/83) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000009c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) poll(&(0x7f0000000b40)=[{r0, 0x8}, {r0, 0x40}], 0x2, 0x10000) ioctl$KDSETMODE(r0, 0x4b3a, 0x8a) 00:36:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, 0x0, 0x0) 00:36:22 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0xa35) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 00:36:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, 0x0, 0x0) 00:36:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, 0x0, 0x0) 00:36:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/74) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:36:22 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0xa35) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 00:36:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x25d) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={@mcast1, 0x0}, &(0x7f0000000540)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000580)={'vcan0\x00', r2}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)=""/1, &(0x7f0000561ffc)=0x151) 00:36:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:23 executing program 2: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0xa35) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 00:36:23 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) [ 292.248347] FAULT_INJECTION: forcing a failure. [ 292.248347] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 292.260332] CPU: 1 PID: 11394 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #9 [ 292.267434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.276790] Call Trace: [ 292.279447] dump_stack+0x173/0x1d0 [ 292.283120] should_fail+0xa19/0xb20 [ 292.286870] should_fail_alloc_page+0x212/0x290 [ 292.291588] __alloc_pages_nodemask+0x4a2/0x5e30 [ 292.296382] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.301585] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 292.306984] ? process_measurement+0x2489/0x2740 [ 292.311793] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.317044] ? update_cfs_rq_load_avg+0x5e1/0xa10 [ 292.321907] ? alloc_pages_current+0x33f/0x9b0 [ 292.326508] alloc_pages_current+0x69d/0x9b0 [ 292.330941] depot_save_stack+0x3e5/0x4a0 [ 292.335114] __msan_poison_alloca+0x15a/0x2a0 [ 292.339688] ? snprintf+0xf9/0x290 [ 292.343241] ? proc_fail_nth_read+0x1bf/0x380 [ 292.347774] snprintf+0xf9/0x290 [ 292.351194] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 292.356400] proc_fail_nth_read+0x1bf/0x380 [ 292.360736] ? proc_fault_inject_write+0x4e0/0x4e0 [ 292.365789] ? proc_fault_inject_write+0x4e0/0x4e0 [ 292.370750] __vfs_read+0x1e5/0xbf0 [ 292.374402] ? security_file_permission+0x521/0x660 [ 292.379467] ? rw_verify_area+0x35e/0x580 [ 292.383649] vfs_read+0x359/0x6f0 [ 292.387160] __se_sys_read+0x17a/0x370 [ 292.391075] __x64_sys_read+0x4a/0x70 [ 292.394911] do_syscall_64+0xbc/0xf0 [ 292.398708] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.403911] RIP: 0033:0x411ce1 [ 292.407128] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 f4 19 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 292.426033] RSP: 002b:00007efdc52dcc80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 292.433759] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000411ce1 [ 292.441029] RDX: 000000000000000f RSI: 00007efdc52dcca0 RDI: 0000000000000004 00:36:23 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x3, 0x0, 'em0'}]}, 0x30) unlink(&(0x7f0000000040)='./file1\x00') 00:36:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 292.448314] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.455601] R10: 0000000000000000 R11: 0000000000000293 R12: 00007efdc52dd6d4 [ 292.462888] R13: 00000000004c3aa9 R14: 00000000004ce1a8 R15: 0000000000000004 00:36:23 executing program 3: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000000c0)="6637ca9d55e7849d86137446dc148d9097200d5ba44820b2b496dfa0a4c161043a0500000000a02be5932d1de07fdac4567f1f00d2db5dfca1c1b4cb6fa33fc3b3a80d90451396e41facf9", 0x4b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x40000000011, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='children\x00') getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000240), &(0x7f0000000280)=0x4) 00:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0xfffffffffffffffe, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) bind(r0, &(0x7f00000000c0)=@ll={0x11, 0x1d, r1, 0x1, 0x28, 0x6, @local}, 0xffffffffffffff54) 00:36:24 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:24 executing program 5: unlink(&(0x7f0000000000)='./file0\x00') pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80800) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@deltclass={0x3c, 0x29, 0x26458d41f1c6bfb4, 0x70bd2d, 0x25dfdbff, {0x0, r3, {0xffff, 0xf}, {0x5, 0x1}, {0xffff, 0x8}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x8, 0x0) r5 = msgget$private(0x0, 0x0) msgrcv(r5, &(0x7f0000000240)={0x0, ""/4096}, 0x1008, 0x3, 0x3800) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001280)={@remote}, &(0x7f00000012c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001300)=r3) utime(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x3ff, 0x5}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000013c0)=r4) setxattr(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)=@random={'trusted.', '\x00'}, &(0x7f0000001480)='}.wlan1\x00', 0x8, 0x1) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000014c0)=""/141, &(0x7f0000001580)=0x8d) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000015c0)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000001600)=0x5, 0x4) bind(r1, &(0x7f0000001640)=@ipx={0x4, 0x100000001, 0x20, "bc122604cdf2", 0x2}, 0x80) msgrcv(r5, &(0x7f00000016c0)={0x0, ""/141}, 0x95, 0x2, 0x3800) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000001800)={0x9f0000, 0x100000001, 0x4, [], &(0x7f00000017c0)={0x990904, 0x2, [], @p_u8=&(0x7f0000001780)=0x400}}) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x5) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000001840)=0x100) unlink(&(0x7f0000001880)='./file0\x00') connect$inet(r0, &(0x7f00000018c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000001900)={0x0, 0x1a, "d3397dae7af365c28e50c33b52267e7a7eaaa4bded01390a0c66"}, &(0x7f0000001940)=0x22) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001980)={r6, 0x8, 0x2, [0xd295, 0x9]}, &(0x7f00000019c0)=0xc) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000001a00)={0x2b, 0x3a, 0xd, 0x19, 0x1, 0x200000, 0x5, 0x109, 0x1}) sync() getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000001a40)={'broute\x00'}, &(0x7f0000001ac0)=0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001b40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001b00)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000001b80)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfffffffffffffff8, @empty, 0x648084de}, r7}}, 0x30) 00:36:24 executing program 3: chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000000)='./file0/file0\x00') lremovexattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00') 00:36:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0xffb0) 00:36:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 00:36:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 00:36:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 00:36:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x0, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) [ 294.133890] IPVS: ftp: loaded support on port[0] = 21 [ 294.241434] chnl_net:caif_netlink_parms(): no params data found [ 294.288943] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.295523] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.303626] device bridge_slave_0 entered promiscuous mode [ 294.311336] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.317957] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.325435] device bridge_slave_1 entered promiscuous mode [ 294.351722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.362015] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.383947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.392573] team0: Port device team_slave_0 added [ 294.398601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.406723] team0: Port device team_slave_1 added [ 294.412931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.420833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.485981] device hsr_slave_0 entered promiscuous mode [ 294.522268] device hsr_slave_1 entered promiscuous mode [ 294.573341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 294.580693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 294.602659] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.609088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.616272] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.622916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.685837] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 294.692087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.704838] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.719410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.728907] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.746320] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.756876] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.772188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 294.778264] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.790024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.798209] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.804743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.825848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.834084] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.840550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.864113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.876279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.887973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.901164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.916809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.928677] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 294.934791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.943350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.963730] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 294.976925] 8021q: adding VLAN 0 to HW filter on device batadv0 00:36:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:26 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {r0, r1/1000+10000}}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r2, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) kexec_load(0x3, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="5c9c33fd669af563be7bbee487d1a5b7e56dd98cb10c557d6a36524d57", 0x1d, 0x1, 0x4}, {&(0x7f0000000180), 0x0, 0x0, 0x4}, {&(0x7f00000001c0)="a34df2cb9dfd3acf2903c3ba9e90b13e9bd84e4b03d7aa0a61d1998afd5d308dcd3d22a429377dc80cb42ba7e09d522b361e17b65b9dee760b1d17296110a1c691075e2a1c8887565621adff231b1ab4e7809061e3c64f67c8d0fef34eb1db54c7e96cd5553bf3218c4eb070a636f4f3422b3168f0113341563375a31cc538ff531db408405a3f30630e7cf56c95a48befe81906f88f94afc719623919", 0x9d, 0x1ff, 0x7fff}, {&(0x7f0000000280)="d79a98a21e0cb1470ae8df774178b9c552a2b9bb6a1fe781a9a22f43e46285ae604ce1d824d1296e500d0dfdad3a0441f731ee1a75a733dd5e643cf23573e53140ad3165220c196fe5595e2962c87815b882ebb67ea417cc1aa14f56a30550097aa34f82ece113fd325e18f60d72d3ea20017b93c95da5cd324baed933a20e2a199b9bf8c19fa1f034db4dc71ee1bb4422d927760abc1b3f6a46c08913c4298c053227a9fb2d1b22", 0xa8, 0x1, 0x9}], 0x150000) 00:36:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110af04000000009500000000000000fb14ae1ea4e57347ee19e1852e776dd107cce4be6f4a98b41d66313ec54733ce70380abd9b453286ac408d4469b7b606ebc7d524611197896b878c39ae0fd0618d5cf3e5"], 0x0}, 0x48) 00:36:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 00:36:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) 00:36:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:26 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x400}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80020020}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x64, r3, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x635}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005680)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000005780)=0xe8) bind(r2, &(0x7f00000000c0)=@ll={0x11, 0xf6, r4, 0x1, 0x2, 0x6, @random="c9e19358ddae"}, 0xfffffffffffffc67) 00:36:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuac\b\x00\xc0F\xfb\xebge_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000480)={'gretap0\x00', 0x5d00}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() recvmsg(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/180, 0xb4}, {&(0x7f0000000680)=""/119, 0x77}, {&(0x7f0000000700)=""/80, 0x50}, {0x0}], 0x4, &(0x7f0000000800)=""/25, 0x19}, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x41, 0x0, 0x0, 0xc02, 0x0, 0x0, 0xd82, 0x0, 0x8000000000000000, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) gettid() socketpair(0xf, 0x3, 0x6, &(0x7f0000000080)) sendmsg$kcm(r5, &(0x7f0000001780)={&(0x7f0000001480)=@ll={0x11, 0x10, 0x0, 0x1, 0x200000, 0x6, @broadcast}, 0x80, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000002a40)=ANY=[@ANYBLOB="1800ea5f9404db37516f03005cb315130000000000000600"], 0x18}, 0xc000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) socket$kcm(0x29, 0x2, 0x0) 00:36:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) 00:36:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/autofs\x00', 0x2200, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'L-', 0xc42}, 0x28, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000005c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000600)='sessionid\x00') sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)="3e9987dafe21d0528a8a31a423154733a729b05bebfaa548b4623640b633f842afd7d4bb9a76b33868d96beff77cf90c79b45006ad6e03a18f81be", 0x3b}, {&(0x7f0000000180)="05532d87a4184cfbb517fbfeb2004bf69a6937dc4fb286c1caaa9bba2d7e0abbc37ababd11c2ec25e7d4a2eb28a2d1a85fa4bb6ec759ef731b6bca99f79796dbfb1d235c528319cdb715edbb95cc3a6b416dcaa6c2ac9a1f067264fc75bb3a1513502a43dd453e61a9c73c3dac6ef6fa27c8f127364b9b9526d9b71d646afb388838f47c093f5fa8fc67e6a4aafef67ec72faf3a8c3ee443e90e95ea3cdb4920a070e637b94ba4b6a2165fc3c90126e848ef9de8d06acfc95eea066b43d6b736a509b3edbddfcfdb7cd4b2558c78292fa70debf62cc190b3b7", 0xd9}, {&(0x7f0000000280)="c0fdd96b3d3ddcbc4b9226a9b58564f9b4f64095aef3b50699fcc853c056f9dacfdb4aa567c54c5f69f799f7bdc01581c6fc40439fa87aa01d33c5a77d6c4f03659caf06166f75ebadb7af31f9e8d60838c7192c3f0e4582569a705391d5ed4e5e1be14002f0558dfc0329a567af0cd9642f14dd4ad4b51fafae48492818ac3d3eba437443153eeb58a1950d70cf54f855526adefc7b047033864f2d", 0x9c}, {&(0x7f0000000340)="1543160122e45a72306af62ca58058a74d613d2126ec8117cd6c742671f6fbf19ede57b9b685e96586e4ac6d26f556d636", 0x31}, {&(0x7f0000000380)="7fa813b1d2ceed0ee1911ad0f4532c99ff569886effd23010a2e1bd83fea29b3f2", 0x21}, {&(0x7f00000003c0)="35a96aeaba07930cfbcefb4f1122ad2030761ca1149a98736ee298d739cb00ce7d920d17e19d4bb2475de771849801159f68173f147651ba445f8b74325784b835404bba4e58a8508aad22a0b67edd41027b1c5496f907f681a789b2f739be98254798b2557aad4b0c48effb116eeee51a3ef011238bfaaf593e", 0x7a}], 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="20000000e4ffffff3900000000000000"], 0x20}, 0x0) io_setup(0x6, &(0x7f0000000640)=0x0) fcntl$setflags(r1, 0x2, 0x1) io_cancel(r4, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x8, r3, &(0x7f0000000680)="5835d0d2578e170c4fb7a9cd587c634927c1c847c0bc3a98b928e3e6393caae6613c2b20d384750912e622ed38b7f9c57a1741d1e7ac6f5b5f8a233082b04a2cb877aab23887c837c3b9f7fd0f7b4984cfba7435eae60938e19dfe7cbdfe1a17c11a3c0b", 0x64, 0x6, 0x0, 0x2, r1}, &(0x7f0000000740)) 00:36:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x80000000006) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) 00:36:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) 00:36:27 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101000, 0x4e9ec69644ae4132) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local}, &(0x7f0000000300)=0xc) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r1, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x7fff, 0x400, 0x9, 0x8, 0x4, 0x1e4, 0x8000, 0x60000, 0x1000, 0x2}, 0xb) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r4 = getpgid(0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_LK(r3, &(0x7f0000000200)={0x28, 0x0, 0x6, {{0x1, 0x1, 0x1, r4}}}, 0x28) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000240)=0x4) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f0000000180)="818a339b7acb0c4ebd42ed3ff89c7b09e2148c160eb37bff01a757cc59dc8155e1fa66acf36bab608b5b840675d71855d4c8f263a8e2832552") 00:36:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r1 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, &(0x7f0000000240)) 00:36:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x100000005, 0x84) sendto$inet(r0, &(0x7f0000000000)="787fc2c5fe37bc48c9150d74a23ef7c1c070afe246ca29e6d0c4d81307da4d536689c296318e0d92607ff38c6c8103efd8c72d274549cc6ec808ac8a9c0de9eb75abc09e3c2591359ab152c632abe47403841dad4e857329199393e8505e9bac3ec6397a02ed999bf730d1af9f4f91cf8a4c264f1aaf344558114ba17c33e3e99c13c58ec2222d4555add0a34b6d12b65f80c33325f6f213678d890a340c443ab625f3e6ed1c02e70092526a2a45dd9009a5eaf0449a2685", 0xb8, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 00:36:27 executing program 4: getrandom(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 00:36:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) bind(r0, &(0x7f0000000040)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 00:36:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0x789, 0x2, 0x0) [ 297.281253] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:36:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 00:36:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 00:36:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:28 executing program 4: creat(0x0, 0x61) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 00:36:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) membarrier(0x20, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x20000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000190001001500000000000000ff010000000000000000000000000001e00000010000000000000000000000000000000025d78a70000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000100)=""/193, &(0x7f0000000080)=0xc1) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x3000, &(0x7f0000000040), 0x2, r5}) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) 00:36:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80) 00:36:29 executing program 4: getrandom(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 00:36:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r1 = syz_open_pts(r0, 0x80000000006) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 00:36:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) 00:36:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x3, 0x4) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000040)=""/78) 00:36:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) 00:36:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0xa}, @empty, r1}, 0xc) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0x789, 0x2, 0x0) 00:36:30 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:30 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:30 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, &(0x7f0000000340)="3d94328ea458d40ca54337632cde2a76207567921bf2b28cd12ed68a581c39efb8404c3e9e644568ccc188994b6284299c1cbdef61d6dd6ebf98256ba6d2ff83793978af935105c0e3244984a19cd2bf", 0x50, 0x20000090, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e21, 0x400000000000001}, 0xfffffffffffffe5e) sendto$unix(r0, &(0x7f0000000200)="d0069a44660f9d151ea5371af28da24cee07b027485b256fb0613470f11d019f", 0x20, 0x1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x4}, 0x28, 0x1) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000380)=""/148) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 00:36:30 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x1, 0x2, 0x4, 0x200}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r1, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:30 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:30 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0xfe0c) read(r0, &(0x7f0000000180)=""/134, 0x86) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) [ 299.399917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 299.485652] hrtimer: interrupt took 42512 ns 00:36:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:31 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = gettid() kcmp(r1, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x29) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r2, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:31 executing program 4: clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000035b, 0x0) getpid() 00:36:31 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) recvmmsg(r1, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000004f80)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 00:36:31 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0x23b) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x7, r4}, {0x2, 0x2, r5}, {0x2, 0x3, r6}], {0x4, 0x7}, [{0x8, 0x2, r7}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:31 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getresuid(0x0, 0x0, 0x0) r1 = epoll_create1(0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) creat(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 00:36:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:31 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10002, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 00:36:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:31 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:32 executing program 0: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:36:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@rand_addr, 0x0}, &(0x7f0000000080)=0x14) sendmsg$kcm(r1, &(0x7f00000016c0)={&(0x7f0000000140)=@can={0x1d, r2}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)="2c8b5425d382f559489532d7fdcf0bff809e035b16e3bc89c478e85435a3c9e5", 0x20}], 0x1, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x1460}, 0x40084) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) accept4$inet(r0, 0x0, &(0x7f0000000240), 0x80800) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000001700)) 00:36:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:36:32 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:32 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:36:32 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = epoll_create(0xe29f) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:32 executing program 1: bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5c7, 0x400000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x110400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="5ec20000", @ANYRES16=r1, @ANYBLOB="20002dbd7000fbdbdf250d0000002000030014000600fe88000000000000000000000000000108000500000000000801000001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000280), 0x4) 00:36:32 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:33 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:33 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}}) 00:36:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:33 executing program 5: socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:33 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 00:36:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x0, {0xa, 0x4e24, 0x9, @mcast2, 0x6}}, 0xffed) 00:36:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) r3 = fcntl$dupfd(r0, 0x0, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="14022bbd7000fddbdf0000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x4b, 0x0, 0x100000000, 0x9, 0x8000}, 0xc) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) 00:36:33 executing program 5: socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:33 executing program 1: prctl$PR_SET_UNALIGN(0x6, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@nfc={0x27, 0x1, 0x2, 0x3}, 0x22d) 00:36:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x80000000006) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) 00:36:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:33 executing program 5: socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) 00:36:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000380), 0x0}, 0x18) unlink(&(0x7f0000000400)='./file0\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0xc000, 'memory', 0x4002}]}, 0x201600) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000280)={0x3, 0x0, [0x0, 0x0, 0x0]}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r2, r3}) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xfffffffffffffff8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file1\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000000, 0x20, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d17", 0x0, 0x100}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/.yz1\x00', 0x1ff) 00:36:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) io_setup(0x100000000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000040)="50ddb25e6ebf37aaaa6521f0b552b8a9f4314a3a6c7de054fd7e7510f62a28c3b46d45d6120547b359530c5d8966608f7cf15daa6a433c4164e9990a0ecc8c652aab4d523f8673", 0x47, 0x2bb3, 0x0, 0x0, 0xffffffffffffff9c}]) 00:36:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r1, 0x200000001) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:36:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 00:36:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r2, 0x8943, &(0x7f00000028c0)={'syz_tun\x00', @ifru_names='veth1_to_bond\x00'}) 00:36:34 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x9, 0x10, 0xc, "602a80a9ed15c9b3b13a593901e1ca72c61b96f8542e6919816c105f5c9b6889e78f711982f576b0c5786a5af19c72768da4dd505a7e1266e15597ab7286875a", "432cd171f3556d06ffd166a6597087283f419b35fd198703a37d6b9e79c11a0aeeda846cd833e0b31e95a854c74c81cbbc0d9c9c1ec842dfc9954f0db72621eb", "beedf63ef01fb4db17c6007aaa4074c2e54a2764145b2b9c48f858cd48e0bb2b", [0x7, 0x7]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r1, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 00:36:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7fff, 0x200}) 00:36:34 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:34 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180), 0x4) bind$rds(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 00:36:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 00:36:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0x4, 0x3ff, 0x4}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x380000}, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) ioctl$RTC_PIE_ON(r1, 0x7005) bind(r0, &(0x7f0000000040)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0xf4) 00:36:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x3, 0x4, 0x1}}, 0xffffffffffffff70) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x105000, 0x0) 00:36:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}}) 00:36:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 00:36:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 00:36:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:35 executing program 4: sysinfo(&(0x7f00000000c0)=""/98) 00:36:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 00:36:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0xfffffffffffff800) 00:36:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x1f, 0xfffffffffffffffa, 0x4, 0x8dd, 0xffff, 0x2, 0xffffffff, 0x6, 0x6, 0x0, 0x3ec44000000000}, 0xb) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) 00:36:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000004f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1], 0x2c, 0x1}], 0x1, 0x40000) 00:36:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) 00:36:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) 00:36:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x3, @empty, 'hsr0\x00'}}, 0xffffff24) 00:36:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 00:36:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 00:36:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:36 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1b0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @remote, 0x0, 0x0, 'fo\x00'}, {@multicast1}}, 0x44) 00:36:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) 00:36:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) socket$inet_sctp(0x2, 0x1, 0x84) 00:36:36 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c", 0xe, 0x0, 0x0, 0x0) 00:36:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0xfff, &(0x7f0000000080)=0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r1, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x0, 0xb}) 00:36:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c", 0xe, 0x0, 0x0, 0x0) 00:36:37 executing program 1: r0 = socket$inet_sctp(0x2, 0xffffffbffffffffd, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 00:36:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c", 0xe, 0x0, 0x0, 0x0) 00:36:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10001, 0x81) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x7, 0x3, 0xb4, '\x00', 0x6}, 0x1, [0x24000000000000, 0xc00000, 0x7, 0x100, 0x6600000000000000, 0x8000, 0xff, 0x2, 0x8, 0xb7, 0xf28c, 0xfffffffffffffffa, 0x400, 0x20, 0x0, 0x1, 0x5, 0x74, 0x7, 0x400, 0x7, 0x4, 0x9, 0x3, 0x5, 0x0, 0xec, 0x8, 0x5, 0x400006, 0x833, 0x3f, 0xe2, 0x2, 0x0, 0x8001, 0x7, 0x5, 0xf8, 0x0, 0xff, 0x3, 0x3, 0x5, 0xc40d, 0x200000000000000, 0x7fffffff, 0x71f11f4b, 0x3ff, 0x5, 0x8, 0x100000001, 0x100, 0x1f, 0x1f, 0x8, 0x9, 0x1e, 0x7f, 0x9, 0x81, 0x6, 0x8, 0xffffffff00000000, 0x200, 0x10001, 0x10001, 0x5, 0xfffffffffffffff7, 0x7, 0x7, 0x0, 0x54c00000, 0x100000001, 0x0, 0xc4fa, 0x9, 0x8, 0x3, 0x49, 0x6f800000, 0x80000001, 0x1, 0x100, 0x80000000, 0xfff, 0x10001, 0x155a0000, 0xde, 0x3f, 0x7, 0x100000001, 0x966a, 0x8, 0x8, 0x2, 0x40, 0xb4a4, 0x8001, 0x1cfc, 0xa3fc, 0x2, 0xa376, 0x1, 0x7, 0x9, 0x10, 0x1000, 0x401, 0x5, 0x45, 0x200, 0x7f, 0x80000000, 0x23, 0x5, 0xc6, 0x0, 0x8, 0x3, 0x6, 0x3ff, 0x6, 0x80000001, 0x4, 0x8, 0x39, 0x3f]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r2, 0xa9, "d2e0207ae0f59b77771d154e1e3d46ac55b57cc4aef4e09b051cf557082b00c920fa74300b01e8d9ea96c4715b6de2fd775fabae241b3baa1f5c279d685100c43210390d0fb3dce8bfd8a9c28cac78bb8094e4d78885beab330eb39bf5a562303c671336c4a1c6ca57311796daffe6b234a9378002f30a9ca4f2c17f821a905a4bd10b74a18063f361c5fcfec67c337ec1becad5cadfb89d44d932107e4bfaeb5c79ac5ab03d66e47c"}, &(0x7f0000000700)=0xb1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000740)) bind(r0, &(0x7f00000000c0)=@isdn={0x22, 0x3ff, 0x9, 0x10afcf36, 0xe3}, 0xfffffdfd) 00:36:37 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x1000002192c07) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) dup2(r1, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) setgroups(0x0, 0x0) keyctl$chown(0x3, r0, 0x0, 0x0) 00:36:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) sysinfo(&(0x7f0000000240)=""/81) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getpeername$unix(r1, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000200)=0x400001c) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r2, @multicast2, @empty}, 0xc) 00:36:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d66", 0x10, 0x0, 0x0, 0x0) 00:36:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) truncate(&(0x7f0000000140)='./file0\x00', 0x1) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 00:36:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d66", 0x10, 0x0, 0x0, 0x0) 00:36:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 00:36:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfb}, 0x159}, 0x1, 0x0, 0x0, 0x892}, 0x4000000) 00:36:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d66", 0x10, 0x0, 0x0, 0x0) 00:36:38 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000d1df52)=""/174) 00:36:38 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d6680", 0x11, 0x0, 0x0, 0x0) 00:36:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x4, &(0x7f0000000000), {[{{@ip={@multicast1, @loopback, 0xff, 0x0, 'bridge_slave_0\x00', 'nlmon0\x00', {0xff}, {0xff}, 0x89, 0x3, 0x8}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff000000, 'team0\x00', 'gretap0\x00', {0xff}, {0xff}, 0x7f, 0x3, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x4, 0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x8, 0x7, 0x5c900000}, {0x5, 0x9, 0x3}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x6, 0x8, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x82) r2 = syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x8, 0x400000) renameat2(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000540)='./file0\x00', 0x2) 00:36:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000028c0)={'ip6_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 00:36:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d6680", 0x11, 0x0, 0x0, 0x0) 00:36:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 00:36:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) 00:36:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x8000000004, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) 00:36:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d6680", 0x11, 0x0, 0x0, 0x0) 00:36:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) 00:36:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:39 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) gettid() r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x6a45) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x100) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) listen(0xffffffffffffffff, 0x0) 00:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)='r\xd4\xb8o\xaaSk+\xca\x19\x9d\x1c%%\n\'\xbf\xd75\\\xa9', 0x15, 0x3) 00:36:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, 0x0) 00:36:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) getrandom(0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x3, 0x2, {0xa, 0x4e24, 0x3, @remote, 0x8}}}, 0x80) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) execveat(r1, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000400)='/dev/cachefiles\x00', &(0x7f0000000440)='vmnet1@^(#-proc>#vboxnet0vmnet0\x00', &(0x7f0000000480)='lo\x00', &(0x7f00000004c0)='@&\xb5GPL\x00'], &(0x7f0000000640)=[&(0x7f0000000540)='/dev/cachefiles\x00', &(0x7f0000000580)='&\xc5\x00', &(0x7f00000005c0)='/dev/cachefiles\x00', &(0x7f0000000600)='\xa3&user{}-[\x18nodev:#em1em1\x00'], 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x9, 0xa, [{0x5, 0x0, 0x4, 0x0, 0x0, 0x1000}, {0x0, 0x3ff, 0xd67a, 0x0, 0x0, 0x403}, {0x2, 0x1ff, 0x7, 0x0, 0x0, 0x100}, {0x1ff, 0x4b, 0x8000, 0x0, 0x0, 0x1}, {0x0, 0xfffffffffffff15a, 0x3, 0x0, 0x0, 0x200}, {0x8, 0x2, 0x4, 0x0, 0x0, 0x4}, {0x3, 0x8, 0xcb, 0x0, 0x0, 0x1}, {0x5, 0x0, 0x9e98}, {0x1, 0x48, 0x2800000000000000, 0x0, 0x0, 0x2000}, {0x2, 0x1, 0x1}]}) 00:36:40 executing program 2: syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) select(0xfffffffffffffe89, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 00:36:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x43d) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2800, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r0, 0x1}) socket$tipc(0x1e, 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 00:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:40 executing program 5: 00:36:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt(0xffffffffffffffff, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00'}) [ 309.632383] protocol 88fb is buggy, dev hsr_slave_0 [ 309.637999] protocol 88fb is buggy, dev hsr_slave_1 00:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt(0xffffffffffffffff, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:40 executing program 5: [ 309.942746] protocol 88fb is buggy, dev hsr_slave_0 [ 309.948715] protocol 88fb is buggy, dev hsr_slave_1 00:36:41 executing program 1: setxattr$security_capability(&(0x7f0000000000)='\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x1f, 0x101}, {0x6c, 0x2}]}, 0x14, 0x2) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00'}) 00:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt(0xffffffffffffffff, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:41 executing program 2: 00:36:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:41 executing program 5: 00:36:41 executing program 1: r0 = socket$inet_sctp(0x2, 0xffff7fffffffffff, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000028c0)={'ip6_vti0\x00'}) 00:36:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:41 executing program 5: 00:36:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:41 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:41 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x50100) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'team_slave_1\x00', r1}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r2, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:41 executing program 2: 00:36:41 executing program 5: 00:36:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x20000, 0x0) accept$alg(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300), 0x4) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000340)={0x1, 0x1}) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x150, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f89161e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x42}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa0000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa2c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf7}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x13}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7e, @loopback, 0x1}}}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20000050}, 0x1) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:42 executing program 5: 00:36:42 executing program 2: 00:36:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/net/pfkey\x00', 0x101004, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000080)=0x60) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0x355b, 0x4) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/kvm\x00', 0x8000, 0x0) getsockname$tipc(r0, &(0x7f0000000900)=@id, &(0x7f0000000940)=0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4010000800000000003aeb13300000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x5b4}, 0x1, 0x0, 0x0, 0x10}, 0x40) 00:36:42 executing program 5: 00:36:42 executing program 3: 00:36:42 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:42 executing program 2: 00:36:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:42 executing program 5: 00:36:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$getown(r0, 0x9) tkill(r1, 0x3a) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:42 executing program 2: 00:36:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:43 executing program 5: 00:36:43 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200002, 0x0) sendmmsg(r1, &(0x7f0000006600)=[{{&(0x7f0000000280)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000300)="8491fea28671dce334d39fe774bff01a8da0ae6f9b504449ebbb50a679c4cd09530d47032f2920800bbfcc67581fd00545c73aebe4c4dc104718e653442f32da72d934ce0f084eb94e5e72d64b6643d407e39b9ced8d9ded41a28526f0f816f552e8e6a818d4", 0x66}, {&(0x7f0000000380)="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", 0x1000}], 0x2, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x13b8}, 0x4}, {{&(0x7f0000002780)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'syzkaller1\x00'}}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000002800)="113cd7347d30ec464ef8e2e5459fb3a475b6c937a65a53264e9744613e131619a68c5b914111774123f459afa11d746bc2ac17a0e1d2fd18ed1c351c7b528dafbc4c1a95a5dbf1947a623a441ce99feca3836b651361d379d922da485657a8", 0x5f}, {&(0x7f0000002880)="b1796600a44c0349c1efed89c6e9392495ff0219701f46c1b6e7efa09c5dddcea7e66ff5ee6144cd67505b85dcf9028fc4525d035402606b0e0c7aefe2a9c15c802976f0e229556f05ceaae49fda92146ebc0574a48107f6634dbf", 0x5b}, {&(0x7f0000002900)="3c4b3b288a499004cf097ba53384ad06ca4ebba14bf30d29a3aaa903b160094573811c5e4593e92bdc3e4ca4ff7aa4bd9b5a6040bbeb43ecda294dbbc64ddce3b53b0e078b5b6c68b0c42c57bfd7bb7f5f2dfb87e01470cb329fc40ee6d7c3e690a3117f0487762d011b0686b24f4de23c5bce626bcd08f2eb418280514b24a2f46bd895dfe8c7bb023b47f4185f0a67adfecfc929d5bf4fee2fbac5edce57865a0a8fc74df5d7a85e93b3182c6d7fe4e9b06b20780d5012fa7d704c2199b3a615d00413f1b4526c11db13319e3f8fdd787225841a898b7f27c4497e6020260ed1f5e087640930772d2f31ef90e80d6af00c926c4314aacb52c50a184f5db3c499bad2bcd9bc69341d83c4a14c8ae9478bf00f64b4d4ec6b82f686f5357cd3fe11de7168433ec1b0e6a721c97c25bcb5bb9ac06f0beb17577f18b1fbcc576379d6991ccae448bb5d189828669edd05acb92c839c5655bc693ab9df9b4b5654175c35c865d582fe89030243636b8019c2ab1ece7033a0114c1545c3a63d32a6455ed84d119596c97634565de016cf2eb48928240d18a89fa5667df2fe3f60bf1ba384334cfa151c0d48d015ff64a172cc3c23423622a01c2640a2f5f12b438625714442ad32f04e7407542d1269960576532d71e6e5eecc3f8946f88f832cef4c2a9308ca5f0b1d06e261096567000cca923d5bf3e93882099a08778747398659c6a185f96de760ad1413b4f7a11547ece82ebad4d649dbb0f5d46ab441e9e8c61532d77e5aa2353038e946e27a1176d58dd530ce6b9840221bf5b39bb95ecf7d113cc4375fed146dc685e65be06b31f68e4556213f88cac3537ce5e8721aa642f7f4540de6e75a8c72b65e131ff95d1e6518d61459e3aca134ad05f4c474c58d44c87d13041dcbee8b61eac221e1ef42a0bf1808fcd883a39f8211232df3b3e4ef9730af698411506993d5b2d6fadf1f499f0c14616ae04eac0cdffbd62888036f4da246bd98ce1d414729a8417925c2813fa7ae7a3ae23ab68ad47e5d8d38f9e12bc251ceadaace7bd13a10ef8d949d4bf95d31a01e5b0b359c26f733bf8667d42105a8e9c0e0e09d4d21a4f4c61d700a32c2fe07befa5b2a855fd69154bc5cbded42ab8928b6ec8b080509f3d1c661393ab7f107e6225cf58168a602a02048cb6e5c95d89b106e514ce54384c7c9bf8aa3a9074b0ab96732d09d35b8932fcab1600230dda8bce846181d31735b613233065908e1d252dc82f9ab948ff2f86ffcd7801a521b9392485577811a81298128043788ff1c744b063c5db619845ac6dcbc89fc51b8359b3bc8e8af01339f6c107334860526ee4b09482e21082b113b541105e2975ff4e450ef704a7cf0eb33213ebed6e6cee5e36304ed66dae8bf849bce513c4443b01790146aea4e8c41c1220539daf96e52114c6dcf7a70afa938217f465747bc2ca3dc4b9c8b99a68bc28a1657274905e72183933f4ce77beb8fb44ddff4ef553302af5897c96c96cb10892ed4279a55683f3283988936e31ef0f4420517fd24ec04beffe7d0a60f6bb285266246cd5aa5aa77c9d42c7c0b209061109d16efacb7ce7ae7c83e4bff8018f96b35d879b959b2bcb0cc5f1a5b2276650a84b3ab17028bc6c8db25a506c886452da6ecb2933daf87fcf130e0e9ff3abdec3b977614893ad0ec973d224b7ae80b32dec8851b7b891720b05acaa875966165811a6e60b26001685c4d1b664977542b255ec54301289256e434be417d2ffb9e52c2f3b1bc71454dc70e48ca2b6043b4d64d14c8e75099a13898de0170315852b5a25f0bbebba4211fa67550cef2d72e93a7c2280bd9afbb4673b321a9fb102d5c15c017222868ac3b81c60d3e6dcf5bfb592fd290e98c83d6f556a48fad3c4b80a3d54524e3106d948717ca8069e95173a535583022a1e5f71b8f2d763fd48acf4b06ae3b43f8986dc9f39a7b2bc2230fa4d5e907e253dabd5993085c3d063b17be0130a5e5bbc2b9bf31e0bc5cb11cfc8c9acd74f80d2e6fdec6c64e93f4a2c37e88c2028ffc6d4075f7a9a989de67f387a1307bbb0b6d2250d152162b490d62bc714203c1a1355223b62bdaa89cba6d63ecc13c3459adfceb4013d5464ed446777959d64a7d09d7feb5e8c3a634332751de67fdc2ada204e193a390071dcdb128064a632218825139cb7d6e81a48cd9bbc84d56c804d34328d1878c2303dc102b07b60c5cc92005c2639e54cb3ace0343e3a6fb852d561316698592d93b2098409de0e921fdf76e24829766b2b27526791127577051e0e80536c002a2e82fa8bb6262fc0c6d3d7090c11bef01562cb21851edd0bed738e55544de2a2f78a218fefa08ebb63aeba32aef5e18e56cda63b214696fd869534befa34fd1b19eb633f9b186d132f7f4fe16ee3179d3ba56e890d92e6d7958d199bc80183a0a9a7c7de23359fef5a3d3ab6e4f526a0f977ee5dc75caf4c0726d946c7fd9a23fb2216e187aef4c02fd35d2a2f208991b74f5c1f80ab7085e466e3ab8e7b42381926fcb9e6567a1cdaf44e0262c0d8c9b3afb95364381d37b43c9dc1ce14113cfe625a7471b7aae583060215e8f1afee04f293bd56e08de9eb2ae54c404e1ce4f6a8c91f6f5a01741d3f4645ce194e5d68d126ead08843083c3358f4c26f3c9bf0468178685d0e3fc9270865d5605b2d9d07cd66be36d3cacc7b3b024b16b16002eb34172307416386a12b9ac63834cf98b74fc47d08bf2783a11e0f9cf7f0c5431ec7d39f7384d8046fddb62b923b8ba02125c6952e1a87217ef0f8d4364714d5e89a2ee3f14716512c69a8c57fc44fc2ea92053cc3a3c51d0612d3f76ac90704bae3de60c1bafaf822c2dc54d3c35535cafae08e5eee85a306d139868409c8ebd377349bb0c4604cb86e43262903e02e886f76dcee023ad3ad195b2784239d6a99cb70779464375b095ec9347bce9b08a5488930958af07052c4c617165614db595a0b42e44525ca88aac0aadc788028392de6f5df263c4e4d7d5f7ff719c03a33e3a74f76ca74905156f5bca94746d4cde24dfd4dc98e8cfd59958e5e229b6b6e0a7de22f0c905cccd7614c3063651ce31f625182cfa438f7e292331f55c871a23b49928baacef6fa93562913531bec957668f604fa99e602e021222bcc6a1eaabcdbecc4eed15b0887fd1a83366c77a10a2f3dc0fd2499ef71cdf6b822bbd9f46a81b5bb7f0773c748b1c9e8f91fc4aaf6052507cf31803ce1bd0141eedd4098fa85f8fb721e04f2f8401cae11456e4a5c84d7729869fd56443654a9c9bd87e66692ac6ccd6c680e640e504e351d0548f792dd26e07b6e245016c6ceafb9cd2f86d0383555bac3cd8ce3e6a0b80d543768eab6c37a299cbe24294bfd0491a724e3043d7ffbf1209c4fd01058c0dd6fe39757df6cbe7ea12e231509cde635b93f326405a8234c848f0342872e4c378dff1b616e6008e7cb321927af69156a1dd6028ebc5306dcd37f3da0ab817cce99a88d1bd1e583e6f25fff55b565af43627e1deeb5f444b3c0ee78c5917d595961ec116b12c08fab5c961ac313cbf34947abb83d267f2483d5b57a37f62b77bb7319b8e79a64d302b881d6d5a9caae4c3e9c8e8588a9dfc3916de31d5f4cdd8f0e666f9fa41372a39cf5fbcc8663b2f72e086940761e98e986670f19b618f99c9829eb93665031ea727ae26b69194539d7f92758648811d8ae20f0b4fa8a23d584b810153f26bb08c1a5071367f07993d0db7c049b8b23c6d20b014a425fed231a169bbfe24fbadfae49e7776433f62b673b641eec43a41987ffe75790c868fedb01c872f98098a3af59552a68dd431790d7fa6e55a395d3606602b3f427e94d933bbcf86de28f551a40cebda7c541a7027d4fcc929c5a14384945ac0efcac840144bc1b2c8f82c1a12a83f713c408b4b77c69f38a1f60ec68240767037731003c671e19cff6136d7bb857bd575be3f95dbe635b633523d9fd4be80ff8fce69ad1a505749a7343b5d6819f05492ba6fc29bb424c5482f4ddac14e3065fbcd02a983827a701734322d9082505c1d8d4c380f2aba14ed557a5a1bb3cbc44622919e4cdfe4c6023c9a2158fee0206d967647e7f4e1900a134cffbb9e523b18935e7ee2d50438733e5211d264155f41c0d751970b9482cbfac22ee024837b599510b745ece3135cccf023de816be163082361e61d1f0a85f4b6c712c3d4bdb10daa75ef9c2b121cfdd2281949f4eb108c99062763ffa7869e3bfe16a20ef166892b19aa9c52f39511afb326b6e5f79e53265c343b8b1b34fcc1750b46d0b256ffb86a3d2edc85393072c1e714bb6c018d14ee63ef5da6cd6c2e6dcb968f33ed41a8d91eaca3530f71c2629eca19d65a8404918ff83cb78df3704a44f472082927518d84b26651cd43e4173b6e806d2530617d650754e1635f718e843401b21499457dd39ea360621d810377890d676f2ae67b6735386f64fe75b1ff8ad4d4ed46865dade0ee22c8344c1b5e7866b87647063e0577dd652201d7b882c30077eeda8959f05141f985e9a1eadc07db1510ad328f49bb722c947a56d233e9d01384a1606fe2e87111763580d01784fa53c54b4bb72cb0e5e3c5586bf2d92ded19e9e2bd3a70e26223a23398209d8d195130c8409ed0eb8b172dd6aa2fb29b2ff27e2d41d678bb6a2425be37b60a5eec5d868878c6eae31437be966779221354feeb956747aa33753bcfc2bed37ab7700c8808b1d0ae1b76cd18b0b547f7f98a09a123c519dd50ab04b0ba0d82f28366ae48b573c95323ea0848db0a6757b1deb7e0353328ee46a453429a372d14ff097671532f20640855d7b39fbd55c1f8889d35d8d800ccbf7edfa3a05bdecaefde668f5c092112d2a53752160f0e6a8fdd628578f089c07fe8f49a552f673bd2201d053a129984aa652f4f0043bd9da7cb2138a24b7f6e2e8275682f9bafd013093daafae84863c4787c25c2343c6e69bf12e623ca2e8d30e85922186a3d57ee8c2fdac033554604642d1e65617945210972e7407f868bb4fee8e31df988b01d7d93faa18f27f398c6ef18db854a7adf1c9e6b31fd686216f6313591bf80c217ff648a849c8eaba9dafbd90bc1d57688a8d695b3225b6d000e0bdec864dcfddcf1285cc77ff954686bdf01712f19c9c336bcae011fb1f830a82438bb9df27c121ee045f52496184bec71c0710703c3a433f7b81a2d4dcd075c644975025c1fdacee3213a6a67f908760cd214eaa0d33df7088ee1e98dd37823727b362d4a7deafc0292e7f5569115604b540be4b39b3d8535b74ab8e538280ac84dd003bb46aa0e3b4c1e1db2b4a69de673dee09b39a4e7f6833058952952e641b172de93b4d422355aec61cfa56a960a5af9d1ed0157667a09631a23a687fdea16c04f3d8020361a201ad0c941fee093623af02c71803101345b11720f65aa3d2499ac9dce7432e1eab6e8291848f9bb8aa08498aeb030e84647bf0c710dcd7d2f722b5f6390dad99ed652f246f8183ce189f717772dcf6f569d9df8b5bf8d919e39273a78b620bd4527c80a940c6767bba034bf05d0100976ac3ccec98d87bc337f4582ba33b0bb0069eadb6843d47415ffbcf955a9e46f06e75347b8a40d26c6e096dd2439eb40bd01aa3db0be806c4e859e85fc5ca2dc38c510e49c3569a3e58b39f8b3a5b4f789e66b1cee8d00bd670a25c5b4cf474414241ee97133864186cfbdab8b180b77538c516a67ce8a3857c08048229136a8ae4b76214e8d5f30608a600cbf22756cb51bfd9f", 0x1000}, {&(0x7f0000003900)="4cea5a7dece44c426ebc6b993ff8c47349c2fee9c0407bbedbfc1ca4743688e1cfff59d51a068d871804b4e4765901a11cd4f4dddb873adf0aa97a9d0510d63bece290eb71806d03c11a1e5cdda644e0fc59db11a734f5c0ca11e5c591917caea66c2483a21995548cee428f2b208b3d9cf87a20f6d604349a8e123be878a38960c8f454bb0b6309466f23c557db764fb33d79dbbad646d2403786e1a8b024840e98f6fa5fa15af69942ddb3a26d59e2b927eb771a98", 0xb6}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="b023b18931f58ea5c90be3cc568aa1b70627930b3cb56d6e7baff1fe8e01c187f4b8dd80b72d5d5a59505389ab6f4ce74bc53c7f13d557b16a44eec261df33a7cd67119a8c32ee14b6295b6e0f875da247f61805046136f2e48245601cd442f52614d183a5d834c8e6aa92a2c38a9561df65c72816b24e5f39bb84d4bad8910c82502a0f73f6532c1d12f247e72c400a5b37c3e1e1ec546b4a4aae39f059de7a86e4f2aa7a574a2341c41bacba54267913323062a4925e54b6e04f", 0xbb}, {&(0x7f0000004a80)="b947ac99aa6d0d09074fa77a44a94a2ebacb3eb961ee3ad49ff451c4144bb8c96e0406f4c250c1e4e8cfc2f4822031208d79714fbf8e335fec6112ab57e210d744c7fc8531e4be0b1e8e9b9909a27e7faeaff0039cc08802e64fe017f5b47958c1cb9c883c102348d232707fe7ee31f535bcc4a46c9fdf4ce330bf7ceb7b405e4522ef5303cb056f5f49b25b883d871bd89e9774c6dfdace4ca052995d135a64e4defc4e681372e4e8ab0fcc0e31554a84a8c1dd0a69898f36aa3671f3fe361a68adcbb7b0d52f2e90247fe40ca0", 0xce}], 0x7}, 0x4}, {{&(0x7f0000004c00)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x2, 0x4, 0x2}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004c80)="7eae5b8457ec7cd5b9c9c05cf9bdad0cfd51eb473b7aaf5e11c95060190b03bd471e7a63ca9fb479377702f25955d8a85481f851a4a7ce290577f71ce02203ce5b8d9344e267889788214b9f866e283a1b94fee9d5a324343eb8665143befd3ebfd51de1c01714b856c050afbd1f7dd6cf97ec8cbf38d277c1672505fd99f87fc26cb96ed568ee0344e5a2eb81a3e691f57ac37108a2d789c249fdf8d5687316ab3566b49efb1beb068f5aa5c8e052635a01cb9c3216d279609f5dc197e7e990fb89fb9e6e8301b3720737c4ab86e0fb68", 0xd1}, {&(0x7f0000004d80)="7ff2e422c6aa3f01b43a3adea1b12abab5d6b69c8f325379f5a6c15f2de445d53ec4f5e910a0466a865b650b8a9d843c6eabec57d14563110f063e238d0383155ce8f8ff26e4d934524de9cb1ef099d3737b850b95d5aa324c6e764d07f5576bbca8193a5e29217c49a4781a6c", 0x6d}, {&(0x7f0000004e00)="a5ca21e15b36da9caf3f76b9afaa445c129caf3430328f58a98dbdd0b55f3e48178f6f63ee9fa6a126e3b34e02d321d5ab2f1c1bad18101194a6ee3fca51b71dac4cb143c781f65964eafb0b2b1a4fc9461a30eb8875ca60f7a032822bff1d42f0b752c88c5f0985fabbb8542ea1eae00c60c7b87342a07dee9a12c2e242effc9267d3961dcd3e3d0d7a17a80de6053bfdb4a5f10776d23c340ad09256f1ab2d8958917c968d891ad000da8c77ffc5841f9a", 0xb2}, {&(0x7f0000004ec0)="f845c65edd51d12c3b159a20c36db7c61a0ad0f9bd059c7c7e9cba57d759b70e821b9240a02abd0799a34152b14891a49b6525597bc53f87c91f11e7c7159e590b681a00c7191532c15eda6b7fa4e9fd22d748196e8484fbe554443d1d369e1c5693927a9910f5680a2e9c498f7268fef08e88155699bb21a0a779c3c7ee812d3f00c0ac29a1fa6d7d37eb745fa85393af0b6a676c4e43c1c3a25cc57b76b7babe9dd77c67b85699be5e3231ceb1b80cd41550ce20da4d172ae8f2e515ec9180f3b04c44f7f9772a4b83abf821181d78c4f25e9d6b70e25acecfae3564df94fe43d23cd606fad914c655", 0xea}], 0x4, &(0x7f0000005000)=[{0x1010, 0x1, 0x3, "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"}, {0xe0, 0x0, 0x0, "f752b8417469cd48e86ffadda2874c019f812b00ee21af0c2bc4ecb7c00bf22407f446c939433f4676e15ec8f925d2d08d2ee1dc59974d448f0c82c81c1741886d49bbeba30a8af4c16d38d7f2ed553a7c3e27930bdda79ff13ee47e5d4f28f78453187f44835dd761bdf8aeb7f4391ef5777c0cfaf1888894cf618c3eb6f2371dc661e3e0937cfeadd855a91749025832045214491a07979a6d619a09728a2e5890383515b97fa70072655691f690e510f0572c76d92446eb4b67695ad69e8bedc501f22c7aaa1dd87dd71d624f5520"}, {0xb0, 0x10b, 0x5, "0b5f3f1d63da51c7520d90f8990b857d399d750a66915f1f6bffaf0239891e28f52feb4dcff905bcfcc4640ece5d4ba0b22efdb321f897988c1583b76f87eb375be68fdf9935b68cfbf4261cb341ae53f0d034924797b8db6a5cac2e79f310e9a2e29ba25ded5e35ad0b9ea5796902f85479dc14f900bd94924203d243941f1b6cf07074dc54c81ded8716878d66fc1697cea96b7e5aa8f0bc7f5135"}, {0x108, 0x115, 0x8, "c96ad0630a24ad2dc43154d14323c101c66645c136c9773918c2cef86f249b48276aa96f99ccb13829acb1e3d081521afb7ab0243d5547386c8681f454d02b08ee88c48b65a0bc59d60183998e4799021122d707f258bb22dd72daf460ad5d398228d192c76b35e0ea2da3a61b85f32f845b5df8605732b18caadb9abb48ef24b77f9e9a317d71552ea454ed954de1d2f9c949028df60ecebc768aaada61ec1638cadba84f9b864323101692a6bbe9cef2578542cac48ceddb2faa1b5c7206c11c424e89f7b535d3d2732d00daddf25fbe041fd0c1f8e3d94a78cfffd02fc9f70f4cd4b76c9f8b7c8e164a93f7c0def44a49ee763836"}, {0xb8, 0x10d, 0x9, "629d3786b89475e4473be30251a880bf3824ab462afb57693d3947fa70e984ab2e4b8252e8ccc1bd39a6509ac1e5c45f17864efeb44c416ca3760e2b0e33f979d76e14f9f5a79b2da9f6653439e98eef20806a94be7ded285128378ec250817eb6c87205b79a6f5669fa331bf13e6305903ed53d1badce03cf4d4cc7ac19a6b44cbfbc9073b1dfff3224f2006c904c2eff140fab157356c45ca0960dafc334d8cf98fa"}], 0x1360}, 0x7}, {{&(0x7f0000006380)=@sco={0x1f, {0x32e1f94d, 0x8000, 0x7fffffff, 0xffffffff, 0x1, 0x2}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000006400)="2c1bf150c381d35ec8025f7ad0d4e2ae5c83682d9e1f43838c78768221c9c6618425cf8b26f4", 0x26}, {&(0x7f0000006440)="75a5292c2d776bf03f700b2a79e4ed829137e0d64d157ecdf9e4b4318885cee91d7fa5af95dff5e63049eca365596191b2240e69ea413fc18d85242c61e1d9a697c10e9e398d7c050e658542b33d833a45b8968c8ea16a93ee652f9379f5b2e34ee7e2289384b88b51ce9ee32b1aed827d09d1e51182451d0e343c8012a86e2bc82b8b16d9ab2dfae745d6e85f072d7cff2f982e6cc1afc670e1cdc8f9186cb9a6e7553dbc551d87d99b11b530af9a5e24309cf65c37e9f16f02aecd385af1582688f499576905bfa7159f0010550f50f12a6bb9e9b0900c", 0xd8}, {&(0x7f0000006540)="d50e88d6b4021360fd70128aa5cbb623ce34d602031cf0f5c7b2a6dc77a585f623acedfff9162251e40de0ff2c60ce1f27ad37afd2ef084be516fb6ac375823acfb667bf1d2dac93", 0x48}], 0x3}, 0x8}], 0x4, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x80000001, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x100000000, @empty, 0x4}, @in={0x2, 0x4e23, @empty}}}, 0x118) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:43 executing program 3: 00:36:43 executing program 2: 00:36:43 executing program 5: 00:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f00000001c0)=""/4096, 0x2}) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x4, 0x3, {0xa, 0x4e20, 0x9, @local, 0x8}}}, 0xfffffffffffffe6f) 00:36:43 executing program 2: 00:36:43 executing program 3: 00:36:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:43 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:43 executing program 5: 00:36:43 executing program 2: 00:36:43 executing program 3: 00:36:43 executing program 5: 00:36:43 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(0xffffffffffffffff, &(0x7f0000000140)='@', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:43 executing program 2: 00:36:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@newqdisc={0xf4, 0x24, 0x220, 0x70bd2a, 0x25dfdbfe, {0x0, r2, {0x13}, {0x8, 0x1}, {0xffff, 0xffe0}}, [@TCA_STAB={0x90, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x6, 0x9, 0x21, 0x20, 0x1, 0x8, 0x2, 0x3}}, @TCA_STAB_BASE={0x1c, 0x1, {0x3, 0x1f, 0x7, 0x7, 0x1, 0x2, 0x3f, 0xa}}, @TCA_STAB_BASE={0x1c, 0x1, {0x20, 0x5, 0x5, 0xcaa9, 0x2, 0x200, 0xc8, 0x6}}, @TCA_STAB_BASE={0x1c, 0x1, {0xffffffff, 0x7, 0x8, 0xfffffffffffffff9, 0x2, 0xff, 0x6, 0x6}}, @TCA_STAB_BASE={0x1c, 0x1, {0x211, 0xd9a, 0x2, 0x5, 0x1, 0x1, 0x4, 0x6}}]}, @TCA_STAB={0x38, 0x8, [@TCA_STAB_DATA={0x18, 0x2, [0xda, 0x5, 0xff, 0x1, 0xd04b, 0x0, 0x1, 0x4, 0x7, 0x9]}, @TCA_STAB_BASE={0x1c, 0x1, {0xaf, 0x6, 0x1, 0x2, 0x2, 0x5698, 0x4, 0x6}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x401}]}, 0xf4}, 0x1, 0x0, 0x0, 0x44010}, 0x10) 00:36:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:44 executing program 2: 00:36:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(0xffffffffffffffff, &(0x7f0000000140)='@', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:44 executing program 5: 00:36:44 executing program 3: 00:36:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(r0, r0, 0x80000) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) r3 = getgid() ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000280)="cf0ca9d9d90cffc0f8231319fb12a9878edf51bc92e45b2330855485c6bbef0f94eaa23170c8ebadf234ff1b5686f883e9260d98a9d869d3e38a0589234603be760503dd29525c9d743f6d0339eb7ae1") write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0, 0x0, 0x6, {{0x3, 0x1, 0x3, 0x7fffffff, 0xfffffffffffff10f, 0x2, {0x5, 0xbf6, 0x2, 0x8, 0x3ff, 0x9, 0x6, 0x101, 0x2a, 0x1000, 0x5, r2, r3, 0xffffffffffff1f15, 0x1}}, {0x0, 0x2}}}, 0xa0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x42, 0x3, 0x6, 0xcdb}, 0x8) bind(r1, &(0x7f0000000140)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0xfffffffffffffcbb) 00:36:44 executing program 2: 00:36:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(0xffffffffffffffff, &(0x7f0000000140)='@', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:44 executing program 5: 00:36:44 executing program 3: 00:36:44 executing program 2: 00:36:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:44 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x8c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0xffffffffffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @broadcast}, 0x100000001}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x11b}], 0xa4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x80) bind(r1, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:45 executing program 3: 00:36:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:45 executing program 2: 00:36:45 executing program 5: 00:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x40000001, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:45 executing program 3: 00:36:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:45 executing program 2: 00:36:45 executing program 5: 00:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e21, 0x391d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}, 0x4f) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) 00:36:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:45 executing program 3: 00:36:45 executing program 5: 00:36:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:45 executing program 2: 00:36:46 executing program 3: 00:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:46 executing program 5: 00:36:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4000000000000000, 0x10000) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)=0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x1, 0x1, [@random="f6acf194cdea"]}) 00:36:46 executing program 3: 00:36:46 executing program 2: 00:36:46 executing program 5: 00:36:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x228100, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000000)=0x5) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0xffffffffffffff36) 00:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:46 executing program 3: 00:36:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:46 executing program 2: 00:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:47 executing program 1: getegid() r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x7f, 0x6, [0x0, 0x81, 0xffffffff, 0x0, 0x10000, 0xa0]}, &(0x7f00000001c0)=0x14) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x40, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r2, r2, 0x80000) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)=0x100001d) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f00000002c0)={{0xbc, @remote, 0x4e24, 0x3, 'none\x00', 0x2, 0x1, 0x1f}, {@multicast1, 0x4e23, 0x3, 0x7, 0x86b, 0x9}}, 0x44) bind(r2, &(0x7f0000000240)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0xf5992c4d1a1c5b2) 00:36:47 executing program 3: 00:36:47 executing program 5: 00:36:47 executing program 2: [ 316.163667] IPVS: set_ctl: invalid protocol: 188 172.20.20.187:20004 00:36:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:47 executing program 3: [ 316.219826] IPVS: set_ctl: invalid protocol: 188 172.20.20.187:20004 00:36:47 executing program 2: 00:36:47 executing program 5: syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:36:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) getresgid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080)) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000800) 00:36:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') fcntl$setstatus(r0, 0x4, 0x0) r1 = gettid() pwritev(0xffffffffffffffff, 0x0, 0xff69, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xa75258ca3509cb7b) tkill(r1, 0x1000000000016) 00:36:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) dup2(r1, r0) 00:36:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) [ 316.822555] protocol 88fb is buggy, dev hsr_slave_0 [ 316.828252] protocol 88fb is buggy, dev hsr_slave_1 [ 316.834235] protocol 88fb is buggy, dev hsr_slave_0 [ 316.839908] protocol 88fb is buggy, dev hsr_slave_1 00:36:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @link_local, 'ifb0\x00'}}, 0x1e) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7f, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000001c0)={0x8, 0x81, 0x7, 0x3, [], [], [], 0x0, 0x800, 0x3ff, 0x6, "a7401754dd1a801663a1649c806c3a91"}) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x200, 0x0) bind(r0, &(0x7f0000000140)=@caif=@rfm={0x25, 0x8, "77605a3fa516e7b53a2c0bc19d9420ad"}, 0xfffffca9) 00:36:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 00:36:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="13000000", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5, 0xfffffffffffffffb, 0x5, 0x20, 0xaf0, 0x10001, 0x3ff, 0x5, r1}, &(0x7f0000000040)=0x20) 00:36:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x80000000001, 0x84) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800000802) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000e277fc42cb49e20b918067fb05030000002000000064a1139c0000000000000000000000000000000000000000000000000400fa0de9"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="f2"}) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x1, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000004c0)={0xff, 0x5, 0x9000}, 0x4) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000240)={0xffffffffffffffe0, 0x4, 0x1}) sendto$inet6(r4, &(0x7f0000000300)="a360e3a4117f85edf758e106a56002a9e795726c6e7c737a6d676f26820ba363c83320824f0657bb67d340e130f354a62ddb3d4eeead36ee928c77050da8e67a9af93caaac03e455d7b45e5a4a02561ff6f1679af470720405a2b16878b9280336da2bf8584667e6c6f6ca77a3d7b69a18e6bc9a2495917c95ed1729d2bde5401dfb197058f4b5671c64063230f58615050b1707a81be593d5c67412943a15ca54d74cede43efe05b59a670d5daeb0ebc1c2a69e3d5e9116e5fdc9e78640ab4cf87ca4c6634397b32124d298779476a159f60d36e18575f03bc1", 0xda, 0x40080, &(0x7f0000000400)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000440)=0x5) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000001c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000200)={0x7ff}) ioctl$KVM_GET_PIT2(r6, 0x8070ae9f, &(0x7f0000000040)) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000280)) getsockname$netlink(r6, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000180)=0x1) [ 317.433416] binder_alloc: 12605: binder_alloc_buf size 35854716331784 failed, no address space [ 317.442370] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 317.451310] binder: 12605:12606 transaction failed 29201/-28, size 35184372089605-670344242176 line 3035 [ 317.472418] protocol 88fb is buggy, dev hsr_slave_0 [ 317.477905] protocol 88fb is buggy, dev hsr_slave_1 [ 317.586396] binder: undelivered TRANSACTION_ERROR: 29201 00:36:48 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:48 executing program 3: 00:36:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:48 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10082, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x2000000000000, 0x35) r1 = socket$inet_sctp(0x2, 0x80000000003, 0x84) acct(&(0x7f0000000040)='./file0\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e20, @multicast2}, {0x306, @random="7c0247706d28"}, 0x1000000020, {0x2, 0x4e21, @multicast1}, 'caif\x00'}) bind(r1, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000080)) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000200)="1b81b5af23c66386468bc1384463e0de0aa4393225a9114ba2f8c78051996b7e4334a830a5d0c1549070ad3b79ff6b6c01523acd8ebc2eaec8fbb6d2d2af25ca9a25bf9e893874beb5eab36e7f68c111099e319a6d18541530", 0x59) 00:36:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xe, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:36:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x7, 0x6, 0x3) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0xfffffee6) 00:36:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}}) 00:36:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c12") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x107500, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 00:36:50 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 00:36:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 00:36:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:50 executing program 3: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x0, 0x0, 0x0) 00:36:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80200, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) 00:36:50 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x38e63ba4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0x69) 00:36:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:50 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) r0 = socket$inet_sctp(0x2, 0xffffffffffdffffd, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x7530}, 0x10) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x5}, 0x8) 00:36:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) 00:36:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x4e21, 0x400000000000001}, 0xfffffffffffffe5e) sendto$unix(r0, &(0x7f0000000200)="d0069a44660f9d151ea5371af28da24cee07b027485b256fb0613470f11d019f", 0x20, 0x1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x4}, 0x28, 0x1) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r3 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000380)=""/148) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 00:36:51 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x2) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00000000c0)=""/76, &(0x7f0000000140)=0x4c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x0, 0x3, {0xa, 0x4e22, 0x20, @remote, 0x2}}}, 0x2b1) 00:36:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:51 executing program 2: getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000500), 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = epoll_create(0xe29f) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffc7d, &(0x7f0000017ff0)={&(0x7f0000000080)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5c037dc1250300000000000007496e6866856b76b5020000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000040)) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000280)={0x4, 0x2}) 00:36:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) [ 320.255723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:36:51 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:51 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB="f4ff002201000000", @ANYRES32=r1, @ANYBLOB="00000000000000000000010000f0ffffffffffff"]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r2, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) epoll_create(0x990) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f0000000000)=0x100000000) 00:36:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:51 executing program 3: r0 = semget(0x3, 0x1, 0x102) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x2]) r1 = semget(0x3, 0x7, 0x200) r2 = semget(0x0, 0x3, 0x404) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x7ff, 0x7f, 0xff, 0x9, 0x3f, 0xe6]) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f0000000080)=""/100) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x26) write$P9_RCREATE(r3, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x1, 0x4, 0x4}, 0x1ff}}, 0x18) pipe2$9p(&(0x7f0000000180), 0x4000) r4 = getpid() getpgid(r4) semget(0x0, 0x1, 0x100) semop(r0, &(0x7f00000001c0)=[{0x3, 0x80, 0x1000}, {0x0, 0x5, 0x800}, {0x1, 0x3, 0x1800}, {0x1, 0x6, 0x1000}, {0x2, 0x2, 0x800}, {0x3, 0x800, 0x1800}], 0x6) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) chroot(&(0x7f0000000240)='./file0\x00') ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000280)) pread64(r5, &(0x7f00000002c0)=""/131, 0x83, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffb000/0x4000)=nil) 00:36:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a0") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x2, 0xeb, "98019d9d993199f3827223db302d5a7ba714fdbdeb54059922fff82a0d35ea4ebd06a3ca32ff5629e5b8810d875aee6df079e992065b13099f310062c44fbc9d4b8e0a570757981df72b361646496711215e71b026b531de5b674ed5b6a3634ccc91910baf3cc8b8066c8bdfba8d9aa744431d9b2db54db2e012d20f805a212041a32ef52bc3a466562de931400f7631fd2b61672629d68e7fc49323247ae00ce813ae216fdbfae4fd7c5651ed7361042bf94b455a2a7a91d1da405fa55233f3ca99544129475bcddb4d6cb902352208c3bf3bd516f9d3acd0ed559d71677fa44712f58fbab24260f564db"}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000280)={0x7, 0xffffffff, 0x101, {r2, r3+10000000}, 0x100000001, 0x2198}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x28541) 00:36:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x8) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080), 0x1) 00:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:52 executing program 2: getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000500), 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = epoll_create(0xe29f) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffc7d, &(0x7f0000017ff0)={&(0x7f0000000080)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5c037dc1250300000000000007496e6866856b76b5020000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000040)) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000280)={0x4, 0x2}) 00:36:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x0, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:52 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x600, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0xd302, 0xffffffff, 0x9, 'queue1\x00', 0x40}) 00:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:36:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x0, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x4803, 0xfffffffffffff76c}, &(0x7f0000000040)=0x8) r2 = getpgid(0xffffffffffffffff) process_vm_writev(r2, &(0x7f0000001600)=[{&(0x7f0000000180)=""/86, 0x56}, {&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/239, 0xef}, {&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/126, 0x7e}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x8, &(0x7f0000001b80)=[{&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/58, 0x3a}, {&(0x7f0000001700)=""/163, 0xa3}, {&(0x7f00000017c0)=""/148, 0x94}, {&(0x7f0000001880)=""/229, 0xe5}, {&(0x7f0000001980)=""/190, 0xbe}, {&(0x7f0000001a40)=""/82, 0x52}, {&(0x7f0000001ac0)=""/158, 0x9e}], 0x8, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000001fc0)='/dev/input/mouse#\x00', 0x0, 0x501480) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000002000)=0xb, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x3, 0x1, [0x5]}, &(0x7f0000000140)=0xa) 00:36:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x0, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:53 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x101000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000100)={0x635, 0x200}) bind(r1, &(0x7f0000000000)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:53 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 00:36:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:36:53 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x0, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x3a6b86a8, 0x0, 0x0, 0xfffffffffffffe2e) 00:36:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) recvfrom(r0, &(0x7f0000000040)=""/94, 0x5e, 0x1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x3, @empty, 'eql\x00'}}, 0x80) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000200)={r2, 0x4}) bind(r1, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000240)=0x4df, 0x4) [ 322.700123] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:36:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x0, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 00:36:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:54 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000240)={r1}) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000020000000003003e000039a594349c1fd83d00000000000000000000000000000000000000000005000000380003000000"], 0x3c) sendfile(r2, r2, &(0x7f0000000080), 0xfba) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r3, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:36:54 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:36:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580), 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:54 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="03000000000000002d449920c7904fb51688ad77810d01041d91b84dde15859638f5f3055768a7ab9f3dff6fb45b302a09780d2d3b43adfb7315738fe5de533c3f49ac7b5df91bcb14f1335993e13130dc505b65f28237951634d2f9c6121bb071f9593c6d41f4900569ed12e9ec85b2f0eba1cfc8f6298261c99b44d25c11b13f1c3a4050b1836352223cdc489dc53496ab7f2f3d759ae15253bc316b91d638a934c6f3b7e2a3601ce8c80d0b9f0e8c0a38d4da0692046c63a661388cc0f7ea31ffef8dec684478af6386c2cc1577ed16d8227c9b9d846cfb5aa7fed7dfd25263646cdeb027ad7fd7509f08ebef98ba44982d2e8714169799a234be2a5c42a17ea0cb5d0feaa3d3a474508beb595bbd568fae72ace4af5ece13a2bdea8dee398cf3537247aa9af2e4cf39dc4ac9abd582e886e516b5e053959cd8e753f6a9b72abc6de69cdbd1c55553e307efc3f0e1b65d87d3f5d9eeab37400e7d7cda7ad34006e6d0afed5e4dae038cdff20c97681774e806888a4861134f074f5f1ec488b1955cb8982cc245e72ecad73273b353e31dd9d58aaff3b031eb1b9f15e8991a9c8023cf5484b7d6978b944053b8c7e4f70169890916a6a7435778150a44e71169fb030bcec24db5347cac6d210922a13610dc45de25a3fde0891b224f15926eb5c1d59184f10b7ec5a71366376592bcf09d85088c992548bb0762e9b23f2f6a8da5dce97a1c8a411802e52fc73d5729293009464c7a8153eaf264e43c5cffd6bab7129a187a3e44503704e4f1eb56ca25e37d2260ffe96c3aff45ddde01d8e0e71008834733a7380d52ff530723bede9656d0e6930fd0093d127de53dac232d7676dbf366e7f51cf0d061d60ecb90915bee7e67deb0f27cde66506af477a3d05e0b7a40ef2f3de79e13bfbcaa9048cd00bfc398fb4627365a5abdafb686aff39d8f9936cea67b07a26545ae814619756af7e615528c1acd0a6a855b526f6838dd503dd6cafea7ab10306961028ff6d8fd0bcbcc01f745ae7fd0c07fca32bb62be70502df66188f6201c6563c0154a281a34f112071fd35dd182d87ff80d9d3cf1b7903deb30fa413183156e89c0cb39a26180e37c7e89eee77a3b72f0be27882818bef5ae90f330b770b531f9b34916aedd34ad389de7399ff735dbc4c33db92f92c22e490e7ec1bcd90731cc76bb1d78153f90985eca41da421029af4ac43d7e61b4e0d036e374e28e9d693f99697abc25e987d71546c430928d4c63fc051c84af61c51278a2d64c17439b349f4c25b8e4f091f55083d28477fa12b2544772896ea56074cd0b7d893e62ac73a667655025638f10bd52b248b0e3c189fc1a5a7c51c89502b0dac9d196497867ead880adc657c568135fbbfb1880c980c617a86d5ac364f9c43d2cdd49a7f3f27d869e809846dbddea11bae23cbc7b4c5a2fe6a9e4cfe3269ebe0d280c474ca0"], 0x1, 0x0) 00:36:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x0, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:54 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r1, 0x6}, 0x8) r2 = socket$inet_sctp(0x2, 0x20000000, 0x84) bind(r2, &(0x7f00000000c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x80) 00:36:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580), 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x24000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xa3, 0x7b, &(0x7f0000000140)="786aeea5812e7960578390f551fcefdba99ae1d3613d4df7b7465beab80103c92a41c101ff1c05e111c95b6de42b847149640180246e29efd9644a48aaf388b33e2d7dafb03fe7aa31056fcd4929aecdc4e37ea38963deaf95b083d8a3089daf45850501274eb3e256a62bce6da8e2f1907f8b31425df4d17a059fa331501f03631353e0cfefafbc956f0b15789263ca6877cc4b97eeb8c1101069df38bfb6bf068524", &(0x7f0000000040)=""/123, 0x2}, 0x28) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty}, 0xc) shmget$private(0x0, 0x3000, 0x1040, &(0x7f0000ffa000/0x3000)=nil) 00:36:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:55 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:36:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580), 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0xfffffffffffffe1c) 00:36:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x2718, 0x0, &(0x7f0000000000)) 00:36:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}}) 00:36:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200, 0x82000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:36:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x0, 0x2718, 0x0, &(0x7f0000000000)) 00:36:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(0xffffffffffffffff, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:56 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 00:36:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) r3 = fcntl$dupfd(r0, 0x0, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="14022bbd7000fddbdf0000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 00:36:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0xffffffffffff7fff, 0x5, 0xff, 0xffffffffffff88ef, 0x9, 0x1, 0x100000000, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x3ff}}, 0x1, 0x4, 0x8, 0x101, 0x6}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x1}, &(0x7f0000000240)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x8000, 0x20, 0x7, 0x2}, {0xc04, 0x5d7, 0x6, 0x9}, {0x7f, 0xe0e2, 0x6537, 0x101}, {0x2, 0x101, 0xffffffffffffffe0, 0x7ff}, {0x4, 0x637e, 0x4, 0x2}, {0x0, 0x6f, 0x3, 0x200}, {0x68, 0x7, 0x1, 0x5}, {0x8, 0x100000001, 0x10001, 0xb27}]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0x4, 0x3}, &(0x7f0000000340)=0x90) 00:36:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x0, 0x2718, 0x0, &(0x7f0000000000)) 00:36:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(0xffffffffffffffff, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x0, 0x2718, 0x0, &(0x7f0000000000)) 00:36:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r2 = msgget(0x1, 0x461) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/4096) sendto$isdn(r1, &(0x7f0000001140)={0x98, 0x5, "15873f6194d83337a279a46db744442cd50330ccb8226f20bf5613fa6823f0901749f55bc8a52efd22cd288dbcf0e6b56d5f5c494743dc58593063a645773c32178e45efa9f74b9f533f20242f05057b"}, 0x58, 0x4000, &(0x7f0000000040)={0x22, 0x4, 0xfffffffffffeffff, 0x20, 0x101}, 0x6) 00:36:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(0xffffffffffffffff, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 00:36:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f0000000000)) 00:36:57 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 00:36:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x7c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x9, 0x5, 0x5, 0x200, 0x18, 0x68f, 0x2, 0x81, 0x7, 0x9}) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xf6, 0x1, 0x7fff, "ed37f7e1cebdfe35e8ba8a5910c04525", "c8c7ac0533c69a386e7269a03dff530440916a8d6d4e490906c40ee4bf77e45fd193178fdf5bd3323255f035955093dac362e33f4c40de6e6ae42ceebbfa2d7640e698a30b7b3b31501938127e997097e0d66a09683934902a292b5cfe782d02fc7bdeb1566b9baa8b479b20bab3084e325a4324961c6d15b324b8aab676b0a912999726d62df470dd5256072641dbe7d7e1d2f8a3f103d407c21a77181f562d560cbb8671f47bcfdec9f3a0813ed3af61e8ced712d83145a5913bf993d69afe69013a36729ff788463fa1cc7596a534a737ea333b855ea1e22b7fb1f471cc0a3f"}, 0xf6, 0x1) 00:36:57 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) getsockname$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f0000000000)) [ 326.470040] QAT: Invalid ioctl [ 326.482909] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 326.498094] QAT: Invalid ioctl 00:36:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x0, 0x0, &(0x7f0000000000)) 00:36:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000140)="89fef32b89a243da36b08bebfa93942a5870d89d6e6c09ad5bf09760d760e731109137dcd5608563a2cf29fd42d20b81854513ab2891fb20e36c10146487bcb1b7ec50b5dc0dac6e3a35f256ff4be8816ff8e050f28d9328a7b13341d8886969484870f835e7c7a381e064b0f20c7ee80e5cbb28e644b0256cc5d7ebbb7da595274b70e1ed52afa429c85e80fd30961a30e72029cd277ff1dfb8ea1769228dd971") bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = open(&(0x7f0000000200)='./file0\x00', 0x800, 0x174) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000240)=0x5) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000040)={0x8, 0x80000001, 0x10000, 0x4}) 00:36:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:58 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 00:36:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, 0x0) 00:36:58 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x36a) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80001, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', ')%userGPL$$loproc\x00'}, 0x20) 00:36:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140), 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 00:36:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40) 00:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140), 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:58 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) 00:36:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, 0x0) 00:36:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x40400, 0x0) write$FUSE_LSEEK(r1, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x7, {0x73}}, 0x18) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000240), 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100129bd7000fddbdf250400000008000600000000004400020008000b000000000008000600f7ffffff08000900d7000000080007000200e9990800040001040000080005009700000008000b000a00000008000b0000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) 00:36:59 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:36:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140), 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, 0x0) 00:36:59 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:36:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x6c) getsockopt(r0, 0xc89, 0xff, &(0x7f0000000000)=""/89, &(0x7f0000000080)=0x59) 00:36:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:36:59 executing program 4: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 00:36:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:36:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x310) 00:37:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:00 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:37:00 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:37:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x20000000000005, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:37:00 executing program 4: 00:37:01 executing program 2: 00:37:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:01 executing program 4: 00:37:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x1) 00:37:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xab82ea49bd9e3515, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7ff, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @remote}}, 0x10001, 0x0, 0x9, 0x890, 0x2}, 0x98) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:37:01 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:02 executing program 4: mknod$loop(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x19, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$apparmor_current(r1, 0x0, 0x0) 00:37:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, 0x0, 0x0) 00:37:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$rds(r0, &(0x7f0000000ac0)={&(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000280)=""/188, 0xbc}], 0x1, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{0x64, 0x80000000}, &(0x7f0000000380)=0x100000000, &(0x7f00000003c0)=0x958, 0x5, 0x8001, 0x2, 0xc6c, 0x8, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x9, 0xcfc8}, {&(0x7f0000000400)=""/223, 0xdf}, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/96, 0x60}, {&(0x7f0000000580)=""/16, 0x10}], 0x2, 0x4, 0x100}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0xfe9}, &(0x7f0000000600)=0x3, &(0x7f0000000640)=0x100000000, 0x0, 0x200, 0x4, 0x6, 0x32, 0x75}}, @mask_fadd={0x58, 0x114, 0x8, {{0x2, 0xd}, &(0x7f0000000680)=0x2, &(0x7f00000006c0)=0x2, 0x2, 0x8, 0x8001, 0x0, 0x40, 0x4}}, @fadd={0x58, 0x114, 0x6, {{0x9, 0x6}, &(0x7f0000000700)=0x1, &(0x7f0000000740)=0x401, 0x1000, 0x0, 0x401, 0x0, 0x40, 0x9}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000780)=""/38, 0x26}, &(0x7f00000007c0), 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x4, 0xad}, &(0x7f0000000800), &(0x7f0000000840)=0x5fc, 0x2, 0x6, 0xd061, 0xc1, 0x0, 0x3}}], 0x230, 0xc000}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000080)=0x78) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000200)=0x4) 00:37:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read(r1, &(0x7f0000000040)=""/6, 0x3e) 00:37:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, 0x0, 0x0) [ 331.382359] device nr0 entered promiscuous mode 00:37:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x11, 0x84) nanosleep(&(0x7f0000000040), &(0x7f0000000080)) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7f, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x10001, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x9) 00:37:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, 0x0, 0x0) 00:37:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1040001, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 00:37:02 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:03 executing program 4: r0 = socket(0x200000000000011, 0x803, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006b40)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 00:37:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x0) 00:37:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x2, 0x10}, 0xc) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) 00:37:03 executing program 2: 00:37:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x0) 00:37:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x2, {0x6, 0xff, 0x8, 0x4f9d, 0x3, 0x3fd5}, 0x6, 0x3}, 0x80) 00:37:03 executing program 4: 00:37:03 executing program 4: 00:37:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:03 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x0) 00:37:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8001) connect$caif(r1, &(0x7f0000000040), 0x18) 00:37:04 executing program 2: 00:37:04 executing program 4: 00:37:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:04 executing program 2: 00:37:04 executing program 2: 00:37:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 00:37:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x2040) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) 00:37:04 executing program 4: 00:37:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:04 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:04 executing program 4: 00:37:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 00:37:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 00:37:04 executing program 2: 00:37:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@generic={0x0, "f7487f686290dcf3f20f7a2171e470853dc21d0d698ba0f0dd0ee44febc4c0bb864f3dc60a66c01abc3e48d0276562ebe28ac1cc7ee747d72f28403c918e9d3dc834d163ce90b1164a55d406187bf88923df86fd28b4ea229b9db90c75dbd11607359b14c3ed7f4a78e4c144590055db47b281129295240daa34f45a9a85"}, 0x80) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000300)={0x67e, 0x4, 0x45, &(0x7f0000000280)="772c0251875c388ede5133b789359499218bf4eed966a81cdc749cd4b95acdcdd9d43d334f455c7f3562550968064ff055232599e507ac199ef9a4a7f3502ef3587e4f4138"}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0xcfbe, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x30000}, @in={0x2, 0x4e23, @empty}}}, 0x118) [ 333.962849] QAT: Invalid ioctl [ 333.989222] QAT: Invalid ioctl 00:37:05 executing program 2: 00:37:05 executing program 4: 00:37:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write(r0, &(0x7f0000000140)='@', 0x1) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 00:37:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@ipx={0x4, 0x9, 0x413, "8dfdf7f6634b", 0x4}, 0x80) 00:37:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000140)) 00:37:05 executing program 2: 00:37:05 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:05 executing program 4: 00:37:05 executing program 0: 00:37:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000140)) 00:37:05 executing program 1: 00:37:05 executing program 2: 00:37:05 executing program 0: 00:37:06 executing program 2: 00:37:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000140)) 00:37:06 executing program 1: 00:37:06 executing program 4: 00:37:06 executing program 0: 00:37:06 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:06 executing program 2: 00:37:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, 0x0) 00:37:06 executing program 1: 00:37:06 executing program 0: 00:37:06 executing program 4: 00:37:06 executing program 2: 00:37:07 executing program 0: 00:37:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, 0x0) 00:37:07 executing program 4: 00:37:07 executing program 1: 00:37:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) recvmmsg(r1, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000004f80)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 00:37:07 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x40047452, &(0x7f0000d1df52)=""/174) 00:37:07 executing program 4: 00:37:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, 0x0) 00:37:07 executing program 1: 00:37:07 executing program 4: 00:37:07 executing program 1: 00:37:07 executing program 3: 00:37:08 executing program 0: 00:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x4004743b, &(0x7f0000d1df52)=""/174) 00:37:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e00"], 0x1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=[{0xe8, 0x0, 0x0, "174403c72cd0faaa46205708b43d91542cd8f3e30e034aad7a67f5128bf824f65f099136995301ef582d9c0768d3eaf7d5b49016f000278bae00ff6285c93422389aa438f8a6860f061686eb3b30b6e86f99cf2f60c15d2238f84677198fb14e7875f76761427615cfe08ed0a9afe520c36d21f433bcdd5844778413c976cac2fa8f3f2a9de6d78ebda1a9646b8abdcbfe811e0cdadc5eb4c288d438e24c0724fd96a731c72f538feda88a841dc69009caf0e6e00ab8b70b8d11467f7b80c0fbe75176b9b48f3a4b7ee72b2786c353dbf6"}], 0xe8}, 0x0) 00:37:08 executing program 5: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)={0x2794a437d75b4f29, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xff02}) 00:37:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x80047456, &(0x7f0000d1df52)=""/174) 00:37:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:37:08 executing program 3: 00:37:08 executing program 2: 00:37:08 executing program 2: 00:37:08 executing program 3: 00:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000180)=""/223, 0xdf}], 0x1) 00:37:09 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:37:09 executing program 2: socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00\x00\x00\x00\x00\x01\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 00:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/udp\x00*^\xdf\xb1\xe2\xfe\xe8b\xac\x96\x88rM\xc3,\x95f;\x95\xba\x92\xb1Z\xeay\xf4\xeah\xc1\xe0\xc0\xd39?\x1er8l\x8a\x1e\x8e\\{\xa5f\xb6=\xf5\bZ\xe62\xe10M{\xaatN\b`0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e9904e9b549b390a5eee75a7da2a371a88a1dd0500b20000000001000000d4dc2661ea634b3e8fda4bf7537f8001821f9cc6d8295e1f9d2439"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) tkill(r1, 0x30) ptrace$cont(0x1f, r1, 0x0, 0x0) 00:37:09 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 00:37:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x1fa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) 00:37:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:37:09 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:09 executing program 0: r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 00:37:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="14022bbd7000fddbdf0000000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 00:37:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="8000800000040000000a5d8d9700"], 0xe) 00:37:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="a4f073"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:10 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="f7bc0800000000000000c91df0a42f7a08"]}) 00:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 339.524573] *** Guest State *** [ 339.527931] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 339.537019] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 339.546126] CR3 = 0x0000000000000000 [ 339.549894] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 339.556130] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 339.562253] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:10 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:10 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="f7bc0800000000000000c91df0a42f7a08"]}) [ 339.569000] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.577158] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.585289] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.593467] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.601501] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.609621] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.617771] GDTR: limit=0x00000000, base=0x0000000000000000 [ 339.627263] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.635410] IDTR: limit=0x00000000, base=0x0000000000000000 [ 339.643521] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 339.651543] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 339.658081] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 339.665706] Interruptibility = 00000000 ActivityState = 00000000 [ 339.672071] *** Host State *** [ 339.675312] RIP = 0xffffffff812fec40 RSP = 0xffff88802903f3b0 [ 339.681382] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 339.687919] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 339.695860] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 339.701885] CR0=0000000080050033 CR3=0000000025ccc000 CR4=00000000001426f0 [ 339.708965] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 339.715784] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 339.721959] *** Control State *** [ 339.725462] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 339.732290] EntryControls=0000d1ff ExitControls=002fefff [ 339.737796] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 339.744847] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 339.751568] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 339.758290] reason=80000021 qualification=0000000000000000 [ 339.764770] IDTVectoring: info=00000000 errcode=00000000 [ 339.770258] TSC Offset = 0xffffff4575da619e [ 339.774735] EPT pointer = 0x0000000025daa01e 00:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) 00:37:10 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:10 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="f7bc0800000000000000c91df0a42f7a08"]}) 00:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:11 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="f7bc0800000000000000c91df0a42f7a08"]}) 00:37:11 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000040)='%d') r2 = gettid() perf_event_open(0x0, r2, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x9140625323d3980e, &(0x7f00000005c0), 0x0, &(0x7f0000000780), 0xfffffff8}, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x6, 0xfffffffffffffffa, 0x1f, 0x0, 0xffff, 0x80, 0xb, 0x0, 0x40, 0x8, 0x0, 0xacc, 0x7, 0x2, 0x7, 0x55, 0x0, 0x9, 0x10001, 0x1, 0x0, 0x6, 0xdf, 0x8001, 0x5, 0x5, 0x8, 0x100000000, 0xa730, 0x0, 0x8001, 0x0, 0x9, 0x7, 0xfff, 0x0, 0x1000, 0x5, @perf_bp={0x0, 0xc}, 0x4000, 0x2b, 0x3, 0x5}, r2, 0x0, r0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f00000002c0)='./file0\x00', r6}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, 0x0) mkdir(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 340.252050] *** Guest State *** [ 340.255569] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 340.266068] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 340.275040] CR3 = 0x0000000000000000 [ 340.278800] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 340.284940] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 340.290986] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 340.297801] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.305902] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.314026] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.322137] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.330169] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.338274] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.346378] GDTR: limit=0x00000000, base=0x0000000000000000 [ 340.354478] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.362615] IDTR: limit=0x00000000, base=0x0000000000000000 [ 340.370698] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.378808] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 340.385330] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 340.392910] Interruptibility = 00000000 ActivityState = 00000000 [ 340.399205] *** Host State *** 00:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 340.402515] RIP = 0xffffffff812fec40 RSP = 0xffff8880252af3b0 [ 340.408558] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 340.415087] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 340.423056] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 340.429016] CR0=0000000080050033 CR3=000000002824a000 CR4=00000000001426f0 [ 340.436171] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 340.442973] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 340.449075] *** Control State *** [ 340.452663] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 340.459393] EntryControls=0000d1ff ExitControls=002fefff [ 340.464999] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 340.472061] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.478775] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.485473] reason=80000021 qualification=0000000000000000 [ 340.491911] IDTVectoring: info=00000000 errcode=00000000 [ 340.497424] TSC Offset = 0xffffff4513cbd407 [ 340.501860] EPT pointer = 0x00000000255fb01e 00:37:11 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000040)='%d') r2 = gettid() perf_event_open(0x0, r2, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1f, 0x6, 0xfffffffffffffffa, 0x1f, 0x0, 0xffff, 0x80, 0x0, 0x0, 0x40, 0x8, 0x1, 0xacc, 0x7, 0x2, 0x7, 0x55, 0x0, 0x9, 0x10001, 0x1, 0x1000, 0x6, 0xdf, 0x8001, 0x5, 0x5, 0x0, 0x100000000, 0xa730, 0x764, 0x8001, 0x200, 0x9, 0x7, 0xfff, 0x0, 0x1000, 0x5, @perf_bp={0x0, 0xc}, 0x4000, 0x2b, 0x3, 0x5, 0x4, 0x7f, 0xffffffffffffffe0}, r2, 0xd, r0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f00000002c0)='./file0\x00', r5}, 0x10) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:11 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:11 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 340.818375] *** Guest State *** [ 340.822087] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 340.830991] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 340.840134] CR3 = 0x0000000000000000 [ 340.844039] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 340.850054] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 340.856180] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 340.862989] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.871021] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.879203] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.887391] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.895538] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.903709] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.911812] GDTR: limit=0x00000000, base=0x0000000000000000 [ 340.919844] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.927982] IDTR: limit=0x00000000, base=0x0000000000000000 [ 340.936118] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 340.944240] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 340.950748] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 340.958361] Interruptibility = 00000000 ActivityState = 00000000 [ 340.964717] *** Host State *** [ 340.967963] RIP = 0xffffffff812fec40 RSP = 0xffff888083a3f3b0 [ 340.974185] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 340.980647] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 340.988711] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 340.994760] CR0=0000000080050033 CR3=0000000029334000 CR4=00000000001426e0 [ 341.001940] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 341.008703] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 341.014925] *** Control State *** [ 341.018427] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 341.025278] EntryControls=0000d1ff ExitControls=002fefff [ 341.030785] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 341.037884] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 341.044704] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 341.051344] reason=80000021 qualification=0000000000000000 [ 341.057863] IDTVectoring: info=00000000 errcode=00000000 [ 341.063461] TSC Offset = 0xffffff44c77ace59 00:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:12 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 341.067833] EPT pointer = 0x0000000084d2401e 00:37:12 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000040)='%d') r2 = gettid() perf_event_open(0x0, r2, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='}/).usertrusted@security\x00') r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1f, 0x6, 0xfffffffffffffffa, 0x1f, 0x0, 0xffff, 0x80, 0xb, 0x0, 0x0, 0x0, 0x1, 0xacc, 0x7, 0x2, 0x7, 0x55, 0x6805, 0x9, 0x10001, 0x1, 0x1000, 0x6, 0xdf, 0x8001, 0x5, 0x5, 0x8, 0x100000000, 0x0, 0x764, 0x8001, 0x200, 0x9, 0x7, 0xfff, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x4000, 0x2b, 0x3, 0x5, 0x4, 0x7f, 0xffffffffffffffe0}, r2, 0xd, r0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f00000002c0)='./file0\x00', r7}, 0x10) ioctl$TUNSETIFF(r8, 0x400454ca, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000140)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) write$cgroup_type(r8, &(0x7f0000001900)='th\x88daded\x00', 0xfdef) openat$cgroup_procs(r6, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x6, r3, 0x200000a) 00:37:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 341.409360] *** Guest State *** [ 341.412929] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 341.422148] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 341.431022] CR3 = 0x0000000000000000 [ 341.434870] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 341.440887] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 341.447039] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:12 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 341.453880] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.462054] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.470102] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.478256] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.486382] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.494605] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.502773] GDTR: limit=0x00000000, base=0x0000000000000000 [ 341.510812] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.518986] IDTR: limit=0x00000000, base=0x0000000000000000 [ 341.527118] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 341.535249] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 341.543238] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 341.550746] Interruptibility = 00000000 ActivityState = 00000000 [ 341.557148] *** Host State *** [ 341.560390] RIP = 0xffffffff812fec40 RSP = 0xffff88808b88f3b0 [ 341.566545] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 341.573078] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 341.580922] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 341.587020] CR0=0000000080050033 CR3=00000000839f4000 CR4=00000000001426f0 [ 341.594162] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 341.600888] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 341.607088] *** Control State *** [ 341.610589] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 341.617370] EntryControls=0000d1ff ExitControls=002fefff [ 341.622934] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 341.629928] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 341.636778] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 341.643483] reason=80000021 qualification=0000000000000000 [ 341.649845] IDTVectoring: info=00000000 errcode=00000000 [ 341.655457] TSC Offset = 0xffffff4471aacb55 [ 341.659823] EPT pointer = 0x000000006d57a01e 00:37:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:12 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:13 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 00:37:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 342.480191] IPVS: ftp: loaded support on port[0] = 21 00:37:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:13 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:13 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 343.953753] IPVS: ftp: loaded support on port[0] = 21 00:37:15 executing program 1: socket(0x1e, 0x4, 0x0) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000080)={0xffffffffffffffff}) epoll_create1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:15 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:37:15 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:16 executing program 1: 00:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:16 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:16 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:16 executing program 1: 00:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:17 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x2000000001, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000380)={0x800, 0xa, 0x4, 0x2470000, {r2, r3/1000+30000}, {0x7, 0xa, 0xffff, 0x5, 0x6, 0xbd63, "e9f18fcc"}, 0x0, 0x3, @planes=0x0, 0x4}) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) exit(0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180), 0x4) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sched_yield() getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000002c0)=0x80000000) getgroups(0x4, &(0x7f0000000140)=[r6, r7, r7, r5]) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) keyctl$search(0xa, 0x0, &(0x7f0000000200)='logon\x00', &(0x7f0000000680)={'syz', 0x1}, r4) 00:37:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:17 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 346.483020] *** Guest State *** [ 346.486442] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 346.495432] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 346.504392] CR3 = 0x0000000000000000 [ 346.508124] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 346.514237] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 346.520418] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 346.527297] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.535399] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.543516] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.551529] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.559726] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.567822] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 00:37:17 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:17 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000740)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x2000000001, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) write$input_event(r1, &(0x7f00000001c0)={{0x77359400}, 0x1f}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000380)={0x800, 0xa, 0x4, 0x2470000, {r2, r3/1000+30000}, {0x7, 0xa, 0xffff, 0x5, 0x6, 0xbd63, "e9f18fcc"}, 0x0, 0x3, @planes=0x0, 0x4}) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) exit(0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000640)={0x0, 0xffffffffffff8001, 0x0, 0x1a0f661, 0x0, 0x3, 0x0, 0x6, 0x6, 0x9}, 0xb) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180), 0x4) r4 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sched_yield() getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000002c0)=0x80000000) getgroups(0x4, &(0x7f0000000140)=[r6, r7, r7, r5]) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000200)='logon\x00', &(0x7f0000000680)={'syz', 0x1}, r4) [ 346.575957] GDTR: limit=0x00000000, base=0x0000000000000000 [ 346.584124] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.592301] IDTR: limit=0x00000000, base=0x0000000000000000 [ 346.600312] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 346.608464] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 346.615008] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 346.622649] Interruptibility = 00000000 ActivityState = 00000000 [ 346.628932] *** Host State *** [ 346.632289] RIP = 0xffffffff812fec40 RSP = 0xffff888084c4f3b0 [ 346.638307] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 346.644900] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 346.652856] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 346.658774] CR0=0000000080050033 CR3=000000003bbf9000 CR4=00000000001426f0 [ 346.666794] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 346.673594] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 346.679680] *** Control State *** [ 346.683272] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 346.689987] EntryControls=0000d1ff ExitControls=002fefff [ 346.695572] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 346.702591] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 346.709307] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 346.716008] reason=80000021 qualification=0000000000000000 [ 346.722422] IDTVectoring: info=00000000 errcode=00000000 [ 346.727890] TSC Offset = 0xffffff41bcf61786 00:37:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:17 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 346.732358] EPT pointer = 0x000000006e08401e 00:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)={r2, 0x0, 0x10}, &(0x7f0000000040)=0x18) 00:37:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 347.291197] *** Guest State *** [ 347.294768] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 347.304345] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 347.313298] CR3 = 0x0000000000000000 [ 347.317075] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 347.323147] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 347.329210] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 347.335985] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.344075] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.352167] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.360233] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.368368] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.376484] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.384564] GDTR: limit=0x00000000, base=0x0000000000000000 [ 347.392667] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.400665] IDTR: limit=0x00000000, base=0x0000000000000000 [ 347.408752] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.416814] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 347.423420] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 347.430926] Interruptibility = 00000000 ActivityState = 00000000 [ 347.437281] *** Host State *** [ 347.440501] RIP = 0xffffffff812fec40 RSP = 0xffff88806c6cf3b0 [ 347.446618] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 347.453140] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 347.460987] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 347.467058] CR0=0000000080050033 CR3=000000002768d000 CR4=00000000001426f0 [ 347.474166] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 347.480862] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 347.487056] *** Control State *** [ 347.490545] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 347.497373] EntryControls=0000d1ff ExitControls=002fefff [ 347.502910] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 347.509947] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 347.516735] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 347.523391] reason=80000021 qualification=0000000000000000 [ 347.529730] IDTVectoring: info=00000000 errcode=00000000 [ 347.535303] TSC Offset = 0xffffff414edb6ac6 00:37:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 347.539646] EPT pointer = 0x000000006de3001e 00:37:18 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:18 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 347.872104] *** Guest State *** [ 347.875624] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 347.884578] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 347.893545] CR3 = 0x0000000000000000 [ 347.897276] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 347.903382] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 347.909407] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 347.916209] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.924284] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.932344] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.940346] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.948499] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.956584] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.964708] GDTR: limit=0x00000000, base=0x0000000000000000 [ 347.972822] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.980832] IDTR: limit=0x00000000, base=0x0000000000000000 [ 347.988970] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 347.997047] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 348.003601] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 348.011100] Interruptibility = 00000000 ActivityState = 00000000 [ 348.017425] *** Host State *** [ 348.020649] RIP = 0xffffffff812fec40 RSP = 0xffff8880286cf3b0 [ 348.026791] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 348.033365] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 348.041188] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 348.047154] CR0=0000000080050033 CR3=000000006c86f000 CR4=00000000001426e0 [ 348.054277] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 348.060967] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 348.067099] *** Control State *** [ 348.070583] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 348.077341] EntryControls=0000d1ff ExitControls=002fefff [ 348.082881] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 348.089851] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 348.096617] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 348.103297] reason=80000021 qualification=0000000000000000 [ 348.109964] IDTVectoring: info=00000000 errcode=00000000 [ 348.115528] TSC Offset = 0xffffff40fd538062 00:37:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 348.119897] EPT pointer = 0x000000002968e01e 00:37:19 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) 00:37:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:19 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:19 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:19 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) io_getevents(0x0, 0x4, 0x0, 0x0, &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(0x0) socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'e\x00\xf6\x00', 0xfffffffffffffffe}) dup2(r0, r1) 00:37:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x57}}}}}}, 0x0) 00:37:19 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 349.058765] *** Guest State *** [ 349.062336] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 349.071202] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 349.080168] CR3 = 0x0000000000000000 [ 349.083977] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 349.090043] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 349.096115] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000000021fe4ac141417e0", 0x11}], 0x1}, 0x0) [ 349.102930] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.110960] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.119082] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.127173] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.135274] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.143331] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.151329] GDTR: limit=0x00000000, base=0x0000000000000000 [ 349.159384] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.167431] IDTR: limit=0x00000000, base=0x0000000000000000 [ 349.175519] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.183583] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 349.190076] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 349.197618] Interruptibility = 00000000 ActivityState = 00000000 [ 349.203930] *** Host State *** [ 349.207155] RIP = 0xffffffff812fec40 RSP = 0xffff88802822f3b0 [ 349.213796] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 349.220239] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 349.228147] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 349.234129] CR0=0000000080050033 CR3=00000000839f6000 CR4=00000000001426e0 [ 349.241181] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 349.247960] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 349.254103] *** Control State *** [ 349.257583] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 349.264384] EntryControls=0000d1ff ExitControls=002fefff [ 349.269863] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 349.276938] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 349.283722] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 349.290327] reason=80000021 qualification=0000000000000000 [ 349.296803] IDTVectoring: info=00000000 errcode=00000000 [ 349.302331] TSC Offset = 0xffffff405adcb7e2 [ 349.306696] EPT pointer = 0x000000008486501e 00:37:20 executing program 1: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000180)=0x7) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) 00:37:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:20 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:20 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:20 executing program 1: 00:37:20 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:20 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:20 executing program 1: 00:37:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:21 executing program 1: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x10080c) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00\xdb\xb6F,v\x95\njJ\x83\x1bY\xd9D\xb1\xf02\x05]\xf524\xe6\xf7\xaf\xe2\xdb\xd2\xc1\xc9\xb6y\xc74\xbe\xb9\xa3\xfe\xf39{\x11m\xb4ts\xaf\xfb\xdf\xeb\xfb\xd7\xb2\x02\xf5j+j=+r\xbb\x97\xf2 ,<\x81\xfe3\x8d\x9a\xefK\xd5\x9a\x8b;\xf2\xd7\x18+\xb8\xffec.\xeep\xa3S\x8a7\x15\xd4\xc1\x9f\xc34$P\x14\xfd\xc2\x91.\x0f_\xc1FG\xec6\xc6\x05SG}\xc9\xea4\xf7\x8fG\x18\x9e\x8b\xbd\x00\x1b\x85\x16\xa08\v\xa1P\xe9\x1a\x91\xf8\xc2\x8e\xd0\x16>\xf30\xe2\xf3-U\xa7lR\xbb\x984iJ\xebo\xdc]\xaaZbJX\x86\vY\xcb\xd99\xe0\x06\xe9\x96\xd2\x81\xf4{\xd8T(\xf2\xe4\xffp\x15(\xcf\xb6\x8b&\xa9\x89.\xe8t\'T>\x15\x06\x1a\xfar\xf3\xd9\xf4\x98\x04\x98V7\xbaS\xcdN\x00\x00\x00\x00\x00\x00', 0x0, 0x0) 00:37:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) 00:37:21 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 350.576363] *** Guest State *** [ 350.579727] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 350.588803] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 350.597852] CR3 = 0x0000000000000000 [ 350.601711] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 350.607709] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 350.613818] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 350.620597] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.628705] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.636777] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.644941] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.653035] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.661055] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 00:37:21 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 350.669140] GDTR: limit=0x00000000, base=0x0000000000000000 [ 350.677241] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.685371] IDTR: limit=0x00000000, base=0x0000000000000000 [ 350.693471] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 350.701494] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 350.708058] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 350.715601] Interruptibility = 00000000 ActivityState = 00000000 [ 350.721957] *** Host State *** [ 350.725179] RIP = 0xffffffff812fec40 RSP = 0xffff88806d54f3b0 [ 350.731197] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 350.737731] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 350.745639] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 350.751690] CR0=0000000080050033 CR3=000000006df3e000 CR4=00000000001426e0 [ 350.758743] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 350.765532] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 350.771673] *** Control State *** [ 350.775147] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 350.781914] EntryControls=0000d1ff ExitControls=002fefff [ 350.787394] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 350.794430] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 350.801153] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 350.807861] reason=80000021 qualification=0000000000000000 [ 350.814264] IDTVectoring: info=00000000 errcode=00000000 [ 350.819741] TSC Offset = 0xffffff3f88c2ef04 [ 350.824212] EPT pointer = 0x000000006c95901e 00:37:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000180)='ppp0)^\x00', 0x0) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r4) read$FUSE(r3, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r2) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x4, 0x2, 0xff, 0x0, 0x7fff, 0x1ff}, &(0x7f0000000140)=0x20) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 00:37:22 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:22 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000001c0)) [ 351.220919] *** Guest State *** [ 351.224555] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 351.233552] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 351.242468] CR3 = 0x0000000000000000 [ 351.246242] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 351.252350] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 351.258380] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 351.265212] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.274082] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.282176] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.290186] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.298326] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.306396] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.314520] GDTR: limit=0x00000000, base=0x0000000000000000 [ 351.322590] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.330586] IDTR: limit=0x00000000, base=0x0000000000000000 [ 351.338779] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 351.346899] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 351.353509] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 351.360990] Interruptibility = 00000000 ActivityState = 00000000 [ 351.367357] *** Host State *** [ 351.370614] RIP = 0xffffffff812fec40 RSP = 0xffff88806d60f3b0 [ 351.376814] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 351.383402] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 351.391242] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 351.397251] CR0=0000000080050033 CR3=000000006d111000 CR4=00000000001426e0 [ 351.404369] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 351.411064] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 351.417217] *** Control State *** 00:37:22 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:22 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 00:37:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 351.420693] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 351.427473] EntryControls=0000d1ff ExitControls=002fefff [ 351.433022] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 351.439973] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 351.446726] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 351.453390] reason=80000021 qualification=0000000000000000 [ 351.459739] IDTVectoring: info=00000000 errcode=00000000 [ 351.465299] TSC Offset = 0xffffff3f311e4f52 [ 351.469643] EPT pointer = 0x0000000022d6901e 00:37:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$packet(0x11, 0x0, 0x300) setresuid(r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 00:37:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:22 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000cc0)='/\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000500)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 00:37:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 351.975669] *** Guest State *** [ 351.979120] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 351.988210] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 351.997177] CR3 = 0x0000000000000000 [ 352.000928] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 352.007089] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 352.013199] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:23 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 352.019899] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.028093] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.036164] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.044266] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.052401] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.060950] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.069044] GDTR: limit=0x00000000, base=0x0000000000000000 [ 352.077282] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.085387] IDTR: limit=0x00000000, base=0x0000000000000000 [ 352.093477] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.101482] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 352.108296] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 352.115840] Interruptibility = 00000000 ActivityState = 00000000 [ 352.122186] *** Host State *** [ 352.125414] RIP = 0xffffffff812fec40 RSP = 0xffff888026daf3b0 [ 352.131447] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 352.137996] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 352.145937] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 352.151965] CR0=0000000080050033 CR3=000000006b132000 CR4=00000000001426e0 [ 352.159012] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 352.165873] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 352.172021] *** Control State *** [ 352.175506] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 352.182354] EntryControls=0000d1ff ExitControls=002fefff [ 352.187845] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 352.194908] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 352.201659] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 352.208267] reason=80000021 qualification=0000000000000000 [ 352.214706] IDTVectoring: info=00000000 errcode=00000000 [ 352.220188] TSC Offset = 0xffffff3ecaec964e 00:37:23 executing program 1: socket(0x80000000010, 0x100000802, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 352.224633] EPT pointer = 0x000000002a54201e 00:37:23 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 352.787179] *** Guest State *** [ 352.790727] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 352.799727] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 352.808723] CR3 = 0x0000000000000000 [ 352.812549] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 352.818547] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 352.824715] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 352.831527] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.839697] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.847795] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.855890] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.863960] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.872048] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.880648] GDTR: limit=0x00000000, base=0x0000000000000000 [ 352.888874] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.897038] IDTR: limit=0x00000000, base=0x0000000000000000 [ 352.905220] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 352.913365] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 352.919837] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 352.927397] Interruptibility = 00000000 ActivityState = 00000000 [ 352.933716] *** Host State *** [ 352.936955] RIP = 0xffffffff812fec40 RSP = 0xffff88806b0af3b0 [ 352.943048] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 352.949488] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 352.957406] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 352.963515] CR0=0000000080050033 CR3=000000006be53000 CR4=00000000001426e0 [ 352.970571] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 352.977367] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 352.983548] *** Control State *** [ 352.987029] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 352.993802] EntryControls=0000d1ff ExitControls=002fefff [ 352.999293] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 353.006336] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 353.013117] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 353.019719] reason=80000021 qualification=0000000000000000 [ 353.026179] IDTVectoring: info=00000000 errcode=00000000 [ 353.031774] TSC Offset = 0xffffff3e5a7f753e [ 353.036119] EPT pointer = 0x000000006ead601e 00:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:24 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:24 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001200)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) read$FUSE(r1, &(0x7f0000000000), 0x1000) 00:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 353.484035] *** Guest State *** [ 353.487598] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 353.496645] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 353.505582] CR3 = 0x0000000000000000 [ 353.509315] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 353.515471] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 353.521510] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 353.528359] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.536450] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.544668] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.552741] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.560744] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.568976] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.577056] GDTR: limit=0x00000000, base=0x0000000000000000 [ 353.585206] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.593291] IDTR: limit=0x00000000, base=0x0000000000000000 [ 353.601304] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 353.609417] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 353.615923] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 353.624408] Interruptibility = 00000000 ActivityState = 00000000 [ 353.630711] *** Host State *** 00:37:24 executing program 1: r0 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 353.634040] RIP = 0xffffffff812fec40 RSP = 0xffff88802178f3b0 [ 353.640072] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 353.646610] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 353.654491] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 353.660414] CR0=0000000080050033 CR3=0000000028fa0000 CR4=00000000001426e0 [ 353.667595] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 353.674404] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 353.680476] *** Control State *** [ 353.684047] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 353.690770] EntryControls=0000d1ff ExitControls=002fefff [ 353.696365] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 353.703403] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 353.710117] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 353.716848] reason=80000021 qualification=0000000000000000 [ 353.723267] IDTVectoring: info=00000000 errcode=00000000 [ 353.728754] TSC Offset = 0xffffff3dfd32c223 [ 353.733198] EPT pointer = 0x000000006de5f01e 00:37:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 00:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:25 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'wrr\x00'}, 0x2c) 00:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:25 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 354.261204] *** Guest State *** [ 354.264808] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 354.273769] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 354.282693] CR3 = 0x0000000000000000 [ 354.286522] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 354.292680] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 354.298710] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 354.305569] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.313646] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.321766] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.329796] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.337898] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.345976] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.354089] GDTR: limit=0x00000000, base=0x0000000000000000 [ 354.362219] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.370275] IDTR: limit=0x00000000, base=0x0000000000000000 [ 354.378444] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.386507] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 354.393034] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 354.400510] Interruptibility = 00000000 ActivityState = 00000000 [ 354.406837] *** Host State *** 00:37:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x0, 0x0, 0x0) [ 354.410086] RIP = 0xffffffff812fec40 RSP = 0xffff888023e7f3b0 [ 354.416205] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 354.422718] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 354.430541] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 354.436539] CR0=0000000080050033 CR3=000000006d54d000 CR4=00000000001426e0 [ 354.443667] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 354.450369] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 354.456514] *** Control State *** [ 354.460011] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 354.466753] EntryControls=0000d1ff ExitControls=002fefff [ 354.472287] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 354.479236] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 354.486078] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 354.492757] reason=80000021 qualification=0000000000000000 [ 354.499114] IDTVectoring: info=00000000 errcode=00000000 [ 354.504763] TSC Offset = 0xffffff3d8fb98231 [ 354.509129] EPT pointer = 0x000000006b34b01e 00:37:25 executing program 1: socket(0x80000000010, 0x100000802, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:37:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 354.869775] *** Guest State *** [ 354.873401] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 354.882389] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 354.891270] CR3 = 0x0000000000000000 [ 354.895153] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 354.901177] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 354.907314] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 354.914120] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.922240] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.930271] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.938371] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.946442] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.954549] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.962649] GDTR: limit=0x00000000, base=0x0000000000000000 [ 354.970686] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.978824] IDTR: limit=0x00000000, base=0x0000000000000000 [ 354.986952] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 354.995070] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 355.001518] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 355.009090] Interruptibility = 00000000 ActivityState = 00000000 [ 355.015400] *** Host State *** [ 355.018626] RIP = 0xffffffff812fec40 RSP = 0xffff88806b38f3b0 [ 355.024747] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 355.031196] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 355.039096] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 355.045072] CR0=0000000080050033 CR3=000000006bba1000 CR4=00000000001426e0 [ 355.052214] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 355.058929] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 355.065158] *** Control State *** [ 355.068683] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 355.075454] EntryControls=0000d1ff ExitControls=002fefff [ 355.080935] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 355.087988] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.094743] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.101347] reason=80000021 qualification=0000000000000000 [ 355.107770] IDTVectoring: info=00000000 errcode=00000000 [ 355.113310] TSC Offset = 0xffffff3d3d3757ef 00:37:26 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 355.117652] EPT pointer = 0x000000006b06f01e 00:37:26 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 355.487770] *** Guest State *** [ 355.491352] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 355.500397] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 355.509357] CR3 = 0x0000000000000000 [ 355.513200] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 355.519206] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 355.525333] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 355.532118] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.540139] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.548357] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.556424] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.564587] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.572663] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.580664] GDTR: limit=0x00000000, base=0x0000000000000000 [ 355.588794] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.596905] IDTR: limit=0x00000000, base=0x0000000000000000 [ 355.605034] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 355.613166] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 355.619611] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 355.627301] Interruptibility = 00000000 ActivityState = 00000000 [ 355.633636] *** Host State *** 00:37:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 355.636865] RIP = 0xffffffff812fec40 RSP = 0xffff88806bb6f3b0 [ 355.642967] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 355.649429] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 355.657359] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 355.663373] CR0=0000000080050033 CR3=000000006d60c000 CR4=00000000001426e0 [ 355.670416] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 355.677298] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 355.683451] *** Control State *** [ 355.686932] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 355.693747] EntryControls=0000d1ff ExitControls=002fefff [ 355.699229] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 355.706264] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.713009] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 355.719615] reason=80000021 qualification=0000000000000000 [ 355.726032] IDTVectoring: info=00000000 errcode=00000000 [ 355.731543] TSC Offset = 0xffffff3ce9759442 [ 355.736031] EPT pointer = 0x000000002d0cf01e 00:37:26 executing program 1: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:37:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:27 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) 00:37:27 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 356.534399] *** Guest State *** [ 356.537887] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 356.546910] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 356.555860] CR3 = 0x0000000000000000 [ 356.559622] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 356.565719] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 356.571852] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 356.578584] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.586705] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.594815] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.602891] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.610926] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.618999] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.627074] GDTR: limit=0x00000000, base=0x0000000000000000 [ 356.635182] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.643236] IDTR: limit=0x00000000, base=0x0000000000000000 [ 356.651237] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 356.659280] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 356.665784] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 356.673327] Interruptibility = 00000000 ActivityState = 00000000 [ 356.679568] *** Host State *** [ 356.682845] RIP = 0xffffffff812fec40 RSP = 0xffff88806b38f3b0 [ 356.688867] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 356.695402] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 356.703314] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 356.709255] CR0=0000000080050033 CR3=000000006ba7d000 CR4=00000000001426e0 [ 356.716390] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 356.723193] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 356.729278] *** Control State *** [ 356.732829] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 356.739527] EntryControls=0000d1ff ExitControls=002fefff [ 356.745130] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 356.752162] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 356.758870] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 356.765589] reason=80000021 qualification=0000000000000000 [ 356.771998] IDTVectoring: info=00000000 errcode=00000000 [ 356.777472] TSC Offset = 0xffffff3c5a978ada 00:37:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 356.781896] EPT pointer = 0x000000006be2801e 00:37:27 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:28 executing program 1: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00f30d12e86d440f6a41b17e82d3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x81040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) io_setup(0xf1d3, &(0x7f00000001c0)) 00:37:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 357.237357] *** Guest State *** [ 357.240913] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 357.249975] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 357.258921] CR3 = 0x0000000000000000 [ 357.262750] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 357.268747] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 357.274817] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 357.281573] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.289694] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.297816] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.305955] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.314035] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.322187] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.330204] GDTR: limit=0x00000000, base=0x0000000000000000 [ 357.338352] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.346482] IDTR: limit=0x00000000, base=0x0000000000000000 [ 357.354596] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.362686] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 357.369125] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 357.376666] Interruptibility = 00000000 ActivityState = 00000000 [ 357.383065] *** Host State *** [ 357.386308] RIP = 0xffffffff812fec40 RSP = 0xffff888026e0f3b0 [ 357.392421] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 357.398854] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 357.406803] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 357.413177] CR0=0000000080050033 CR3=000000006bfb1000 CR4=00000000001426f0 [ 357.420226] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 357.427041] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 357.433192] *** Control State *** [ 357.436676] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 357.443523] EntryControls=0000d1ff ExitControls=002fefff [ 357.449002] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 357.456044] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.463613] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.470221] reason=80000021 qualification=0000000000000000 [ 357.476667] IDTVectoring: info=00000000 errcode=00000000 [ 357.482211] TSC Offset = 0xffffff3bf7c06456 00:37:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 357.486562] EPT pointer = 0x000000006b33c01e 00:37:28 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 357.757722] *** Guest State *** [ 357.761318] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 357.770370] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 357.779305] CR3 = 0x0000000000000000 [ 357.783936] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 357.789929] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 357.795978] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 357.802769] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.810809] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.818887] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.826973] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.835034] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.843106] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.851098] GDTR: limit=0x00000000, base=0x0000000000000000 [ 357.859190] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.867261] IDTR: limit=0x00000000, base=0x0000000000000000 [ 357.875321] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 357.883359] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 357.889792] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 357.897306] Interruptibility = 00000000 ActivityState = 00000000 [ 357.903627] *** Host State *** [ 357.906902] RIP = 0xffffffff812fec40 RSP = 0xffff888029b8f3b0 [ 357.913020] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 357.919483] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 357.927400] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 357.933381] CR0=0000000080050033 CR3=000000006de57000 CR4=00000000001426e0 [ 357.940446] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 357.947269] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 357.953413] *** Control State *** [ 357.956893] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 357.963653] EntryControls=0000d1ff ExitControls=002fefff [ 357.969163] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 357.976250] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.983019] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 357.989634] reason=80000021 qualification=0000000000000000 [ 357.996069] IDTVectoring: info=00000000 errcode=00000000 [ 358.001550] TSC Offset = 0xffffff3bb1571068 00:37:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x1da, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0xffffffffffffffc9) add_key(0x0, 0x0, 0x0, 0xffffffffffffff56, 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="1b", 0x1, 0x0, 0x0, 0x0) close(r1) 00:37:29 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 358.006073] EPT pointer = 0x000000006bb4101e 00:37:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x8, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 00:37:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x20000000, 0x0, 0x711000, 0x0}, 0x2c) [ 358.595580] *** Guest State *** [ 358.599051] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 358.608168] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 358.617155] CR3 = 0x0000000000000000 [ 358.620911] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 358.627096] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 358.633186] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:29 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 358.639963] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.648073] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.656168] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.664292] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.672405] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.680473] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.688559] GDTR: limit=0x00000000, base=0x0000000000000000 [ 358.696697] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.704783] IDTR: limit=0x00000000, base=0x0000000000000000 [ 358.712912] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 358.720949] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 358.727534] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 358.735088] Interruptibility = 00000000 ActivityState = 00000000 [ 358.741343] *** Host State *** [ 358.744683] RIP = 0xffffffff812fec40 RSP = 0xffff88806be9f3b0 [ 358.750729] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 358.757319] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 358.765200] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 358.771123] CR0=0000000080050033 CR3=000000006d657000 CR4=00000000001426e0 [ 358.778265] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 358.785018] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 358.791088] *** Control State *** [ 358.794643] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 358.801345] EntryControls=0000d1ff ExitControls=002fefff [ 358.806910] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 358.813909] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 358.820605] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 358.827280] reason=80000021 qualification=0000000000000000 [ 358.833704] IDTVectoring: info=00000000 errcode=00000000 [ 358.839183] TSC Offset = 0xffffff3b3ee057d2 00:37:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 358.843665] EPT pointer = 0x000000002930101e 00:37:30 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) 00:37:30 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:30 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 359.311103] *** Guest State *** [ 359.314618] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 359.323598] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 359.332534] CR3 = 0x0000000000000000 [ 359.336280] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 359.342392] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 359.348487] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 359.351203] cgroup: fork rejected by pids controller in /syz4 [ 359.355302] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.355339] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.355374] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.355408] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.355450] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.355486] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 00:37:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = eventfd(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x2fa) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c42221b888010000003e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) r4 = dup2(r0, r1) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) [ 359.355518] GDTR: limit=0x00000000, base=0x0000000000000000 [ 359.417741] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.425931] IDTR: limit=0x00000000, base=0x0000000000000000 [ 359.433991] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.442105] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 359.448543] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 359.456090] Interruptibility = 00000000 ActivityState = 00000000 [ 359.462421] *** Host State *** [ 359.465645] RIP = 0xffffffff812fec40 RSP = 0xffff88806be9f3b0 [ 359.471777] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 359.478225] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 359.486184] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 359.492160] CR0=0000000080050033 CR3=000000006ac6a000 CR4=00000000001426e0 [ 359.499210] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 359.505986] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 359.512121] *** Control State *** [ 359.515597] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 359.522365] EntryControls=0000d1ff ExitControls=002fefff [ 359.527845] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 359.534918] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 359.541704] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 359.548318] reason=80000021 qualification=0000000000000000 [ 359.554752] IDTVectoring: info=00000000 errcode=00000000 00:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 359.560234] TSC Offset = 0xffffff3add794c98 [ 359.564680] EPT pointer = 0x000000006d1ef01e 00:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:30 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:30 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 359.889358] *** Guest State *** [ 359.893000] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 359.902004] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 359.910933] CR3 = 0x0000000000000000 [ 359.914825] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 359.920832] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 359.926925] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 359.933784] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.941911] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.949911] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.958002] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.966088] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.974185] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 00:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 359.982286] GDTR: limit=0x00000000, base=0x0000000000000000 [ 359.990306] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 359.998418] IDTR: limit=0x00000000, base=0x0000000000000000 [ 360.006522] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.014672] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 360.021148] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 360.028829] Interruptibility = 00000000 ActivityState = 00000000 [ 360.035125] *** Host State *** 00:37:31 executing program 1: getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) [ 360.038346] RIP = 0xffffffff812fec40 RSP = 0xffff88806cbef3b0 [ 360.044450] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 360.050924] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 360.058892] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 360.064870] CR0=0000000080050033 CR3=0000000029cdf000 CR4=00000000001426e0 [ 360.072081] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 360.078828] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 360.084998] *** Control State *** [ 360.088479] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 360.095273] EntryControls=0000d1ff ExitControls=002fefff [ 360.100764] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 360.108063] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 360.115363] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 360.122109] reason=80000021 qualification=0000000000000000 [ 360.128471] IDTVectoring: info=00000000 errcode=00000000 [ 360.134071] TSC Offset = 0xffffff3a8eb5e8d8 [ 360.138428] EPT pointer = 0x000000006dd6601e 00:37:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 360.478594] *** Guest State *** [ 360.482323] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 360.491189] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 360.500172] CR3 = 0x0000000000000000 [ 360.504017] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 360.510034] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 360.516113] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 360.522874] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.530888] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.538963] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.547057] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.555147] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.563239] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.571239] GDTR: limit=0x00000000, base=0x0000000000000000 [ 360.579369] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.587433] IDTR: limit=0x00000000, base=0x0000000000000000 [ 360.595520] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 360.603580] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 360.610044] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 360.617590] Interruptibility = 00000000 ActivityState = 00000000 [ 360.623895] *** Host State *** 00:37:31 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 360.627126] RIP = 0xffffffff812fec40 RSP = 0xffff888023c3f3b0 [ 360.633244] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 360.639690] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 360.647587] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 360.653562] CR0=0000000080050033 CR3=0000000029cd7000 CR4=00000000001426f0 [ 360.660607] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 360.667428] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 360.673558] *** Control State *** [ 360.677040] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 360.683851] EntryControls=0000d1ff ExitControls=002fefff [ 360.689347] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 360.696421] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 360.703175] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 360.709822] reason=80000021 qualification=0000000000000000 [ 360.716287] IDTVectoring: info=00000000 errcode=00000000 [ 360.721873] TSC Offset = 0xffffff3a3c295258 [ 360.726227] EPT pointer = 0x000000006eb7101e 00:37:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:31 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 361.179588] *** Guest State *** [ 361.183118] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 361.192225] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 361.201088] CR3 = 0x0000000000000000 [ 361.204956] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 361.210971] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 361.217264] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 361.224038] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.232260] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.240270] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.248384] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.256482] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.264607] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.272690] GDTR: limit=0x00000000, base=0x0000000000000000 [ 361.280700] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.288792] IDTR: limit=0x00000000, base=0x0000000000000000 [ 361.296914] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 361.306462] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 361.313019] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 361.320515] Interruptibility = 00000000 ActivityState = 00000000 [ 361.326837] *** Host State *** 00:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 361.330054] RIP = 0xffffffff812fec40 RSP = 0xffff88806cb6f3b0 [ 361.336155] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 361.342695] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 361.350522] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 361.356554] CR0=0000000080050033 CR3=000000006ca11000 CR4=00000000001426f0 [ 361.363672] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 361.370393] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 361.376628] *** Control State *** [ 361.380112] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 361.386909] EntryControls=0000d1ff ExitControls=002fefff [ 361.392451] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 361.399413] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 361.406237] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 361.412902] reason=80000021 qualification=0000000000000000 [ 361.419252] IDTVectoring: info=00000000 errcode=00000000 [ 361.424823] TSC Offset = 0xffffff39dc19906b [ 361.429211] EPT pointer = 0x000000006d33801e 00:37:32 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 00:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080), 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:32 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080), 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 364.772587] device bridge_slave_1 left promiscuous mode [ 364.778448] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.834164] IPVS: ftp: loaded support on port[0] = 21 [ 364.843960] device bridge_slave_0 left promiscuous mode [ 364.849775] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.613974] device hsr_slave_1 left promiscuous mode [ 367.655207] device hsr_slave_0 left promiscuous mode [ 367.695728] team0 (unregistering): Port device team_slave_1 removed [ 367.707801] team0 (unregistering): Port device team_slave_0 removed [ 367.718032] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 367.776174] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 367.872879] bond0 (unregistering): Released all slaves [ 368.068856] chnl_net:caif_netlink_parms(): no params data found [ 368.111284] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.117842] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.125671] device bridge_slave_0 entered promiscuous mode [ 368.134135] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.143172] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.150666] device bridge_slave_1 entered promiscuous mode [ 368.176515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.187921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.212946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 368.220679] team0: Port device team_slave_0 added [ 368.226727] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 368.234598] team0: Port device team_slave_1 added [ 368.240155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 368.248540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 368.325550] device hsr_slave_0 entered promiscuous mode [ 368.362016] device hsr_slave_1 entered promiscuous mode [ 368.423090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 368.430671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 368.496500] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.502942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.509740] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.516268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.588062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.600490] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 368.615006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.624446] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.632912] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.652066] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 368.658153] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.674162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.682642] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.689153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.727472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.736160] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.742674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.752116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.763134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.783181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.804393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.822274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.834596] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 368.840710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.853205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.880814] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 368.905789] 8021q: adding VLAN 0 to HW filter on device batadv0 00:37:40 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080), 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) 00:37:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 369.154925] *** Guest State *** [ 369.158398] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 369.167407] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 369.177272] CR3 = 0x0000000000000000 [ 369.181046] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 369.187182] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 369.193256] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 369.200052] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.208202] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.216442] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.224548] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.232617] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.240697] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.248908] GDTR: limit=0x00000000, base=0x0000000000000000 [ 369.257036] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.265142] IDTR: limit=0x00000000, base=0x0000000000000000 [ 369.273444] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 369.281436] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 369.287975] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 369.295531] Interruptibility = 00000000 ActivityState = 00000000 [ 369.302014] *** Host State *** [ 369.305228] RIP = 0xffffffff812fec40 RSP = 0xffff888043abf3b0 [ 369.311244] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 369.317780] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 369.325699] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 369.331726] CR0=0000000080050033 CR3=00000000a51f7000 CR4=00000000001426f0 [ 369.338813] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 369.345619] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 369.351790] *** Control State *** [ 369.355281] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 369.362065] EntryControls=0000d1ff ExitControls=002fefff [ 369.367549] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 369.374582] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 369.381292] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 369.388006] reason=80000021 qualification=0000000000000000 [ 369.394415] IDTVectoring: info=00000000 errcode=00000000 [ 369.399894] TSC Offset = 0xffffff3597a03b18 00:37:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) 00:37:40 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 369.404322] EPT pointer = 0x0000000040a5901e 00:37:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 369.573921] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x20000000a, 0x8000002, 0x232a) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() clock_gettime(0x0, 0x0) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r6, r5, 0x0, 0xa, &(0x7f00000002c0)='/dev/null\x00'}, 0x30) tkill(r6, 0x1004000000016) accept4$alg(r2, 0x0, 0x0, 0x80800) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 00:37:40 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:41 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:37:41 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 370.269274] *** Guest State *** [ 370.273805] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 370.282770] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 370.291735] CR3 = 0x0000000000000000 [ 370.295521] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 370.301512] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 370.307639] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 00:37:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 370.314452] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.322564] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.330582] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.338686] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.346791] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.354866] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.362931] GDTR: limit=0x00000000, base=0x0000000000000000 [ 370.370935] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.379013] IDTR: limit=0x00000000, base=0x0000000000000000 [ 370.387093] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 370.395190] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 370.401688] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 370.409171] Interruptibility = 00000000 ActivityState = 00000000 [ 370.415469] *** Host State *** [ 370.418733] RIP = 0xffffffff812fec40 RSP = 0xffff888040a1f3b0 [ 370.424819] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 370.431277] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 370.439148] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 370.445138] CR0=0000000080050033 CR3=000000003da01000 CR4=00000000001426e0 [ 370.452295] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 370.458998] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 370.465130] *** Control State *** 00:37:41 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 370.468629] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 370.475400] EntryControls=0000d1ff ExitControls=002fefff [ 370.480881] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 370.487924] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 370.494706] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 370.501307] reason=80000021 qualification=0000000000000000 [ 370.507763] IDTVectoring: info=00000000 errcode=00000000 [ 370.513315] TSC Offset = 0xffffff34fe60411c [ 370.517725] EPT pointer = 0x00000000402aa01e 00:37:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = gettid() pwritev(0xffffffffffffffff, 0x0, 0xff69, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, 0x0, 0xa75258ca3509cb7b) tkill(r1, 0x1000000000016) 00:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) [ 370.990504] *** Guest State *** [ 370.994084] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 371.003238] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 371.012196] CR3 = 0x0000000000000000 [ 371.015939] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 371.022057] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 371.028149] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 371.034956] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.043038] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.051043] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.059105] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.067172] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.075229] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.083292] GDTR: limit=0x00000000, base=0x0000000000000000 [ 371.091297] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.099384] IDTR: limit=0x00000000, base=0x0000000000000000 [ 371.107726] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.115820] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 371.122326] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 371.129804] Interruptibility = 00000000 ActivityState = 00000000 [ 371.136172] *** Host State *** [ 371.139424] RIP = 0xffffffff812fec40 RSP = 0xffff88803da5f3b0 [ 371.145547] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 371.152055] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 371.159889] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 371.165922] CR0=0000000080050033 CR3=00000000434e5000 CR4=00000000001426f0 [ 371.173080] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 371.179824] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 371.186002] *** Control State *** [ 371.189501] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 371.196330] EntryControls=0000d1ff ExitControls=002fefff [ 371.201909] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 371.208873] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 371.215818] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 371.222481] reason=80000021 qualification=0000000000000000 [ 371.228818] IDTVectoring: info=00000000 errcode=00000000 [ 371.234398] TSC Offset = 0xffffff349ca6fb28 00:37:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 371.238755] EPT pointer = 0x000000004028601e 00:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:42 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 00:37:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 00:37:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 371.524452] IPVS: ftp: loaded support on port[0] = 21 00:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f3", 0x1, 0x4000000, 0x0, 0x0) 00:37:42 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 371.870605] *** Guest State *** [ 371.874223] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 371.883288] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 371.892210] CR3 = 0x0000000000000000 [ 371.895958] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 371.902108] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 371.908104] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 371.914955] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.923091] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.931122] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.939337] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.947430] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.955531] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.963622] GDTR: limit=0x00000000, base=0x0000000000000000 [ 371.971816] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.979835] IDTR: limit=0x00000000, base=0x0000000000000000 [ 371.987965] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 371.996035] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 372.002566] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 372.010040] Interruptibility = 00000000 ActivityState = 00000000 [ 372.016396] *** Host State *** [ 372.019624] RIP = 0xffffffff812fec40 RSP = 0xffff88803db7f3b0 [ 372.026605] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 372.033237] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 372.041060] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 372.047057] CR0=0000000080050033 CR3=000000004d09b000 CR4=00000000001426f0 [ 372.054188] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 372.060887] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 372.067179] *** Control State *** [ 372.070689] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 372.077500] EntryControls=0000d1ff ExitControls=002fefff [ 372.083053] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 372.090003] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 372.096827] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 372.103483] reason=80000021 qualification=0000000000000000 [ 372.110035] IDTVectoring: info=00000000 errcode=00000000 [ 372.115602] TSC Offset = 0xffffff34236ad4b4 00:37:43 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:43 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 372.119967] EPT pointer = 0x00000000251a901e 00:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4000000, 0x0, 0x0) 00:37:43 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 00:37:43 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 372.728636] IPVS: ftp: loaded support on port[0] = 21 00:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 00:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:43 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4000000, 0x0, 0x0) 00:37:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 372.955293] *** Guest State *** [ 372.958746] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 372.967902] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 372.976842] CR3 = 0x0000000000000000 [ 372.980587] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 372.986634] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 372.992701] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 372.999457] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.007635] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.015729] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.023822] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.031888] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.039896] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.047976] GDTR: limit=0x00000000, base=0x0000000000000000 [ 373.056030] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.064118] IDTR: limit=0x00000000, base=0x0000000000000000 [ 373.072199] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 373.080196] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 373.086753] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 373.094291] Interruptibility = 00000000 ActivityState = 00000000 [ 373.100531] *** Host State *** [ 373.103870] RIP = 0xffffffff812fec40 RSP = 0xffff88802250f3b0 [ 373.109915] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 373.116483] FSBase=00007fb7e35b2700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 373.124392] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 373.130330] CR0=0000000080050033 CR3=000000003e76b000 CR4=00000000001426e0 [ 373.137495] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 373.144251] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 373.150324] *** Control State *** 00:37:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4000000, 0x0, 0x0) [ 373.153891] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 373.160579] EntryControls=0000d1ff ExitControls=002fefff [ 373.166147] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 373.173165] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 373.179879] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 373.186698] reason=80000021 qualification=0000000000000000 [ 373.193122] IDTVectoring: info=00000000 errcode=00000000 [ 373.198618] TSC Offset = 0xffffff338ceb7674 00:37:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) [ 373.203134] EPT pointer = 0x000000003c06401e 00:37:44 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 00:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 373.302367] protocol 88fb is buggy, dev hsr_slave_0 [ 373.308584] protocol 88fb is buggy, dev hsr_slave_1 00:37:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x4000000, 0x0, 0x0) 00:37:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 00:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x4000000, 0x0, 0x0) 00:37:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:45 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) 00:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:45 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 00:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x4000000, 0x0, 0x0) 00:37:45 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:45 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x0, 0x0, 0x0) 00:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x0, 0x0, 0x0) 00:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:46 executing program 1: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4080) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:37:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)="f3", 0x1, 0x0, 0x0, 0x0) 00:37:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 00:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000085000000001c0012000c000197fa48c2a60c0002e3ffffffffffffff00000000009457e47d2560498faf64b51e03df1344ab3c97cea4b517ae61c5f91a13553c2a9f3ab83a5f5e2233f0414f1e68bef35559c6480080000000000000cb805cbe2e11bc44f8d73917000000000000000099f3c01500000000"], 0x1}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x7, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r2, &(0x7f0000000000)=0x2, 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)=0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e22, @local}}) r8 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@rand_addr="c53f74be2a41f77ad75f12453e53f029", r7}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) connect(r5, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ptrace$peekuser(0x3, r4, 0x9) ioctl(r6, 0x8001, &(0x7f0000000280)="0a4cc80700315f85714070") write(0xffffffffffffffff, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000680), 0x4) read(r9, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:46 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000010ec4)={0x18, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 00:37:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:47 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 00:37:47 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x1000000efffffff, 0x400000000000000, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d000010000000000000d30004000003000600252000000200006ae00000010000000001000000080012000200030000000000fa0000003000000002030000000000c6ac000000020000000008000092ab000000000001020014bb00200000ffffffde00006e0003000500e41f0000020000f3df0000210008000002000000"], 0x80}}, 0x0) 00:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 00:37:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000085000000001c0012000c000197fa48c2a60c0002e3ffffffffffffff00000000009457e47d2560498faf64b51e03df1344ab3c97cea4b517ae61c5f91a13553c2a9f3ab83a5f5e2233f0414f1e68bef35559c6480080000000000000cb805cbe2e11bc44f8d73917000000000000000099f3c01500000000"], 0x1}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x7, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r2, &(0x7f0000000000)=0x2, 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)=0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e22, @local}}) r8 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@rand_addr="c53f74be2a41f77ad75f12453e53f029", r7}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) connect(r5, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ptrace$peekuser(0x3, r4, 0x9) ioctl(r6, 0x8001, &(0x7f0000000280)="0a4cc80700315f85714070") write(0xffffffffffffffff, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000680), 0x4) read(r9, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 00:37:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 00:37:48 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4500, 0x0) symlinkat(0x0, r0, 0x0) 00:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:48 executing program 5: getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:37:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 00:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000085000000001c0012000c000197fa48c2a60c0002e3ffffffffffffff00000000009457e47d2560498faf64b51e03df1344ab3c97cea4b517ae61c5f91a13553c2a9f3ab83a5f5e2233f0414f1e68bef35559c6480080000000000000cb805cbe2e11bc44f8d73917000000000000000099f3c01500000000"], 0x1}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x7, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r2, &(0x7f0000000000)=0x2, 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)=0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e22, @local}}) r8 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@rand_addr="c53f74be2a41f77ad75f12453e53f029", r7}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) connect(r5, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ptrace$peekuser(0x3, r4, 0x9) ioctl(r6, 0x8001, &(0x7f0000000280)="0a4cc80700315f85714070") write(0xffffffffffffffff, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000680), 0x4) read(r9, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000085000000001c0012000c000197fa48c2a60c0002e3ffffffffffffff00000000009457e47d2560498faf64b51e03df1344ab3c97cea4b517ae61c5f91a13553c2a9f3ab83a5f5e2233f0414f1e68bef35559c6480080000000000000cb805cbe2e11bc44f8d73917000000000000000099f3c01500000000"], 0x1}}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000640)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x7, &(0x7f00000006c0)='bridge_slave_1\x00', 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r3, r2, &(0x7f0000000000)=0x2, 0x56ad) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r3, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)=0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r2, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000004c0)={'lo\x00', {0x2, 0x4e22, @local}}) r8 = accept4(r2, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@rand_addr="c53f74be2a41f77ad75f12453e53f029", r7}, 0x14) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001ec0)='tls\x00', 0xfffffffffffffeb1) connect(r5, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) ptrace$peekuser(0x3, r4, 0x9) ioctl(r6, 0x8001, &(0x7f0000000280)="0a4cc80700315f85714070") write(0xffffffffffffffff, &(0x7f0000000240)="42394b70c34a9923f656916f559bb3b1bcf8acd90237f4829e17990a", 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f00000003c0), &(0x7f00000005c0)=0x40) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000680), 0x4) read(r9, &(0x7f00000002c0)=""/4, 0xf0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) 00:37:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:49 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:49 executing program 3: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4200, 0x0) dup(r2) socket$nl_route(0x10, 0x3, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDGKBLED(r1, 0x4b64, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) restart_syscall() tkill(r0, 0x1000000000016) 00:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:49 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) wait4(r0, 0x0, 0x0, 0x0) 00:37:49 executing program 5: getrandom(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000100)=0x401) 00:37:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0x100, 0x9}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) 00:37:50 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x0, 0x6, 0x728}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r4 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@ipv4={[], [], @loopback}, 0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) 00:37:50 executing program 5: 00:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:50 executing program 5: 00:37:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@generic={0x0, 0x6, 0x728}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r4 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@ipv4={[], [], @loopback}, 0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0xc201}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) 00:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:51 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:51 executing program 5: 00:37:51 executing program 3: 00:37:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:51 executing program 3: 00:37:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:51 executing program 5: 00:37:51 executing program 3: 00:37:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:51 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:51 executing program 5: 00:37:51 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:51 executing program 3: 00:37:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:52 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:52 executing program 3: 00:37:52 executing program 5: 00:37:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:52 executing program 5: 00:37:52 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:52 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:52 executing program 3: 00:37:52 executing program 5: 00:37:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 382.021976] *** Guest State *** [ 382.025509] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 382.034531] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 382.043484] CR3 = 0x0000000000000000 [ 382.047218] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 382.053310] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 382.059371] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:37:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) [ 382.066373] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.074483] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.082603] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.090614] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.098785] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.108416] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.116526] GDTR: limit=0x00000000, base=0x0000000000000000 [ 382.124585] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.132686] IDTR: limit=0x00000000, base=0x0000000000000000 [ 382.140713] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 382.148812] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 382.155327] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 382.162910] Interruptibility = 00000000 ActivityState = 00000000 [ 382.169230] *** Host State *** 00:37:53 executing program 3: 00:37:53 executing program 5: 00:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 382.172555] RIP = 0xffffffff812fec40 RSP = 0xffff888028dbf3b0 [ 382.178576] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 382.185134] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 382.193033] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 382.198952] CR0=0000000080050033 CR3=0000000043c7a000 CR4=00000000001426f0 [ 382.206121] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 382.212877] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 382.218963] *** Control State *** [ 382.222551] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 382.229236] EntryControls=0000d1ff ExitControls=002fefff [ 382.234808] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 382.241821] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 382.248509] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 382.255212] reason=80000021 qualification=0000000000000000 [ 382.261582] IDTVectoring: info=00000000 errcode=00000000 [ 382.267208] TSC Offset = 0xffffff2eb52d308a [ 382.271547] EPT pointer = 0x00000000437ae01e 00:37:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:53 executing program 3: 00:37:53 executing program 5: 00:37:53 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:53 executing program 3: 00:37:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:53 executing program 5: 00:37:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:37:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:54 executing program 3: 00:37:54 executing program 5: 00:37:54 executing program 3: 00:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) [ 383.235350] *** Guest State *** [ 383.238795] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 383.247866] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 383.256791] CR3 = 0x0000000000000000 [ 383.260531] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 383.266717] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 383.273079] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 383.279828] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.287940] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.296031] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.304198] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.312272] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.320277] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.328375] GDTR: limit=0x00000000, base=0x0000000000000000 [ 383.336456] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.344598] IDTR: limit=0x00000000, base=0x0000000000000000 [ 383.352729] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.360732] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 383.367275] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 383.374808] Interruptibility = 00000000 ActivityState = 00000000 [ 383.381044] *** Host State *** 00:37:54 executing program 5: [ 383.384356] RIP = 0xffffffff812fec40 RSP = 0xffff88804122f3b0 [ 383.390370] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 383.396936] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 383.404906] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 383.410834] CR0=0000000080050033 CR3=00000000257a7000 CR4=00000000001426f0 [ 383.417982] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 383.424741] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 383.430823] *** Control State *** [ 383.434416] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 383.441141] EntryControls=0000d1ff ExitControls=002fefff [ 383.446722] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 383.453749] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 383.460439] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 383.467150] reason=80000021 qualification=0000000000000000 [ 383.473575] IDTVectoring: info=00000000 errcode=00000000 [ 383.479041] TSC Offset = 0xffffff2e0d1ecbce [ 383.483502] EPT pointer = 0x000000004379f01e 00:37:54 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:54 executing program 3: 00:37:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:54 executing program 5: 00:37:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 383.867321] *** Guest State *** [ 383.870728] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 383.879810] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 383.888893] CR3 = 0x0000000000000000 [ 383.892781] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 383.898794] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 383.904870] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 383.911735] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.919747] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.927874] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.935967] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.945166] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.953311] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.961354] GDTR: limit=0x00000000, base=0x0000000000000000 [ 383.969487] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.977553] IDTR: limit=0x00000000, base=0x0000000000000000 [ 383.985643] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 383.993725] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 384.000174] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 384.007814] Interruptibility = 00000000 ActivityState = 00000000 [ 384.014120] *** Host State *** 00:37:55 executing program 5: 00:37:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) [ 384.017342] RIP = 0xffffffff812fec40 RSP = 0xffff88804122f3b0 [ 384.023443] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 384.029954] FSBase=00007fb7e35b2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 384.037891] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 384.043917] CR0=0000000080050033 CR3=0000000029f5f000 CR4=00000000001426f0 [ 384.050980] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 384.057763] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 384.063904] *** Control State *** [ 384.067387] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 384.074193] EntryControls=0000d1ff ExitControls=002fefff [ 384.079702] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 384.086783] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 384.093532] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 384.100130] reason=80000021 qualification=0000000000000000 [ 384.106858] IDTVectoring: info=00000000 errcode=00000000 [ 384.112428] TSC Offset = 0xffffff2db837d163 00:37:55 executing program 3: [ 384.116773] EPT pointer = 0x0000000042feb01e 00:37:55 executing program 5: 00:37:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:37:55 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:55 executing program 3: 00:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:55 executing program 5: 00:37:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:37:55 executing program 3: 00:37:55 executing program 5: 00:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 00:37:56 executing program 3: 00:37:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:37:56 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:56 executing program 5: 00:37:56 executing program 3: 00:37:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:37:56 executing program 3: 00:37:56 executing program 5: 00:37:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:56 executing program 2: 00:37:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:37:56 executing program 2: 00:37:56 executing program 5: 00:37:56 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:56 executing program 3: 00:37:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:37:57 executing program 5: 00:37:57 executing program 2: 00:37:57 executing program 3: 00:37:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:57 executing program 2: 00:37:57 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:57 executing program 1: 00:37:57 executing program 5: 00:37:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff60) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="7e9e701c02621e7a69a5f734761c9c85741bfbb64592958da550813c197ecc92512a065837a39eeb3a20409f1af983c0cd28613ef72ded37b781172f0138ff2c06096ba14c602f", 0x47}], 0x1, 0x8) 00:37:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)=0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x800007, 0x9}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x81, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'rose0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000480)={@local, 0x7, r4}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000280)=""/139, &(0x7f0000000080)=0x8b) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r5, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_pts(r5, 0x0) dup3(r7, r5, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000340)) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/83) 00:37:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:57 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:57 executing program 5: shmget$private(0x0, 0x2000, 0x54000800, &(0x7f0000ffd000/0x2000)=nil) 00:37:57 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:37:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) ioctl$TCFLSH(r0, 0x540b, 0x0) 00:37:58 executing program 3: getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) r4 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000040)) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) 00:37:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:37:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) 00:37:58 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_open_pts(r0, 0x0) 00:37:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000280), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r3, 0x8943, &(0x7f00000028c0)={'syz_tun\x00', @ifru_names='veth1_to_bond\x00'}) 00:37:59 executing program 5: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) [ 388.599937] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 00:38:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:38:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 00:38:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:38:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) [ 389.396611] Enabling of bearer rejected, failed to enable media [ 389.443741] Enabling of bearer rejected, failed to enable media [ 390.023002] device bridge_slave_1 left promiscuous mode [ 390.028741] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.082868] device bridge_slave_0 left promiscuous mode [ 390.088562] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.264089] device hsr_slave_1 left promiscuous mode [ 390.305165] device hsr_slave_0 left promiscuous mode [ 390.346323] team0 (unregistering): Port device team_slave_1 removed [ 390.358141] team0 (unregistering): Port device team_slave_0 removed [ 390.368501] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 390.407440] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 390.497547] bond0 (unregistering): Released all slaves [ 391.304998] IPVS: ftp: loaded support on port[0] = 21 [ 391.414445] chnl_net:caif_netlink_parms(): no params data found [ 391.468331] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.474771] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.482851] device bridge_slave_0 entered promiscuous mode [ 391.490269] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.496816] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.504318] device bridge_slave_1 entered promiscuous mode [ 391.527586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 391.539281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 391.568821] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 391.577384] team0: Port device team_slave_0 added [ 391.586333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 391.594899] team0: Port device team_slave_1 added [ 391.601150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 391.609725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 391.684360] device hsr_slave_0 entered promiscuous mode [ 391.742059] device hsr_slave_1 entered promiscuous mode [ 391.782698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 391.789938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 391.811746] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 391.860416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.870579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 391.881205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 391.888847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.897184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.907860] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 391.914069] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.924133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 391.931164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.939794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.947758] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.954278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.963702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.975398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 391.982708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.991234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.000205] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.006717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.019801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 392.027348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.041091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 392.048079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.060966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 392.068096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.077573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.086758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.099517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 392.111780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.120282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.137974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.152868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.166320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 392.172386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.192378] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 392.207750] 8021q: adding VLAN 0 to HW filter on device batadv0 00:38:04 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) 00:38:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)=0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read(r1, &(0x7f0000000040)=""/6, 0x3e) 00:38:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000006c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x346}, 0x90) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000140)={@local, @broadcast}, 0x8) 00:38:04 executing program 5: getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = epoll_create(0xe29f) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffc7d, &(0x7f0000017ff0)={&(0x7f0000000080)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5c037dc1250300000000000007496e6866856b76b5020000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) 00:38:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) 00:38:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000200)=""/42, &(0x7f0000000080)=0x2a) [ 393.159471] device nr0 entered promiscuous mode 00:38:04 executing program 3: 00:38:04 executing program 3: 00:38:04 executing program 3: 00:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:38:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) 00:38:05 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:05 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, 0x0, 0x0) 00:38:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000002, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 00:38:05 executing program 2: 00:38:05 executing program 5: 00:38:05 executing program 3: 00:38:05 executing program 2: 00:38:05 executing program 3: 00:38:05 executing program 2: 00:38:05 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:38:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) 00:38:06 executing program 3: 00:38:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, 0x0, 0x0) 00:38:06 executing program 2: 00:38:06 executing program 3: 00:38:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1000000000010004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:38:06 executing program 2: 00:38:06 executing program 3: 00:38:06 executing program 2: 00:38:06 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:07 executing program 5: 00:38:07 executing program 2: 00:38:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) 00:38:07 executing program 3: 00:38:08 executing program 1: 00:38:08 executing program 2: 00:38:08 executing program 5: 00:38:08 executing program 3: 00:38:08 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) 00:38:08 executing program 5: 00:38:08 executing program 3: 00:38:08 executing program 2: 00:38:08 executing program 1: 00:38:08 executing program 2: 00:38:08 executing program 5: 00:38:08 executing program 1: 00:38:08 executing program 3: 00:38:09 executing program 3: 00:38:09 executing program 2: 00:38:09 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) 00:38:09 executing program 1: 00:38:09 executing program 5: 00:38:09 executing program 3: 00:38:09 executing program 2: [ 398.370237] ptrace attach of "/root/syz-executor4"[15803] was attempted by "/root/syz-executor4"[15810] 00:38:09 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:09 executing program 5: 00:38:09 executing program 1: 00:38:09 executing program 3: 00:38:09 executing program 2: 00:38:09 executing program 3: 00:38:09 executing program 2: 00:38:10 executing program 1: 00:38:10 executing program 5: 00:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x80000ce, 0x48800) 00:38:10 executing program 3: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) restart_syscall() tkill(r0, 0x1000000000016) 00:38:10 executing program 0: socket$key(0xf, 0x3, 0x2) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:38:10 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)) 00:38:10 executing program 0: 00:38:10 executing program 1: 00:38:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x0) 00:38:10 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = epoll_create(0xe29f) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, 0x0) 00:38:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x0) 00:38:10 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x401a315a10581608) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r4, &(0x7f0000002740)={&(0x7f0000000580)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 00:38:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) 00:38:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:11 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x401a315a10581608) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r4, &(0x7f0000002740)={&(0x7f0000000580)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 00:38:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5411, 0x0) 00:38:11 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x3f) fcntl$setown(r2, 0x8, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000140)={0x1, 0xfffffffffffffffd}, 0x1fa) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r4) recvmmsg(r3, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) 00:38:11 executing program 5: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket(0x11, 0x0, 0x1) write(r4, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c020b", 0x12) 00:38:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') 00:38:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ff8affffffffffffff000000c600"], 0x14}}, 0x0) 00:38:11 executing program 2: 00:38:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 00:38:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="33c1b60d94a25e0d8a37852595f02b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) fcntl$dupfd(r0, 0x0, r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) 00:38:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ff8affffffffffffff000000c600"], 0x14}}, 0x0) 00:38:12 executing program 0: clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x27, &(0x7f0000000180)) 00:38:12 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:12 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 00:38:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) 00:38:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ff8affffffffffffff000000c600"], 0x14}}, 0x0) 00:38:14 executing program 0: clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x27, &(0x7f0000000180)) 00:38:14 executing program 5: socket(0x1e, 0x4, 0x0) socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000080)={0xffffffffffffffff}) epoll_create1(0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:38:14 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x0, 0x0, "4f3bdd85ce46007ad4d300"}) 00:38:14 executing program 3: socket(0x1e, 0x4, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1) pipe(&(0x7f0000000340)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 00:38:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_OFF(r0, 0x7004) 00:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @local}}}, 0x84) 00:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14}}}, 0x3fb}}, 0x0) 00:38:15 executing program 0: clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x27, &(0x7f0000000180)) 00:38:15 executing program 3: 00:38:15 executing program 1: 00:38:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 00:38:15 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:38:15 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:15 executing program 0: clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x27, &(0x7f0000000180)) 00:38:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) [ 404.505571] ptrace attach of "/root/syz-executor5"[16022] was attempted by "/root/syz-executor5"[16024] 00:38:15 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 00:38:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x0, "4f3bdd85ce46007ad4d300"}) 00:38:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 00:38:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 00:38:15 executing program 2: socketpair$unix(0x1, 0x2400000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000) 00:38:16 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 00:38:16 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x0, "4f3bdd85ce46007ad4d300"}) 00:38:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 00:38:16 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:16 executing program 2: 00:38:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:17 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:17 executing program 2: 00:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000006500), 0x0, 0x0, 0x0) 00:38:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 00:38:17 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:17 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:38:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:17 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:17 executing program 0: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = epoll_create(0xe29f) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 406.436127] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 00:38:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8a) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffa, 0x0, 0x10020000000, 0x0}, 0x1fa) 00:38:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) [ 406.538719] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 00:38:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) [ 406.705526] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 00:38:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 00:38:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) [ 406.979318] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 00:38:18 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.301914] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 00:38:18 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x2c, &(0x7f0000000040)={@link_local, @dev, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@current, @current}}}}}, 0x0) 00:38:18 executing program 1: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:18 executing program 1: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(0x0) ioctl$BLKPG(r0, 0x1261, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 00:38:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:19 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:19 executing program 1: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900000004fcff", 0x58}], 0x1) 00:38:19 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x8000000005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 00:38:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xc) sendfile(r0, r1, 0x0, 0x5) sync() pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 00:38:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 00:38:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:19 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r0, 0x125d, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 00:38:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 00:38:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}) 00:38:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000), 0x0) 00:38:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:20 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') sendfile(r0, r1, 0x0, 0xfffffffe) 00:38:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 00:38:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:21 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000), 0x0) 00:38:21 executing program 2: perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000073) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 00:38:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000), 0x0) 00:38:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 00:38:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 00:38:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 00:38:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:21 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 00:38:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 00:38:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f241d1e7d3196f") futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 00:38:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x82, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') sendfile(r0, r1, 0x0, 0x20000bffffffa) 00:38:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 00:38:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x4000000, 0x0, 0x0) 00:38:22 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x1000002192c07) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) keyctl$chown(0x3, r0, 0x0, 0x0) 00:38:22 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f0000000000)={{}, '\bor\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00'}) 00:38:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 00:38:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:38:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1) 00:38:23 executing program 2: r0 = getpgrp(0x0) capget(&(0x7f0000000100)={0x20080522, r0}, &(0x7f00000000c0)) 00:38:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:38:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:23 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000400000e10c59a5383b10000000002003e000000000000000100200001000000000000000000000001000000000000000010001f695096"], 0x40) uselib(&(0x7f00000001c0)='./file0\x00') 00:38:23 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x1000002192c07) socket$inet6(0xa, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setgroups(0x0, 0x0) keyctl$chown(0x3, r0, 0x0, 0x0) 00:38:23 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f640094000500", 0x2c}], 0x1) 00:38:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:38:23 executing program 3: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000180)=""/30, 0x24) getdents64(r0, &(0x7f00000001c0)=""/36, 0x24) 00:38:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/203, 0xcb}], 0x1, 0x0) 00:38:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f640094000500", 0x2c}], 0x1) 00:38:23 executing program 0: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000180)='ppp0)^\x00', 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r1) 00:38:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0xb4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)='2', 0x1}], 0x1}}], 0x1, 0x4000001) 00:38:23 executing program 3: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:38:24 executing program 3: socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 00:38:24 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x4, 0x260, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x600, 'netdevsim0\x00', 'ipddp0\x00', 'ifb0\x00', 'ip6erspan0\x00', @random="17852cad48af", [0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xc0c414181b02aa38, 0xff], 0x70, 0xc0, 0x110}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x5, 0x4}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz1\x00', 0x400}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'lapb0\x00', 'rose0\x00', 'team_slave_1\x00', 'syzkaller1\x00', @empty, [], @dev, [], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x0, "93dd2372a412ee73a878d5a70edc62be0de0f3df2acc64d7277b34905443"}}}}]}]}, 0x2d8) 00:38:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f640094000500", 0x2c}], 0x1) 00:38:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:38:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read(r1, &(0x7f0000000040)=""/6, 0xe) 00:38:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) [ 413.603318] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 413.614609] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 413.626389] device nr0 entered promiscuous mode 00:38:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:38:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) 00:38:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x0, 0x30314142, 0x0, @stepwise}) 00:38:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000", 0x42}], 0x1) 00:38:25 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:38:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000", 0x42}], 0x1) 00:38:25 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:25 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:38:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000", 0x42}], 0x1) 00:38:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) 00:38:25 executing program 2: getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffc7d, &(0x7f0000017ff0)={&(0x7f0000000080)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5c037dc1250300000000000007496e6866856b76b5020000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 00:38:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") personality(0x8000000000140008) uname(&(0x7f0000000400)=""/176) 00:38:25 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:38:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009", 0x4d}], 0x1) 00:38:25 executing program 3: getrandom(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000340)) geteuid() ioctl(r0, 0xf6a, &(0x7f00000001c0)) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40000) getgid() getegid() getgid() getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000500)) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e23, 0x7, @loopback}, {0xa, 0x4e22, 0x101, @mcast2, 0x8000}, 0x2, [0x45, 0x6, 0x0, 0x80000000, 0x7ff, 0x0, 0x10000, 0x2]}, 0x5c) 00:38:25 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, 0x0}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:38:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009", 0x4d}], 0x1) 00:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:26 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x0, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:26 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009", 0x4d}], 0x1) 00:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:26 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x200, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:38:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900", 0x53}], 0x1) 00:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900", 0x53}], 0x1) 00:38:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:38:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 00:38:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000440)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:38:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010009330800414900", 0x53}], 0x1) [ 416.182322] ================================================================== [ 416.189784] BUG: KMSAN: uninit-value in ___neigh_create+0x1963/0x2890 [ 416.196368] CPU: 0 PID: 11476 Comm: syz-executor5 Not tainted 5.0.0-rc1+ #9 [ 416.203463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.212900] Call Trace: [ 416.215500] [ 416.217686] dump_stack+0x173/0x1d0 [ 416.221349] kmsan_report+0x12e/0x2a0 [ 416.225192] __msan_warning+0x82/0xf0 [ 416.229009] ___neigh_create+0x1963/0x2890 [ 416.233312] __neigh_create+0xbd/0xd0 [ 416.237188] ip_finish_output2+0xa0f/0x1820 [ 416.241552] ip_finish_output+0xd2b/0xfd0 [ 416.245770] ip_output+0x53f/0x610 [ 416.249363] ? ip_mc_finish_output+0x3b0/0x3b0 [ 416.253965] ? ip_finish_output+0xfd0/0xfd0 [ 416.258303] ip_push_pending_frames+0x243/0x460 [ 416.263052] icmp_push_reply+0x719/0x7e0 [ 416.267171] icmp_send+0x2e74/0x30c0 [ 416.270973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 416.276482] ipv4_link_failure+0x5e/0x220 [ 416.280654] ? ipv4_negative_advice+0x190/0x190 [ 416.285333] arp_error_report+0x106/0x1a0 [ 416.289486] ? arp_solicit+0x1340/0x1340 [ 416.293563] neigh_invalidate+0x359/0x8e0 [ 416.297761] neigh_timer_handler+0xdf2/0x1280 [ 416.302282] call_timer_fn+0x285/0x600 [ 416.306175] ? neigh_blackhole+0x60/0x60 [ 416.310246] __run_timers+0xdb4/0x11d0 [ 416.314139] ? neigh_blackhole+0x60/0x60 [ 416.318233] ? timers_dead_cpu+0xa50/0xa50 [ 416.322506] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 416.327701] ? timers_dead_cpu+0xa50/0xa50 [ 416.331970] run_timer_softirq+0x2e/0x50 [ 416.336096] __do_softirq+0x53f/0x93a [ 416.339965] irq_exit+0x214/0x250 [ 416.343434] exiting_irq+0xe/0x10 [ 416.346891] smp_apic_timer_interrupt+0x48/0x70 [ 416.351573] apic_timer_interrupt+0x2e/0x40 [ 416.355907] [ 416.358173] RIP: 0010:finish_lock_switch+0x2b/0x40 [ 416.363135] Code: 48 89 e5 53 48 89 fb e8 83 b8 95 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 12 48 89 df e8 fd ac 95 00 c6 00 00 c6 03 00 fb 5b <5d> c3 e8 6e b7 95 00 eb e7 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 [ 416.382034] RSP: 0018:ffff88803361fc80 EFLAGS: 00000296 ORIG_RAX: ffffffffffffff13 [ 416.389766] RAX: ffff88821fef1d40 RBX: ffff88803c010000 RCX: ccccccccccccd000 [ 416.397031] RDX: ffff88821fe2ed40 RSI: ffff888000000000 RDI: 00000000000004a0 [ 416.404298] RBP: ffff88803361fc80 R08: 0000000000000002 R09: ffff88803361fb08 [ 416.411561] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 416.418835] R13: ffff888110ac8988 R14: ffff888110ac8000 R15: ffff88812fcb7d40 [ 416.426154] finish_task_switch+0xfc/0x2d0 [ 416.430407] __schedule+0x6cc/0x800 [ 416.434038] schedule+0x15b/0x240 [ 416.437517] do_nanosleep+0x2ba/0x980 [ 416.441353] __se_sys_nanosleep+0x746/0x960 [ 416.445692] ? hrtimer_init_sleeper+0xc0/0xc0 [ 416.450208] __x64_sys_nanosleep+0x3e/0x60 [ 416.454453] do_syscall_64+0xbc/0xf0 [ 416.458206] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 416.463403] RIP: 0033:0x4854b0 [ 416.466598] Code: 00 00 48 c7 c0 d4 ff ff ff 64 c7 00 16 00 00 00 31 c0 eb be 66 0f 1f 44 00 00 83 3d a1 12 5d 00 00 75 14 b8 23 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 04 e2 f8 ff c3 48 83 ec 08 e8 3a 55 fd ff [ 416.485495] RSP: 002b:0000000000a4fd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 416.493234] RAX: ffffffffffffffda RBX: 00000000000659e7 RCX: 00000000004854b0 [ 416.500503] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000a4fd80 [ 416.507781] RBP: 00000000000001e8 R08: 0000000000000001 R09: 00000000029f5940 [ 416.515046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 416.522318] R13: 00000000000659c7 R14: 00000000000000c0 R15: 0000000000000005 [ 416.529578] [ 416.531189] Uninit was created at: [ 416.534703] No stack [ 416.536999] ================================================================== [ 416.544350] Disabling lock debugging due to kernel taint [ 416.549797] Kernel panic - not syncing: panic_on_warn set ... [ 416.555699] CPU: 0 PID: 11476 Comm: syz-executor5 Tainted: G B 5.0.0-rc1+ #9 [ 416.564183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.573533] Call Trace: [ 416.576119] [ 416.578298] dump_stack+0x173/0x1d0 [ 416.581947] panic+0x3d1/0xb01 [ 416.585188] kmsan_report+0x293/0x2a0 [ 416.589020] __msan_warning+0x82/0xf0 [ 416.592859] ___neigh_create+0x1963/0x2890 [ 416.597163] __neigh_create+0xbd/0xd0 [ 416.601052] ip_finish_output2+0xa0f/0x1820 [ 416.605436] ip_finish_output+0xd2b/0xfd0 [ 416.609623] ip_output+0x53f/0x610 [ 416.613213] ? ip_mc_finish_output+0x3b0/0x3b0 [ 416.617804] ? ip_finish_output+0xfd0/0xfd0 [ 416.622143] ip_push_pending_frames+0x243/0x460 [ 416.626837] icmp_push_reply+0x719/0x7e0 [ 416.630952] icmp_send+0x2e74/0x30c0 [ 416.634751] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 416.640251] ipv4_link_failure+0x5e/0x220 [ 416.644409] ? ipv4_negative_advice+0x190/0x190 [ 416.649095] arp_error_report+0x106/0x1a0 [ 416.653254] ? arp_solicit+0x1340/0x1340 [ 416.657322] neigh_invalidate+0x359/0x8e0 [ 416.661511] neigh_timer_handler+0xdf2/0x1280 [ 416.666056] call_timer_fn+0x285/0x600 [ 416.669965] ? neigh_blackhole+0x60/0x60 [ 416.674052] __run_timers+0xdb4/0x11d0 [ 416.677954] ? neigh_blackhole+0x60/0x60 [ 416.682067] ? timers_dead_cpu+0xa50/0xa50 [ 416.686301] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 416.691482] ? timers_dead_cpu+0xa50/0xa50 [ 416.695701] run_timer_softirq+0x2e/0x50 [ 416.699748] __do_softirq+0x53f/0x93a [ 416.703552] irq_exit+0x214/0x250 [ 416.707005] exiting_irq+0xe/0x10 [ 416.710463] smp_apic_timer_interrupt+0x48/0x70 [ 416.715138] apic_timer_interrupt+0x2e/0x40 [ 416.719470] [ 416.721704] RIP: 0010:finish_lock_switch+0x2b/0x40 [ 416.726631] Code: 48 89 e5 53 48 89 fb e8 83 b8 95 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 12 48 89 df e8 fd ac 95 00 c6 00 00 c6 03 00 fb 5b <5d> c3 e8 6e b7 95 00 eb e7 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 [ 416.745534] RSP: 0018:ffff88803361fc80 EFLAGS: 00000296 ORIG_RAX: ffffffffffffff13 [ 416.753221] RAX: ffff88821fef1d40 RBX: ffff88803c010000 RCX: ccccccccccccd000 [ 416.760487] RDX: ffff88821fe2ed40 RSI: ffff888000000000 RDI: 00000000000004a0 [ 416.767744] RBP: ffff88803361fc80 R08: 0000000000000002 R09: ffff88803361fb08 [ 416.775043] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 416.782319] R13: ffff888110ac8988 R14: ffff888110ac8000 R15: ffff88812fcb7d40 [ 416.789611] finish_task_switch+0xfc/0x2d0 [ 416.793909] __schedule+0x6cc/0x800 [ 416.797564] schedule+0x15b/0x240 [ 416.801030] do_nanosleep+0x2ba/0x980 [ 416.804843] __se_sys_nanosleep+0x746/0x960 [ 416.809166] ? hrtimer_init_sleeper+0xc0/0xc0 [ 416.813668] __x64_sys_nanosleep+0x3e/0x60 [ 416.817943] do_syscall_64+0xbc/0xf0 [ 416.821690] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 416.826880] RIP: 0033:0x4854b0 [ 416.830058] Code: 00 00 48 c7 c0 d4 ff ff ff 64 c7 00 16 00 00 00 31 c0 eb be 66 0f 1f 44 00 00 83 3d a1 12 5d 00 00 75 14 b8 23 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 04 e2 f8 ff c3 48 83 ec 08 e8 3a 55 fd ff [ 416.848973] RSP: 002b:0000000000a4fd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 416.856675] RAX: ffffffffffffffda RBX: 00000000000659e7 RCX: 00000000004854b0 [ 416.863939] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000a4fd80 [ 416.871203] RBP: 00000000000001e8 R08: 0000000000000001 R09: 00000000029f5940 [ 416.878465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 416.885735] R13: 00000000000659c7 R14: 00000000000000c0 R15: 0000000000000005 [ 416.893954] Kernel Offset: disabled [ 416.897581] Rebooting in 86400 seconds..