[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.650122][ T32] audit: type=1800 audit(1568910920.692:25): pid=11898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.673266][ T32] audit: type=1800 audit(1568910920.722:26): pid=11898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.708167][ T32] audit: type=1800 audit(1568910920.742:27): pid=11898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.169' (ECDSA) to the list of known hosts. 2019/09/19 16:35:33 fuzzer started 2019/09/19 16:35:37 dialing manager at 10.128.0.26:46509 2019/09/19 16:35:37 syscalls: 2381 2019/09/19 16:35:37 code coverage: enabled 2019/09/19 16:35:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/19 16:35:37 extra coverage: enabled 2019/09/19 16:35:37 setuid sandbox: enabled 2019/09/19 16:35:37 namespace sandbox: enabled 2019/09/19 16:35:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 16:35:37 fault injection: enabled 2019/09/19 16:35:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 16:35:37 net packet injection: enabled 2019/09/19 16:35:37 net device setup: enabled 16:38:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 243.686175][T12061] IPVS: ftp: loaded support on port[0] = 21 [ 243.828377][T12061] chnl_net:caif_netlink_parms(): no params data found [ 243.882507][T12061] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.889708][T12061] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.898421][T12061] device bridge_slave_0 entered promiscuous mode [ 243.908362][T12061] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.915586][T12061] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.924227][T12061] device bridge_slave_1 entered promiscuous mode [ 243.955424][T12061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.967823][T12061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.000311][T12061] team0: Port device team_slave_0 added [ 244.009632][T12061] team0: Port device team_slave_1 added [ 244.186853][T12061] device hsr_slave_0 entered promiscuous mode [ 244.363160][T12061] device hsr_slave_1 entered promiscuous mode [ 244.641680][T12061] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.648950][T12061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.656694][T12061] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.663907][T12061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.739001][T12061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.758525][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.770045][ T2942] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.783084][ T2942] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.796170][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.814222][T12061] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.838634][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.847706][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.854922][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.863506][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.872457][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.879619][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.921478][T12061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.932028][T12061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.962865][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.972795][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.983020][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.992971][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.002519][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.012469][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.021905][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.031032][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.040611][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.049634][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.062766][T12061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.070530][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.079256][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:38:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001900fdff000000000000f496090000000000000000200d1f0000000025000040005c156b55d63fb1b384f1e2ba0c00"/63], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)=[@iv={0x100, 0x117, 0x2, 0xec, "c170fffb7568b6a56cba9ddd4f814f1b4ec02fd7d32efe082dfc974926e9dc3e1f67bef039373e46d52e72c8a9fd5c372ea2bf194a11d3aac438a17f8459ed6d2653971dd013d54dc54efb6127228514f680ce5fb7d3083baf9c1f52a142a5cfc2f3a68f9154b0437202ad55be7a8a1090fdbd5adb8279239e98fb4f7ac43f8ebbd69345b19a52e00e21b89a62e2f9bbe7cbfe19027e0e0e0fb68ecfd07a4ca8ca865e7434d1fede37bac7fcbc8f4dda952f3dd59831af91415553387e99b35e0ebbe769147cf08c1be302d221f4cbd175842e1b6ba7330b2e34805ad7f22b6c64df4af9d5b2099617ad6a06"}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x2}], 0x130}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) socket(0x10, 0x800000000080003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x44}}, 0x0) 16:38:07 executing program 0: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x8800, 0x8800000) 16:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 245.440512][T12080] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:38:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 247.507788][T12141] IPVS: ftp: loaded support on port[0] = 21 16:38:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 247.702876][T12141] chnl_net:caif_netlink_parms(): no params data found 16:38:09 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 247.758312][T12141] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.765991][T12141] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.774710][T12141] device bridge_slave_0 entered promiscuous mode [ 247.786523][T12141] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.793747][T12141] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.802520][T12141] device bridge_slave_1 entered promiscuous mode [ 247.839396][T12141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.852281][T12141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 247.885194][T12141] team0: Port device team_slave_0 added [ 247.894385][T12141] team0: Port device team_slave_1 added 16:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 247.968249][T12141] device hsr_slave_0 entered promiscuous mode [ 248.004579][T12141] device hsr_slave_1 entered promiscuous mode [ 248.033666][T12141] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.073067][T12141] bridge0: port 2(bridge_slave_1) entered blocking state 16:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 248.080308][T12141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.088088][T12141] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.095311][T12141] bridge0: port 1(bridge_slave_0) entered forwarding state 16:38:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 248.183438][T12141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.204877][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.222024][ T2942] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.240371][ T2942] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.266369][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 16:38:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 248.329547][T12141] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.359685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.369351][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.376590][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.451041][T12141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.461569][T12141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.479619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.488745][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.495983][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.506518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.516654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.526078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.535485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.565771][T12141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.603300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:38:10 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x35a) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004500)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000004140)=""/134, 0x86}, {&(0x7f0000004300)=""/48, 0x30}, {0x0}], 0x3}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000045c0), 0x0, &(0x7f0000000780)=ANY=[]}, 0x41) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000004) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000540)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000010008108040f80ecd34cb92e0a480e180f000000e8bd6efb127f000000000000000000ff052005001204c275", 0x30}], 0x1}, 0x0) 16:38:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 248.611794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 248.746428][T12175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:38:10 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x35a) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004500)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000004140)=""/134, 0x86}, {&(0x7f0000004300)=""/48, 0x30}, {0x0}], 0x3}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000045c0), 0x0, &(0x7f0000000780)=ANY=[]}, 0x41) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000004) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000540)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000010008108040f80ecd34cb92e0a480e180f000000e8bd6efb127f000000000000000000ff052005001204c275", 0x30}], 0x1}, 0x0) [ 248.792620][T12175] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.802042][T12175] device bond0 entered promiscuous mode [ 248.807906][T12175] device bond_slave_0 entered promiscuous mode [ 248.815006][T12175] device bond_slave_1 entered promiscuous mode 16:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 248.964850][T12182] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 16:38:11 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x35a) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004500)={0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000004140)=""/134, 0x86}, {&(0x7f0000004300)=""/48, 0x30}, {0x0}], 0x3}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000045c0), 0x0, &(0x7f0000000780)=ANY=[]}, 0x41) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000004) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000540)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000010008108040f80ecd34cb92e0a480e180f000000e8bd6efb127f000000000000000000ff052005001204c275", 0x30}], 0x1}, 0x0) 16:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 249.149353][T12189] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 16:38:11 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000040)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x4f3043489d14187, 0x8010, r0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x20000, 0x0) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x100, 0x4) 16:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 249.470770][T12204] mmap: syz-executor.1 (12204) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:12 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 249.988122][T12219] FAULT_INJECTION: forcing a failure. [ 249.988122][T12219] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 250.001578][T12219] CPU: 1 PID: 12219 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 250.009510][T12219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.019602][T12219] Call Trace: [ 250.023052][T12219] dump_stack+0x191/0x1f0 [ 250.027439][T12219] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 250.033384][T12219] should_fail+0xa3f/0xa50 [ 250.037863][T12219] should_fail_alloc_page+0x1fb/0x270 [ 250.043283][T12219] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 250.048798][T12219] ? arch_stack_walk+0x29a/0x3e0 [ 250.053790][T12219] ? stack_trace_save+0x1b0/0x1b0 [ 250.058880][T12219] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 250.064991][T12219] ? stack_trace_save+0x128/0x1b0 [ 250.070056][T12219] ? kmsan_set_origin+0x6a/0xf0 [ 250.074978][T12219] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 250.080941][T12219] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 250.086889][T12219] alloc_pages_vma+0xb54/0x1210 [ 250.091815][T12219] handle_mm_fault+0x5281/0x9ef0 [ 250.096844][T12219] do_user_addr_fault+0x905/0x1510 [ 250.102035][T12219] __do_page_fault+0x1a2/0x410 [ 250.106851][T12219] do_page_fault+0xbb/0x500 [ 250.111402][T12219] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 250.116880][T12219] page_fault+0x4e/0x60 [ 250.121069][T12219] RIP: 0033:0x40816d [ 250.125008][T12219] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 41 53 05 00 90 41 55 41 54 55 53 48 81 ec d8 1b 00 00 <48> 89 bc 24 08 01 00 00 48 89 b4 24 00 01 00 00 48 89 94 24 f8 00 [ 250.144661][T12219] RSP: 002b:00007f8c573f2070 EFLAGS: 00010202 [ 250.150784][T12219] RAX: 0000000000408160 RBX: 00007f8c573f3c90 RCX: 0000000000000000 [ 250.158801][T12219] RDX: 0000000020000000 RSI: 0000000000000005 RDI: ffffffffffffffff [ 250.166813][T12219] RBP: 000000000075bf20 R08: 0000000000511000 R09: 0000000000000000 [ 250.174827][T12219] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f8c573f46d4 [ 250.182953][T12219] R13: 00000000004c898f R14: 00000000004dfa20 R15: 0000000000000006 [ 250.191566][T12219] syz-executor.0 invoked oom-killer: gfp_mask=0x0(), order=0, oom_score_adj=1000 [ 250.201187][T12219] CPU: 1 PID: 12219 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 250.209129][T12219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.219223][T12219] Call Trace: [ 250.222579][T12219] dump_stack+0x191/0x1f0 [ 250.226980][T12219] dump_header+0x1e7/0xd00 [ 250.231454][T12219] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 250.237669][T12219] ? ___ratelimit+0x542/0x720 [ 250.242402][T12219] ? task_will_free_mem+0x14c/0x810 [ 250.247683][T12219] oom_kill_process+0x210/0x560 [ 250.252616][T12219] out_of_memory+0x16cf/0x1c20 [ 250.257456][T12219] ? mutex_trylock+0x151/0x260 [ 250.262297][T12219] pagefault_out_of_memory+0xdd/0x130 [ 250.267727][T12219] mm_fault_error+0x393/0x5c0 [ 250.272473][T12219] do_user_addr_fault+0xc8b/0x1510 [ 250.277664][T12219] __do_page_fault+0x1a2/0x410 [ 250.282484][T12219] do_page_fault+0xbb/0x500 [ 250.287037][T12219] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 250.292472][T12219] page_fault+0x4e/0x60 [ 250.296661][T12219] RIP: 0033:0x40816d [ 250.300602][T12219] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 41 53 05 00 90 41 55 41 54 55 53 48 81 ec d8 1b 00 00 <48> 89 bc 24 08 01 00 00 48 89 b4 24 00 01 00 00 48 89 94 24 f8 00 [ 250.320283][T12219] RSP: 002b:00007f8c573f2070 EFLAGS: 00010202 [ 250.326397][T12219] RAX: 0000000000408160 RBX: 00007f8c573f3c90 RCX: 0000000000000000 [ 250.334409][T12219] RDX: 0000000020000000 RSI: 0000000000000005 RDI: ffffffffffffffff [ 250.342416][T12219] RBP: 000000000075bf20 R08: 0000000000511000 R09: 0000000000000000 [ 250.350421][T12219] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f8c573f46d4 [ 250.358433][T12219] R13: 00000000004c898f R14: 00000000004dfa20 R15: 0000000000000006 [ 250.366582][T12219] Mem-Info: [ 250.369816][T12219] active_anon:97184 inactive_anon:201 isolated_anon:0 [ 250.369816][T12219] active_file:7476 inactive_file:20261 isolated_file:0 [ 250.369816][T12219] unevictable:0 dirty:30 writeback:0 unstable:0 [ 250.369816][T12219] slab_reclaimable:4504 slab_unreclaimable:8414 [ 250.369816][T12219] mapped:23884 shmem:253 pagetables:648 bounce:0 [ 250.369816][T12219] free:1019012 free_pcp:726 free_cma:0 [ 250.407562][T12219] Node 0 active_anon:388736kB inactive_anon:804kB active_file:29760kB inactive_file:81144kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:95536kB dirty:116kB writeback:0kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 299008kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 250.436595][T12219] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 250.463246][T12219] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 250.490314][T12219] lowmem_reserve[]: 0 2738 3428 3428 [ 250.495791][T12219] Node 0 DMA32 free:1095216kB min:38652kB low:48312kB high:57972kB active_anon:378588kB inactive_anon:12kB active_file:14708kB inactive_file:69944kB unevictable:0kB writepending:80kB present:3129332kB managed:2809036kB mlocked:0kB kernel_stack:2112kB pagetables:1852kB bounce:0kB free_pcp:2104kB local_pcp:900kB free_cma:0kB [ 250.526350][T12219] lowmem_reserve[]: 0 0 690 690 16:38:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265009a0a0e3708000f0000000800"], 0x38}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000000)=0x17f) [ 250.531270][T12219] Node 0 Normal free:12028kB min:9740kB low:12172kB high:14604kB active_anon:8032kB inactive_anon:792kB active_file:15052kB inactive_file:11400kB unevictable:0kB writepending:36kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:12544kB pagetables:588kB bounce:0kB free_pcp:1744kB local_pcp:384kB free_cma:0kB [ 250.561373][T12219] lowmem_reserve[]: 0 0 0 0 [ 250.566070][T12219] Node 1 Normal free:2959380kB min:41492kB low:51864kB high:62236kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3009600kB mlocked:0kB kernel_stack:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 250.594609][T12219] lowmem_reserve[]: 0 0 0 0 [ 250.599236][T12219] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 250.613454][T12219] Node 0 DMA32: 2*4kB (UE) 431*8kB (UM) 166*16kB (UME) 26*32kB (UME) 12*64kB (UME) 8*128kB (UE) 7*256kB (UE) 4*512kB (UM) 3*1024kB (UM) 3*2048kB (UE) 262*4096kB (UM) = 1094944kB [ 250.631356][T12219] Node 0 Normal: 1*4kB (M) 1*8kB (E) 15*16kB (E) 12*32kB (ME) 4*64kB (E) 29*128kB (ME) 17*256kB (ME) 4*512kB (ME) 1*1024kB (M) 0*2048kB 0*4096kB = 12028kB [ 250.647279][T12219] Node 1 Normal: 7*4kB (UME) 5*8kB (UE) 7*16kB (UME) 7*32kB (UME) 4*64kB (UME) 5*128kB (ME) 1*256kB (M) 1*512kB (M) 4*1024kB (M) 6*2048kB (UME) 718*4096kB (M) = 2959380kB [ 250.664511][T12219] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 250.674222][T12219] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 250.683659][T12219] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 250.693391][T12219] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 250.702819][T12219] 28162 total pagecache pages [ 250.707576][T12219] 0 pages in swap cache [ 250.711777][T12219] Swap cache stats: add 0, delete 0, find 0/0 [ 250.717983][T12219] Free swap = 0kB [ 250.721748][T12219] Total swap = 0kB [ 250.725609][T12219] 1965979 pages RAM [ 250.729453][T12219] 0 pages HighMem/MovableOnly [ 250.734263][T12219] 330656 pages reserved [ 250.738440][T12219] 0 pages cma reserved [ 250.742620][T12219] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,global_oom,task_memcg=/syz1,task=syz-executor.1,pid=12196,uid=0 [ 250.780985][T12223] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:38:12 executing program 0 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 250.952652][T12227] FAULT_INJECTION: forcing a failure. [ 250.952652][T12227] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 250.965890][T12227] CPU: 1 PID: 12227 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 250.973775][T12227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.983833][T12227] Call Trace: [ 250.987138][T12227] dump_stack+0x191/0x1f0 [ 250.991483][T12227] should_fail+0xa3f/0xa50 [ 250.995923][T12227] should_fail_alloc_page+0x1fb/0x270 [ 251.001305][T12227] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 251.006767][T12227] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 251.012673][T12227] ? kmsan_get_shadow_origin_ptr+0x1ae/0x4c0 [ 251.018659][T12227] ? prep_new_page+0x792/0x9b0 [ 251.023462][T12227] ? get_page_from_freelist+0x11a1/0x19c0 [ 251.029202][T12227] kmsan_alloc_page+0xc3/0x360 [ 251.033975][T12227] __alloc_pages_nodemask+0x142d/0x5fa0 [ 251.039525][T12227] ? arch_stack_walk+0x29a/0x3e0 [ 251.044466][T12227] ? stack_trace_save+0x1b0/0x1b0 [ 251.049503][T12227] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 251.055574][T12227] ? stack_trace_save+0x128/0x1b0 [ 251.060605][T12227] ? kmsan_set_origin+0x6a/0xf0 [ 251.065461][T12227] ? kmsan_internal_poison_shadow+0x7b/0xb0 [ 251.071365][T12227] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 251.077282][T12227] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 251.083184][T12227] alloc_pages_vma+0xb54/0x1210 [ 251.088061][T12227] handle_mm_fault+0x5281/0x9ef0 [ 251.093041][T12227] do_user_addr_fault+0x905/0x1510 [ 251.098182][T12227] __do_page_fault+0x1a2/0x410 [ 251.102959][T12227] do_page_fault+0xbb/0x500 [ 251.107470][T12227] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 251.112854][T12227] page_fault+0x4e/0x60 [ 251.117009][T12227] RIP: 0033:0x40816d [ 251.120906][T12227] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 41 53 05 00 90 41 55 41 54 55 53 48 81 ec d8 1b 00 00 <48> 89 bc 24 08 01 00 00 48 89 b4 24 00 01 00 00 48 89 94 24 f8 00 [ 251.140512][T12227] RSP: 002b:00007f8c573f2070 EFLAGS: 00010202 [ 251.146576][T12227] RAX: 0000000000408160 RBX: 00007f8c573f3c90 RCX: 0000000000000000 [ 251.154557][T12227] RDX: 0000000020000000 RSI: 0000000000000005 RDI: ffffffffffffffff [ 251.162552][T12227] RBP: 000000000075bf20 R08: 0000000000511000 R09: 0000000000000000 [ 251.170527][T12227] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f8c573f46d4 [ 251.178516][T12227] R13: 00000000004c898f R14: 00000000004dfa20 R15: 0000000000000006 [ 251.187092][T12227] syz-executor.0 invoked oom-killer: gfp_mask=0x0(), order=0, oom_score_adj=1000 [ 251.196404][T12227] CPU: 1 PID: 12227 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 251.204337][T12227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.214432][T12227] Call Trace: [ 251.217814][T12227] dump_stack+0x191/0x1f0 [ 251.222217][T12227] dump_header+0x1e7/0xd00 [ 251.230423][T12227] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 251.236624][T12227] ? ___ratelimit+0x542/0x720 [ 251.241360][T12227] ? task_will_free_mem+0x14c/0x810 [ 251.246624][T12227] oom_kill_process+0x210/0x560 [ 251.251560][T12227] out_of_memory+0x16cf/0x1c20 [ 251.256384][T12227] ? mutex_trylock+0x151/0x260 [ 251.261211][T12227] pagefault_out_of_memory+0xdd/0x130 [ 251.266638][T12227] mm_fault_error+0x393/0x5c0 [ 251.271373][T12227] do_user_addr_fault+0xc8b/0x1510 [ 251.276571][T12227] __do_page_fault+0x1a2/0x410 [ 251.281395][T12227] do_page_fault+0xbb/0x500 [ 251.285947][T12227] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 251.291369][T12227] page_fault+0x4e/0x60 [ 251.295552][T12227] RIP: 0033:0x40816d [ 251.299491][T12227] Code: 0f 1f 44 00 00 c6 44 24 0e 06 48 c7 04 24 10 00 00 00 e9 56 ff ff ff e8 41 53 05 00 90 41 55 41 54 55 53 48 81 ec d8 1b 00 00 <48> 89 bc 24 08 01 00 00 48 89 b4 24 00 01 00 00 48 89 94 24 f8 00 [ 251.319142][T12227] RSP: 002b:00007f8c573f2070 EFLAGS: 00010202 [ 251.325256][T12227] RAX: 0000000000408160 RBX: 00007f8c573f3c90 RCX: 0000000000000000 [ 251.333270][T12227] RDX: 0000000020000000 RSI: 0000000000000005 RDI: ffffffffffffffff [ 251.341280][T12227] RBP: 000000000075bf20 R08: 0000000000511000 R09: 0000000000000000 [ 251.349285][T12227] R10: 0000000000000064 R11: 0000000000000000 R12: 00007f8c573f46d4 [ 251.357307][T12227] R13: 00000000004c898f R14: 00000000004dfa20 R15: 0000000000000006 [ 251.365524][T12227] Mem-Info: [ 251.368757][T12227] active_anon:97219 inactive_anon:203 isolated_anon:0 [ 251.368757][T12227] active_file:7478 inactive_file:20996 isolated_file:0 [ 251.368757][T12227] unevictable:0 dirty:43 writeback:0 unstable:0 [ 251.368757][T12227] slab_reclaimable:4493 slab_unreclaimable:8417 [ 251.368757][T12227] mapped:23894 shmem:253 pagetables:633 bounce:0 [ 251.368757][T12227] free:1018216 free_pcp:787 free_cma:0 [ 251.406517][T12227] Node 0 active_anon:388876kB inactive_anon:812kB active_file:29768kB inactive_file:84184kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:95576kB dirty:168kB writeback:0kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 286720kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 251.435563][T12227] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 251.462222][T12227] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 251.489311][T12227] lowmem_reserve[]: 0 2738 3428 3428 [ 251.494823][T12227] Node 0 DMA32 free:1085032kB min:38652kB low:48312kB high:57972kB active_anon:380844kB inactive_anon:20kB active_file:14716kB inactive_file:72984kB unevictable:0kB writepending:132kB present:3129332kB managed:2809036kB mlocked:0kB kernel_stack:2304kB pagetables:1940kB bounce:0kB free_pcp:1524kB local_pcp:1136kB free_cma:0kB [ 251.525522][T12227] lowmem_reserve[]: 0 0 690 690 [ 251.530441][T12227] Node 0 Normal free:12028kB min:9740kB low:12172kB high:14604kB active_anon:8032kB inactive_anon:792kB active_file:15052kB inactive_file:11400kB unevictable:0kB writepending:36kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:12544kB pagetables:588kB bounce:0kB free_pcp:1744kB local_pcp:384kB free_cma:0kB [ 251.560553][T12227] lowmem_reserve[]: 0 0 0 0 [ 251.565210][T12227] Node 1 Normal free:2959380kB min:41492kB low:51864kB high:62236kB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3009600kB mlocked:0kB kernel_stack:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 251.593750][T12227] lowmem_reserve[]: 0 0 0 0 [ 251.598336][T12227] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 251.612575][T12227] Node 0 DMA32: 1*4kB (M) 241*8kB (UE) 39*16kB (UM) 24*32kB (UM) 6*64kB (ME) 2*128kB (UE) 5*256kB (UE) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UME) 261*4096kB (UM) = 1084540kB [ 251.630124][T12227] Node 0 Normal: 1*4kB (M) 1*8kB (E) 15*16kB (E) 12*32kB (ME) 4*64kB (E) 29*128kB (ME) 17*256kB (ME) 4*512kB (ME) 1*1024kB (M) 0*2048kB 0*4096kB = 12028kB [ 251.646013][T12227] Node 1 Normal: 7*4kB (UME) 5*8kB (UE) 7*16kB (UME) 7*32kB (UME) 4*64kB (UME) 5*128kB (ME) 1*256kB (M) 1*512kB (M) 4*1024kB (M) 6*2048kB (UME) 718*4096kB (M) = 2959380kB [ 251.663325][T12227] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 251.673020][T12227] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 251.682443][T12227] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 251.692051][T12227] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 251.701557][T12227] 28999 total pagecache pages [ 251.706405][T12227] 0 pages in swap cache [ 251.710603][T12227] Swap cache stats: add 0, delete 0, find 0/0 [ 251.716815][T12227] Free swap = 0kB [ 251.720565][T12227] Total swap = 0kB [ 251.724422][T12227] 1965979 pages RAM [ 251.728251][T12227] 0 pages HighMem/MovableOnly [ 251.733306][T12227] 330656 pages reserved [ 251.737513][T12227] 0 pages cma reserved [ 251.741621][T12227] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,global_oom,task_memcg=/syz1,task=syz-executor.1,pid=12222,uid=0 [ 251.756885][T12227] Out of memory: Killed process 12223 (syz-executor.1) total-vm:73104kB, anon-rss:2228kB, file-rss:35788kB, shmem-rss:0kB [ 251.771909][ T1821] oom_reaper: reaped process 12223 (syz-executor.1), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB 16:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = dup3(r5, r8, 0x100000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r11, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r14, 0xae9a) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0xd4187c6fce202325, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r16, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r9, 0xc0086423, &(0x7f0000000080)={r17, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r3, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r5, r6, &(0x7f0000000000), 0xffff) fcntl$addseals(r6, 0x409, 0x8) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r8}], {0x8}}, 0x2c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r4) write$binfmt_misc(r10, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r9, r10, &(0x7f0000000000), 0xffff) fcntl$addseals(r10, 0x409, 0x8) r11 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r10, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, r12}], {0x8}}, 0x2c, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x1, r3}], {}, [{0x8, 0x1, r8}, {0x8, 0x4, r12}], {0x10, 0x6}, {0x20, 0x2}}, 0x3c, 0x286235e87ac6bdce) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 16:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0xaf) setsockopt$inet_int(r3, 0x0, 0xc, &(0x7f0000000000)=0x80000001, 0x35a) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r3, &(0x7f0000000080), 0x1, 0x22, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5, 0x7, 0x20}, &(0x7f0000000040)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x7, 0xf0, 0x2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe42, 0x40, 0x0, 0x0) 16:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast}}, 0x1e) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000000301ffff0000000000000000000000000c00020000000000000000000800f50000000100f367e6b23d79ac7e333ccf90a113d91e5bb7fc25b015a3740d9c77977255c420c2ad7b8e4fa69f6ca2f315f47b424451748b11222ca897187b2533cbc6e2bd99aeeeb3d603646935c1b3d89054a790abf0efd5d3dd519c06b6765e637e3036d1b4554101bdfdcf01d4f8054bf7dd5dea9335c7890889dbdcfe9e6dbc17093b32280d956f173e1b1c6c094d3224f7a6b0574d79a72edb89a3e0cc322e79674b34c213f8a0f138b45500000000000000"], 0xd7}}, 0x0) recvmsg(r3, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000280)={0x20, 0x0, 0x4, 0x80000001}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) preadv(r4, &(0x7f0000000140)=[{&(0x7f0000000040)=""/245, 0xf5}], 0x1, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r5, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r5, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r5, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x7f, &(0x7f00000002c0)='vxcan1\x00', 0x8, 0x4, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) 16:38:14 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000780)={{}, 'port0\x00'}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x101) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="e4940ea717ec"], 0x1}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000980)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 252.848129][T12259] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:38:15 executing program 1: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000140)={{}, {0x0, 0x6}}) 16:38:15 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9ea0, 0x200000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x7, 0x1, 0x123, &(0x7f0000ffc000/0x4000)=nil, 0x3dbc}) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xf0d}, 0x8) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0xf4bad27a2a103299) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x28a6, 0x280080) ioctl$int_out(r1, 0x0, &(0x7f0000000100)) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x180000c, r2) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xbf6a, 0x800) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000180)={0x4, 0x3000}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) modify_ldt$write(0x1, &(0x7f0000000200)={0x7, 0x20000800, 0x4000, 0x800, 0x67, 0x2, 0x9, 0x400, 0xa115, 0x4}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x90000, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000280)={0x8, 0x7, 0x2}) r6 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0xc86, 0x200000) write$P9_RREAD(r6, &(0x7f0000000300)={0x46, 0x75, 0x2, {0x3b, "00ec83118791f330d58e2025135f25566c16a57e636178de4767e960a62c2390e4a0f9419b4e5b6326b6e390a984e6eec3101b12f2e6d21c9962a5"}}, 0x46) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) modify_ldt$write(0x1, &(0x7f0000000380)={0xffe, 0x20001000, 0xffffffffffffffff, 0x8001, 0x0, 0x4, 0x661d, 0x4, 0x7ee0, 0xfff}, 0x10) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x2, 0x19c, 0x2, 0x1}]}) r7 = semget(0x2, 0x0, 0x80) semctl$GETZCNT(r7, 0x4, 0xf, &(0x7f0000000440)=""/65) r8 = request_key(&(0x7f00000004c0)='trusted\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)=',\x00', 0xfffffffffffffff8) keyctl$describe(0x6, r8, &(0x7f0000000580)=""/109, 0x6d) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000640)={0x4, 0x70, 0x1241, 0x1, 0xed41, 0x7, 0x0, 0x5, 0x8000, 0x2, 0x101, 0x1ff, 0x800, 0x5, 0xe82, 0xbb, 0xfff, 0x1f, 0x3, 0x0, 0x0, 0x0, 0x3, 0x3, 0xd6, 0x1, 0x9, 0x9, 0x4, 0x9, 0x2, 0x7, 0x2, 0x80000001, 0x10001, 0x1, 0xbd, 0xba, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000600), 0x8}, 0x20100, 0x1, 0xfffffffffffffffe, 0x6, 0x669, 0x8000, 0xfffffffffffffff7}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000006c0)={0x64, @loopback, 0x4e24, 0x0, 'dh\x00', 0x4, 0x5, 0x51}, 0x2c) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x2, 0x0) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_ADD(r9, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x81200000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x74, r10, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="145dcd7390bdec4ef76d5a38c4327452"}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4c8c1}, 0x400) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNADD(r11, 0x400448c8, &(0x7f0000000980)={r4, r1, 0x100000000, 0xb0, &(0x7f00000008c0)="db9210dfad91f83fc965960d498478b1294fb9cfa620383e9748b33dc6359d860727981786ed67497845375ea48725ea55602b762644faa84e0ad7a632af615513ea992855e17c6c958d1cea742ad3b2b3385c002ac955d401fff4a48c622cd6e1431eeaf822a7965abf7037d91fea3f0d5818ca6edb2a0c0e1ff15aa35816e49775fbc1ab6a45e5968424b2cbe850d790eaf95057bffca4a61bac41f3e074375c562d4536e3adcb2e675a12b15bcfcc", 0x3c1, 0xd8d3, 0x8, 0x80000001, 0x9, 0x4, 0x1, 'syz1\x00'}) [ 253.964757][T12272] IPVS: ftp: loaded support on port[0] = 21 16:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000000)={0x5, 0x0, [], {0x0, @bt={0x7f, 0x200, 0x1, 0x3, 0x9, 0x3, 0x3f, 0x7f, 0x7f, 0x751, 0x0, 0x5, 0x800, 0x5, 0x2, 0x6}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0xb4ce2dd028c47fd6, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x159) [ 254.279481][T12272] chnl_net:caif_netlink_parms(): no params data found [ 254.375178][T12272] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.382538][T12272] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.391181][T12272] device bridge_slave_0 entered promiscuous mode [ 254.402710][T12272] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.409908][T12272] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.418747][T12272] device bridge_slave_1 entered promiscuous mode [ 254.451546][T12272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.464925][T12272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4a8a40, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmod(r2, 0x4) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r12, 0xae9a) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_SET_FPU(r12, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x800, 0x800007, 0x4, 0x0, 0x100, 0x4, 0x1, [], 0x400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x24, 0x0, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r14, 0x8008700d, &(0x7f0000000000)) [ 254.517514][T12272] team0: Port device team_slave_0 added [ 254.545044][T12272] team0: Port device team_slave_1 added [ 254.651091][T12272] device hsr_slave_0 entered promiscuous mode [ 254.703130][T12272] device hsr_slave_1 entered promiscuous mode [ 254.742197][T12272] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.818131][T12272] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.825441][T12272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.833202][T12272] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.840382][T12272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.049299][T12272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.083833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f0000000040)=0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) [ 255.105298][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.143312][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.174340][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.206925][T12272] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.231630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.241240][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.251076][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.258284][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.338806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.348064][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.357062][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.364295][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.373500][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.383505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.393452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.403365][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.413189][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.422957][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.432300][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.441265][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.450289][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.459351][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.473138][T12272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.535309][T12272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.700114][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:38:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000000301ffff0000000000000000000000000c00020000000000000000000800f50000000100f367e6b23d79ac7e333ccf90a113d91e5bb7fc25b015a3740d9c77977255c420c2ad7b8e4fa69f6ca2f315f47b424451748b11222ca897187b2533cbc6e2bd99aeeeb3d603646935c1b3d89054a790abf0efd5d3dd519c06b6765e637e3036d1b4554101bdfdcf01d4f8054bf7dd5dea9335c7890889dbdcfe9e6dbc17093b32280d956f173e1b1c6c094d3224f7a6b0574d79a72edb89a3e0cc322e79674b34c213f8a0f138b45500000000000000"], 0xd7}}, 0x0) recvmsg(r3, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000280)={0x20, 0x0, 0x4, 0x80000001}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) preadv(r4, &(0x7f0000000140)=[{&(0x7f0000000040)=""/245, 0xf5}], 0x1, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r5, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r5, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r5, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e22, @empty}, {0x2, 0x4e24, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x7f, &(0x7f00000002c0)='vxcan1\x00', 0x8, 0x4, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) 16:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x400) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x28}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xfffffffffffffea0, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PORT={0xfffffffffffffda6, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x292, 0x1, 0x4e20}]}, 0x50}, 0x1, 0x0, 0x0, 0x801}, 0x800) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000000)={0x7, 0x4}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 256.250198][T12305] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:38:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x4000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x19e, 0x40, 0x0, 0xffffffffffffffc2) 16:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x10, &(0x7f0000000080)=[{&(0x7f00000003c0)="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", 0x1000}], 0x1, &(0x7f00000000c0)="7cfae79fda9409", 0x7, 0x4044}, 0x10050810) socketpair$unix(0x1, 0xb0a106fe19de3832, 0x0, &(0x7f0000000000)) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x3, 0xaf) setsockopt$inet_int(r2, 0x0, 0xc, &(0x7f0000000000)=0x80000001, 0x35a) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$inet6(r3, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4e24, 0x6, @mcast2, 0xffffffffffffd76a}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="edfbbe32546b39896e00a93cbe2b5cb484fb8078e58c432fdadaa80a480b8ca77f4d7a0e40125def9f13bcb34f3aa4f8ae38f6cd0337bd18e5b8db637569480c0da135c776ac226b06919a561c227e41b14b9687c150c4b938d1daa65b8c8b1ca285ea29411fdd54283167c3229d27866b6c2a37037d5884adafddce8994ee40a02301bc7ea875ba03bf65c850d661365e33a512bb17074b714438e25b4181a01a3c097fe3ff9e", 0xa7}, {&(0x7f00000002c0)="024b8edc135b13e06e07e353b72228ee41c5d0914b9099cf3953a30e45c201497ff9098f7ee9463c5138c95dd515e3fe81735a2945d6f2470e443c51b8d083df10174b0b2ccc43d6b46d56858a648f77b81dd5a646781bd36be144173dc37062026732b0d0cd2456cb7fced450cd56f26d946b7be2f3b5766d3c6a95c46d2ac489084334adf4ab42f224023e908496955714cdd4983714ce983b14b661634893eb65732f", 0xa4}, {&(0x7f00000003c0)="a44ac8782e8a6e08cb2b1cb6a4941db83a50157b7b616e652b13ab4e07aee5c79decbfd999ba1988592fe34fdb1ec2f29563d72eba9b7158160879f61bf09634035de0a19f68e88677a5cd55c819bfbe5ab443fb1595fe8597a298ecfecf177ec4d993bcb0f82230ddec9f8cbd6ecf04c4ca8d3aaf88bc70604538385cdb72bd3af6ce1d449f4e6cc2b8e3b12e858582c9d46e5f69e37ea39c7a0da205e4dd595eb45647040daff575e19b34587f73f222b254b7251d2263545185817981fd6923399e97d87565e485", 0xc9}, {&(0x7f0000000200)="3eeaed493c6ecff11ba32842d1796c9b0793d69446ed0155bb49337368fa74262d9a5f2d054e4daa0192e9a29bbab1364347d65948092bc562603536646240b37cd6511c88d69f33b2b8f86eb207ea481258191838b336a1", 0x58}], 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000002940000042eb00000400000400000000ebd2812933797de33f28fd386acad48dc30b7a7a20cdc1f0d309caf653e17594bffccd0a9333356b00"/74], 0x18}, 0x48010) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x3f, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$inet6(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)="85a8f3ce6dcfa64c86f7eeae8624322af8b75706f1214e50f809c1f34658431e573f405f048e0fe9791e95137202ef7c6f6d8894d78c05fd2cc7778fb652f14ac20a682f2ce8de2000333c4466dfb15de5d46d8409098f1ae3f5b63ae3d97b582198f6550f289ee1b6600364022683528741fda32508a2d9301f21aada46dbbca62356a2f92d8b39019e47d83f4557122f264bf6bafdde42bb674e3796b855b32960bc8b4a700ae9ad94c629c03bd6c9c7601b891245c58303f4c8f45803", 0xbe}], 0x1, &(0x7f00000006c0)=[@rthdrdstopts={{0x188, 0x29, 0x37, {0x59, 0x2d, [], [@ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0xff}, @pad1, @pad1, @pad1, @hao={0xc9, 0x10, @rand_addr="571060710c8dabd0eba3631b36a0b983"}, @generic={0x9, 0xef, "6e7b0f37f669b36d6713dd79a748debad989cf31f6dae680c803bda815fcbf058a1b326b67718603e52c576b5c623ecd0312ddc69e1ea306f1e67e2ed7b744b8435bb120f15fedce2b80d2beedbcfb8ae651437b4bca8619f2165c97337053b1751333fed6a4629b21c97be18bd6d3ee5c161c9d76cfc69c5bef22e1ee38a31732cd7d271d26eecbeb2c5ec9d636792751356e094bde7b53b5554bdb7363bf7e8a776e3f5363692c3fe038f56907a904df3a667021b89e0320992a04354130cfa7f0bc1bfdda8e4024dc0ec21f0e74e0ae43790efd0cf76092ded630d6857b3d98f257bab64efc7a4b4e7c8b5b390c"}, @generic={0x8, 0x9, "eb92d7d46649b9f720"}, @jumbo, @generic={0x6, 0x46, "8bb695e2e16ad5f28c10d45276cf7e5f78a58bf46104daafb98227e93675d226d3d7329c226638c262f5e764eea50ba454407e33f44fe898869f867e96fad385f6a1b0612b2e"}]}}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x4, 0xf, [], [@enc_lim={0x4, 0x1, 0xfffffffffffffffd}, @jumbo={0xc2, 0x4, 0xfffffffffffffc00}, @generic={0x0, 0x68, "415ffc386529cf5bb9a212ebc93183e094e2a36e60bbce0f06fb5f7d31ca6857392ba5cf6ca48d947760c3b964c703fef1b7078860540ee9e383e23e2afb7497fbc2f1561f9d3837d7b148e9c8104dfc5f3fc214e2c94250955830c1c8e5eca23333aa163f6d851c"}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x1}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x39a9002d}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1e8}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x6c, 0xf, [], [@generic={0x9, 0x71, "32678be78d560fabf816ac1c5b8ae9ebd64a807e8a3ae56dd94f440e664c4bebbd11383d4264117a6ed60f859afc4968ce8a7235939d642d67a54b3d3f754e171831001069d6586a1f3940235f19a85c8721e50f2c706324d49e189a46c124de047e275fa4e3204e6e21513a7da507fbff"}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x340}, 0x10) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x7, 0x6f0bc11f26f7935a, 0x4, 0x0, {0x0, 0x7530}, {0x5, 0x0, 0x7ff, 0x1, 0x5, 0x0, "135fa180"}, 0x7fffffff, 0x2, @planes=&(0x7f0000000080)={0xbfa, 0xc238, @fd=r1, 0x400}, 0x4}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={r3, 0x0, 0x8, 0xffffffff7fffffff, 0x7}) socket$rxrpc(0x21, 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xd8c3794a8a36c87, 0x10) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x7) 16:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0x2, 0x2, 0x70bf}) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) mlockall(0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r5, 0x7006) 16:38:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x3, 0x8, 0x3, 0x2, 0x7fffffff, 0x6}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/p\a\x00\x00\x00\x00\x00\x00\x00/net/pfkey\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f00000000c0)=""/16) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x569002, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000100)={0x400, 0x5, 0x9, 0x9}) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) 16:38:19 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000006000/0x4000)=nil, 0x4000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r5, 0x541d) ioctl$KDADDIO(r5, 0x4b34, 0x5) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000000)) rseq(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "606b86cb763654a3", "92343b97a24179ec9fbcab8d1a2d7624", 'kb2c', "605bd4db9f411294"}, 0x28) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2c2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000540)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc210caf9511c7afb) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)) 16:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r5, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x10000, 0x1, {"24146dc49f862a2efaada07385bf42e7"}, 0x1, 0x3, 0x8}, @ib={0x1b, 0x3, 0x3ff, {"12d5cb17c1cf235afff7f521fe3104dd"}, 0x5, 0x6, 0x17d}}}, 0x118) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4800, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x52, 0x8000008, r3, &(0x7f0000000080)='./file0\x00') r4 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="2e0000001a00813c4a5f94303d00a00f80ecdb4cb904024865160b0004001e00000012001d000800da1b40d817fd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000"/36]}) 16:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) r4 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000044000)) setpgid(r3, r4) socketpair(0xc49c73fd2d9f93cf, 0x5, 0x33b1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r5, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r6, 0x7f, 0x3, 0x97ea, 0x3, 0xb4}, 0x14) [ 258.107445][T12352] netlink: 'syz-executor.2': attribute type 30 has an invalid length. 16:38:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x3}]}, 0x30}}, 0x0) 16:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0xbd8e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x100, 0x0) close(r3) 16:38:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/4096, 0x342dc53}], 0x0, 0x7fffffffffffffff) 16:38:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000003c0)='dns_resolver\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 16:38:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000280)={{0x0, 0x7f}, 'port1\x00', 0xa1, 0x10, 0x0, 0x3, 0x3ff, 0x4, 0xffffffff80000001, 0x0, 0x5, 0x4}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) get_mempolicy(&(0x7f00000003c0), &(0x7f0000000400), 0x2, &(0x7f0000013000/0x4000)=nil, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000340)={0x65, "117aeb3d8a6802bafaff0160a08223c01a589d213eb705d0b72ccd0b75801787", 0x1, 0x1}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_RUN(r11, 0xae80, 0x0) fsetxattr$security_smack_transmute(r11, &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) r12 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000000040)=""/129, 0x81}, {&(0x7f0000000100)=""/165, 0xa5}, {&(0x7f0000000200)=""/2, 0xfffffffffffffdb5}], 0x3, 0x52) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000280)=0x2) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$hidraw(r2, &(0x7f00000002c0)="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", 0x1000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x4000000060000001}) 16:38:20 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1d}, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0xac, 0x3, 0x0, [{}]}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 16:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000000)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x101, 0x4, 0x567c, r7}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x0, 0xf, 0xd6a, 0x8001, r8}, 0x10) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x7, 0x80000000, 0x800, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) getpeername(r3, &(0x7f0000000300)=@ax25={{0x3, @rose}, [@bcast, @default, @default, @rose, @netrom, @default, @default]}, &(0x7f0000000380)=0x80) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) modify_ldt$read(0x0, &(0x7f0000000440)=""/242, 0xf2) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000120021024000000000000000100000002d9baf8f47d611ec84656ab3b9d01d25d9bdeafad9dd7313131990b1ef16d81ff8c73500559aafa98a1d3396354dcb34ffb708247b8a439cbdd5692330bf8b165733c5d98fa56097cc3b55760f6bdf209d7e7ae4f98b57303fdb7e52938dfab8b6cef0ac409d6401f5fca9b46333028b4782a497e791b40d9e7d3858d48931336f923e40bd2c4a45a8a28e412f3bb32c630b37ae7fb66adbe6e103a0ce7b6efcdb41db1cb2e738f889b2d9006e4ed9eeaf25ec002770cb189716874369a2629fc49a9ee12a", @ANYRES32=0x0, @ANYBLOB="000000000000000004002400"], 0x24}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x4, @remote}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x9}, &(0x7f00000002c0)=0x8) [ 259.202957][T12396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.274714][T12396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:38:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x20000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd, [], 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)={0x2}) 16:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000000)={0x4, "aad04b97ec17c0caf544adb38c335f82e108757c4bf97330af5e673ee051e285e026c78fb2937b1115938b1c8e8235823dd98bb3ee0313afd625f300af16042f"}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7e}, &(0x7f00000000c0)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={r7, 0x7, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r5, 0x5}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:21 executing program 2: unshare(0x40400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x60, 0x40) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) fcntl$addseals(r1, 0x409, 0x20000) 16:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x5597110104fcf907, 0x7, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:21 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2842, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f00000007c0)=""/179, 0xb3}], 0x2, 0x0) 16:38:22 executing program 2: gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x401, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) r1 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f00000000c0)={0x7f, 0x2, 0x100000000, 0x8, 0x6, 0x7fff}) 16:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x9d0179ce352cfa7e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e22, @loopback}], 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r5, 0xc}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:22 executing program 2: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) semop(0x0, &(0x7f0000000080)=[{}, {}], 0x140) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) 16:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:22 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000001880)=[{&(0x7f0000001600)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff], [], @multicast1}}, 0x18, 0x0}], 0x1, 0x0) 16:38:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:22 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x400400) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000280)=0x2) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20900, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x18) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x4000000060000001}) 16:38:22 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_int(r0, 0x0, 0x5, 0xfffffffffffffffe, 0x1db) 16:38:22 executing program 2: prctl$PR_SET_TSC(0x1a, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40)=[{{&(0x7f0000002c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000002cc0)=""/157, 0x9d}, {&(0x7f0000002d80)=""/144, 0x90}, {&(0x7f0000002e40)=""/9, 0x9}, {&(0x7f0000002e80)=""/82, 0x52}, {&(0x7f0000002f00)=""/26, 0x1a}, {&(0x7f0000002f40)=""/48, 0x30}, {&(0x7f0000002f80)=""/177, 0xb1}, {&(0x7f0000003040)=""/71, 0x47}, {&(0x7f00000030c0)=""/182, 0xb6}], 0x9}, 0x561}, {{&(0x7f0000003240)=@generic, 0x80, &(0x7f0000003500)=[{&(0x7f00000032c0)=""/245, 0xf5}, {&(0x7f00000033c0)=""/10, 0xa}, {&(0x7f0000003400)=""/205, 0xcd}], 0x3, &(0x7f0000003540)=""/208, 0xd0}, 0x5}, {{&(0x7f0000003640)=@nfc_llcp, 0x80, &(0x7f0000003b80)=[{&(0x7f00000036c0)=""/171, 0xab}, {&(0x7f0000003780)=""/197, 0xc5}, {&(0x7f0000003880)=""/186, 0xba}, {&(0x7f0000003940)=""/26, 0x1a}, {&(0x7f0000003980)=""/169, 0xa9}, {&(0x7f0000003a40)=""/235, 0xeb}, {&(0x7f0000003b40)=""/62, 0x3e}], 0x7, &(0x7f0000003c00)=""/147, 0x93}, 0x155a}, {{&(0x7f0000003cc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003d40)=""/249, 0xf9}], 0x1}, 0x9153}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000003e80)=""/199, 0xc7}, {&(0x7f0000003f80)=""/37, 0x25}], 0x1a5}, 0x6}, {{&(0x7f0000004000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000004100)=[{&(0x7f0000004080)=""/87, 0x57}], 0x1, &(0x7f0000004140)=""/132, 0x84}, 0x10001}, {{&(0x7f0000004200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000007080)=[{&(0x7f0000004280)=""/228, 0xe4}, {&(0x7f0000004380)=""/4096, 0x1000}, {&(0x7f0000005380)=""/215, 0xd7}, {&(0x7f0000005480)=""/11, 0xb}, {&(0x7f00000054c0)=""/212, 0xd4}, {&(0x7f00000055c0)=""/129, 0x81}, {&(0x7f0000005680)=""/125, 0x7d}, {&(0x7f0000005700)=""/41, 0x29}, {&(0x7f0000005740)=""/141, 0x8d}], 0x9}, 0x81}, {{&(0x7f00000058c0)=@xdp, 0x80, &(0x7f0000006980)=[{&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/55, 0x37}], 0x2, &(0x7f00000069c0)=""/88, 0x58}, 0x10001}, {{&(0x7f0000006a40)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000006d40)=[{&(0x7f0000006ac0)=""/118, 0x76}, {&(0x7f0000006b40)=""/77, 0x4d}, {&(0x7f0000006bc0)=""/143, 0x77}, {&(0x7f0000006c80)=""/129, 0x81}], 0x4, &(0x7f0000006d80)=""/139, 0x8b}}], 0x9, 0x0, &(0x7f0000002bc0)={0x0, 0x989680}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000002c00)=[@in6={0xa, 0x4e24, 0xe1, @mcast1, 0x40}], 0x1c) ioctl$UI_DEV_CREATE(r0, 0x5501) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x03\xfb\xff\xff\xfe\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00', {0x4}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 16:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 260.745246][T12456] input: syz0 as /devices/virtual/input/input5 [ 260.837652][T12461] input: syz0 as /devices/virtual/input/input6 16:38:23 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000099f8c)={@random="cdbf0e000084", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x1, 0x1) 16:38:23 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 16:38:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0680c200000086dd60d8652b00500600fe8000000000000000000000000000aa298000000000000000000000000000aa3c02000000006adabb000000018c00010004010904010901030000000401030000000000004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80010000907800002202050a0000000000000002045a7f277c5a173b5a031d9510a05a1c"], 0x0) 16:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x202400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000000005) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:23 executing program 2: socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e23, @broadcast}}) 16:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0xe, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x20b) 16:38:24 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000000)=""/39) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) signalfd(r5, &(0x7f00000000c0)={0x6}, 0x8) r6 = dup(r3) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x10480, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r6) fcntl$setlease(r0, 0x400, 0x2) 16:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='autogroup\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/15) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x34402, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x304, r2, 0x1006, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8fd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x50}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x69}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xc}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x3}}}}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}]}]}]}, 0x304}, 0x1, 0x0, 0x0, 0x8040}, 0x4008000) r3 = syz_open_pts(0xffffffffffffffff, 0x2000) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x101, 0x102) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000540)={0x7, 0x4, 0x3, 0x1000, r1}) r5 = dup2(r0, 0xffffffffffffffff) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f00000005c0)={0x0, 0x2, 0xba4, [], &(0x7f0000000580)=0x6}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xffffffff7fffffff) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) r7 = openat$cgroup_ro(r6, &(0x7f0000000640)='cpuset.effective_cpus\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r7, &(0x7f0000000680)='security.SMACK64TRANSMUTE\x00', &(0x7f00000006c0)='TRUE', 0x4, 0x0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000700)={0x1, 0x100000001, 0xe7c, 0x400, 0x100000001, "29e6e1bf6f94358cd45247c16682314cac0d53", 0x1, 0x400}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x6, &(0x7f0000000780)=""/131) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000840)={0x6, 0x80000001, 0x10001, 0x7, 0x13, 0xd1, 0x4, 0x2, 0x7, 0x7}) ioctl$KDGKBENT(r7, 0x4b46, &(0x7f0000000880)={0x2300, 0x7f, 0x1f}) r9 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x6000, 0x8) getsockopt$inet6_udp_int(r9, 0x11, 0x6, &(0x7f0000000900), &(0x7f0000000940)=0x4) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$EVIOCGLED(r9, 0x80404519, &(0x7f0000000980)=""/184) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a40)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={r8, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a80)='udp:syz1\x00'}, 0x30) r12 = syz_open_dev$sndctrl(&(0x7f0000000b00)='/dev/snd/controlC#\x00', 0x2, 0x800) r13 = dup2(r5, 0xffffffffffffffff) r14 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/sequencer\x00', 0x84a581, 0x0) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r12, &(0x7f0000000b80)={r13, r14, 0xe1}) 16:38:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xc2000, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x217, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x44000805) 16:38:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xc2000, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x217, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x44000805) 16:38:25 executing program 2: unshare(0x8000400) r0 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f0000dec000)='fd\x00') fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='\x00', 0x0, r2) 16:38:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$unix(r0, &(0x7f0000000440)="4fbec528550d14a2acf24faeab4811bc3dd1547650e111fb98e9a4ab87cb9639e26803bb8de41eb53f4bed6b80c165cd99680b68f58d60ed4cddcbdcda7155930137efeac6d06973d83d7e7955297f91d660cf58be88256864a90c43cef7f0c2b37db553fc8afdaf7b66a3f40b04bc86d4909138998593b611dcfaf7b7b0ffeb6ca4d621165458197418ccdb79d2e772ae56cc31a2f50ae87d70d664e85ce9cfd4c3168f7c4b1172ba0892f91add3125c19088f46aa8c71c6f8d9538b582d046207c7239d731598d0cee14dec16c2a7450387c3ad2b74d648ec6309274f05f31ac1c6c63ae73c36c0d92faeb09ce50fc6c73cd65058a4c478957c44b1e15548cf3fc81519617ee3d6d95b4eecc558171e10e1a16d9404a4fe106607d1f6f59648d90f1a1efccab27a6c0c59168c14fa60e5a7f14df204a5033f8136803d29272c4e25d443eee21e81bb7e035284ddf454ab1679e234a00864ce3930f574f6f885bba1cb97e4f54dd88ea21220e2e73c9919dc70797da0c363682e9e6bfd9b959cbb1142c3590f95943a6cfaa8ab1e675bcc28442b1530dec6157f79390d9c6daaac0868fef3accdfbf34464312e360f17e8dae858f0ad082a09b49f7c34b0aacf102d4a0bc9310aa7c7a06d9447c0963431ae353e08ef9ee4f96c007d48f232dedb5991e7a15f62bb4dac7f444836d555d045abdd086cf86a296a5c66a046cce8a47b7ec376774b48cf56229072e4c86882bb022ec6b246799ba5126475f88b827534fa4e2b9dc04734318ef541f9bb3547df45e30a8aaaa336a34c4e8e2a1555130ae85f1d5db7256e7873a68198421205f73574494be0924b4f6e6308e912e0310d9bdab37ecad789b923f58680bac5aaf316c9a8f4aedc72d96a8eea5675631955955ecb6904b8223ed6aa724a652c1d71a09b9957d45360e82aa1cdf45e7adabad4b121bc7e629dfd04dbd0f6b9c3b7a19441715a33089cb78143b02a6146e33e0ab0f8db94ce8438f54fb80d1df3d833a6d25504922867771bd8a446775071a3cfaa738a86d061c7139dabb01d284bae73b1485fe739c8b3eb0502d5242187394d608e2f8898f3490c0a49c2a2e5e123c2295fe83e442212d18abd8756c03fb65885345f93155ae98139272d3d9f0a48d225c301e6bcba3d68de0b35148d0c0e1a3d2f314b73c2e553d9239de0dc81f95b30f3d1d65c91b32a650bca6781da1b1096e32d22c9ed8a2c23bb2ff723c1d27b3fdf687cdb4d819b2afb1cc993d4c51203846b6f0ae8cbeff6a3d4b76b0b1aa38763706c343968cf03c3a976b351f1b58f8db7d98fd1744abf8fb2590991449d09513a213cabdef279c2c98c656573497936cf22c1aaaee8643afcc37b1363b78861cc4efced22a4e2eb4da9d9051b070fd1fa98dc85622fc6e70b924388c5ded4db52409c5feaf0213a096ac930a49d776e164bda8e2cf5193b01fd1cfc7f823e0d9659825d82c530baf481c3133b2f9b5a5a9005e48fa7194b43bb986e74e45164c3348c716b66da2b59fc18f8ac30738535bd34592981a104d08ae4c2a7eb229a17ab74ee2f4c042ff076955800bcd1b84f2a95a2b443ad49c432fa3cec49d75939a6ce6f0feea22c46b27c58cc20a6ddafbfa11cdc86dd14a65211731ab81c9e3f1ea5ae250a7e10b939da65f369b0e52a95daacad1f40ac15cb7cba9765fedb7e4a14df3fd7539892a28a073d1f50782c11aaf5cfd4790a8d8f37687c4cf26de5aba59b153dd2baa05fecd0a8c272e16674613bb3cd273d5079b74aa5b6a057b64df9c4b003edbb45867d0e5d87009149b4ee9954b6d117e3dd127ac4f61ec1911ed8920f70a543ac58e05b07308b199254ddcb42d28d4dc8e859f6ba0d849ffc83078d00585b6fc2a43d3c2e1f67ebfba3a65394f9129a487237b76c5d88c36c6f75e8442e848638f2121e1018795212b09ecdea2995c6d2e667b92a2a0cb9f6834ca8744f0124a08472a085618e26ec4f01b7f03905cf69e5ccb52af1f3a8b45c69ee75aa821229235e1f8d57d75de9b2e18b020e3e0c0195bbc3b1345d92bb77379dd7021b1b13979587cb2e492c0e3837af0b6382839fc6746c727cfeb8f4f75f3c80eacf85d41153fc7a8fd15ddcf084617b0bd1b7721b6af7743025e35d9abdca0ac790d0a403cbb90035445831462f6e1f7f8390044f27b19b66d83ab28650bd8bde899aa4593295b43e3cedf452c9878a73bb9217177c44029f9257589f42007035bdcae7a1ed750dc9ef7f28c91879acc74f5702062d031b02faca2c87f38153c6331c0501a2ec54e3cb9f1f46fda2dd5d69967345fe91a04e160faba50e21831ae48a4895f992e8b5746759fc77cc5f9d8a54e038e2e794e6d6516b78c06d2eca646fbb72de68e5ae772965f8b5936016af62ad1df6060abfe1eef95e9100d7062e3e8296fdcc7082ec9cbd4119fbe1745bdf4e0dd471d1a28782c2dc97478dad8fd9360c2f409d294aae7896042bc36e0f75e7e5947ea4971e007c729ea97bf92c9ae14c715e512525508938476ad94b73a69c10ce631f0f10b2a256256f45731826429e5654d0fbef045c6d7c208204d90729dbb1bee2b6ac128999edeeb56d3e6bf1f3e815168580f8dbb9caf5dd97730e44aeec933bae1195cd229dd87d8a8284ed7f048a8a1b94348f1b11584824ee16e9278c77d273b55cbdf7e90d2382a105ef539105c23b67a864896040f40068bd62a29cb3a07d4560ea61898814ab0d4d091d7510f70cc2c20501cc65563164ace1e33a4ac66e71e398dbe0f9c1f4acd854cf2c061e7401f49f882c7b3a6ccd0114ea5027e68d4cd32ff9f99e3af2990c53b0be69e35fc963c1c4848780936ce9bef2b15a3290c20efad28479d6558038a9460521c68be4f7b35e0d90a7aa053e30ad003282beb7d0c7c0c61e7ce456873e31a88981682b1eead9f520c2c7f6a7ecc70ad8c1dfb4d3fbab9a0d1b519abd288dd82c4eb40489030e0b68ea9714a0775cfb6c554c78de938983c5cd6e6817121057ecd8800642ebec90bd48012a96d40530afe1625646caefc8ad26d1cf82602bcd40b60f51b9af877f7370df14b82d5ba7a3955482b047a689d086a1db405f5027aa7d8fec7e3a02db265f54020f5336208023e1c6ff4a0893202b894d69be94df9f2e820d912a868ebe573b8b102e5350dc543473bda99da9af962ef715a71e7d48dd5ae4a6df97c6493bc547793546a85340b9b134ec9221b351e503286c9d6ba6f8b9ba3807a065e49075b82d469f5c0fd1b86aee56546ed4a6d5e887c53e6980c57f5b6521e1bcb782d8c3a49512a38a3c18faedeb822172de52a13ca41c07a7f21c7e2d6a0fd76d7b2ac77292bd0c8cc36cb4810ba1b77752073205fce8bb4c818a9d0206daf46d1131150437d07376ebe932a8a9014bd62050276d252a6a01abc066a2b447005aa20fe8e96e21eaaff76221db539d6624d0bf3b16bc1570ce29165d5e7a12ac5777f9b02fef3be363489f25a9a0d7db58b0d1e8ef8e67b0aaabb826460a6b50eb4509a036813b0ca202e3debb890383b24108317a73cf591307bbece83719eeadbffedc59c833c22db622cbdf08592fdae439125096aa579f50138bb636b8f787e4b691e51ba6d822157a9d4303e8aa37d93d5e1cec72a57a73e3bd0a6672cfa94163d70d722556400e02427b6f1b8fe7aa2bd51765537c96ea058cbca27019a2163b4c503f65664a38c41b790ffe89adb30b5360b8a7ded308a85477ef09425f21673562b30d1b4e0b395b64c2dce9615177c85335e06a04ef06f82d829e221eae26f8142420032bd15094625e4e542bac3cbd0177364e29540beb34e95ef640cbe55fa263a771d60aa1f4f0e7fdd879c5e010d2304728bbe34ee2019641851359db68bcf4bf07a21cf20ee125d30887bd049c10624e8bb2b1549d8e32f877049165b06ec62b62ee778a7c248eb0fa755f9b3f3bb9efee4fad92a105d1e38f7f3ee6486586b73a8b811702c5bed9d9231132204079eb3606a4230bb7d992a6f163645d7c604d4f09aef79156a8102255c838797e1bef6e33aaf2b912132564bbbcf1a50a6e0da6bd409b3a695ed4236b971963a8ed9b0c6ef3e2fc131965e31a236b28aa0004a7b08b7386bacc4ddde93509ef0aa11c8dd0bd56ae8d567f847c3a152c6d65e96aa61dd9f4e3afa410f0614f539c303bd805385f7e0e6225bbcf4673af5fce73c30196188ce6e690d65847fdfb5c9b2ef3f35097a3fbcbdc6af9badae448b2b3be149525f78b02e227a57381489de75ec0a37273a4b338363dba8795fdfa324cfe7314d33fe11b992d47b3cc7c6c8446e99c04d4e8e6373b18626f0fbb2e779d5326dec34c51ddbd3c305117d5c6cd4761d643a76d0d311fc52e3cc178b18b868d38fa82de84cb6d54e7f9a4dec14bb95046c58bdfc86086cdd254a49231b1ee0d146676c1c17b330048f4cf423bb4b5ad06c0cc416122565c1822290e7f4fc5cd21d991360ffbc3adbc578188151ca57f2b94387dfd2d9bf71f5d0c075130076c9be30fc20da8d6672e980f3c91b0d27044abaa96a763b956373badaf9301967600c953c88e0cfbd36ecaa9d467f7ad46cbb9ea906bf028fff7bf8d60ae59a66cff3cbc0c66d8b53dbc71732e2a392cb8ad1b9d437a1934f0d5cc6ba56ccdea8aa20416d5f3018c51e9e734a765308076427f0008193011e9e93d137ed003f61ce43df9c5c0d41fa4de428fe1eb6590594675b0d4e2a362c0961bc9d4da85d4f97ed8529882e049977222c8d1db0007493e9d8801118d4261e64dba03a4fcaea7d7d131a06e795afc1d6d83e04c21902dbab7077ca3a4fab23f3f3d34d8f2ff413e2dd391f04afb897d5a5279885a85dc6144e5491fa2a2c50120a50de8525bbf2e13258f161d4ff1cf57d68a13409e3b178e9c21e5330d9214204d199aaf678fc0dfd603f57b9724ed409f469d3e1df579f3c576e1f3e015f6d9f343d47caf5dc23f40956cb9de1224f1ae9811bae7872a45db3952d65d2177d19de08403a3c2d6871080f32e2a3552252007d5a895efb2f182254828bd5ba85d968465d8f3920c6b0bf6feba066a31e7286019fef7f97d8bd1e5919d3f195fb936c8949f23a4fe6c7d3bd7c4cb0844175457bc2956886bf27d05d0c91df41f1820b31427fe8a6e11dd692caaba9a25b2ba2687ebd63aacacba17e79991cd6b2d18b257e984c6fc7e03695a50e13b03570504021064d584d58ad0c3000019b63ec304051ee7cec6f4237a147cf78acea5ff764991b2a274a9f2edffacdb224663ea084bf15db2918e405d9d18334686d36278de504c6e508d2147264bd7af57065f1e9662fb3fdf0b29c572a5919c6d7852185089fbcae20aad4dc2f8a0fd7f31090fc81927737a2a17e8d2394d8bc9870e2f916673e86e711db7e4bc745170ffc4b3096c1e96b916ba002233fc2c165231fe8c032fbf5bf6fb67e727aa0e29bf47d6c9c06bf726298848ce46dafb8ad2e75101b157c0c09bbfe7451cb590d4afccc125a6a3f88c72c870175d2af7db53cf85f3a49e40f96e29f6a93e94a3d739219a2a8e08ba7896628afbf74e701feb0f0417e832cb4cad52e60cbd217746dd2bef99d719e3bdd77e1dc11c97824c7f00ae041c58165c5ef5350756eeddc878b99462e8398a73a65a51674aa8e88fda442639dc2f1879a8faf40297ca7285c4083b7bcd917a9c242f218221c54509a98fe7692c4f6c84c4544978156a92bd12864a7abc3919ee1799c35b02fa704545bb2c4066543", 0x1000, 0x40000, &(0x7f0000000100)=@file={0x1, './control/file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./control\x00', 0x0) symlinkat(&(0x7f0000000240)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./control/file0\x00') r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x82) r5 = socket$inet(0x2, 0x3, 0xaf) setsockopt$inet_int(r5, 0x0, 0xc, &(0x7f0000000000)=0x80000001, 0x35a) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) recvmmsg(r5, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x10000}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001440)={r6, 0x3, 0xfffffffffffffff7}, 0x8) r7 = open(&(0x7f0000000200)='./control\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000180)=""/80, 0x5e) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi7capi20\x00', 0x0, 0x0) r9 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x40000) ioctl$sock_bt_cmtp_CMTPCONNADD(r8, 0x400443c8, &(0x7f00000000c0)={r9, 0x6}) unlinkat(r7, &(0x7f0000000400)='./file0\x00', 0x0) close(r4) [ 263.615135][T12511] IPVS: ftp: loaded support on port[0] = 21 [ 263.856170][T12511] chnl_net:caif_netlink_parms(): no params data found [ 263.946502][T12511] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.953789][T12511] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.962448][T12511] device bridge_slave_0 entered promiscuous mode [ 263.973986][T12511] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.981187][T12511] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.989966][T12511] device bridge_slave_1 entered promiscuous mode [ 264.023662][T12511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.038367][T12511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.071429][T12511] team0: Port device team_slave_0 added [ 264.093605][T12511] team0: Port device team_slave_1 added [ 264.186933][T12511] device hsr_slave_0 entered promiscuous mode [ 264.224020][T12511] device hsr_slave_1 entered promiscuous mode [ 264.262541][T12511] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.446732][T12511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.486769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.495315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.517198][T12511] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.544867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.554145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.563721][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.570896][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.579411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.588901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.597924][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.605127][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.665069][T12511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.675543][T12511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.714015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.722767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.732681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.743658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.753409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.763143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.772707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.782292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.800189][T12511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.872643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.881156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:38:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000380e00000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000640100009001000071756f74610000000000000000000000000000000000000000000000000000001800000000004000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000018000000000ffffffff000000000000000000000000000000000000000000000000000050000000000000000017d122d4e27ebdf3b9dc569e33a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577fd2bb6dd99f024b3f54ba0000200041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) 16:38:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x6c, r1, 0x821, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr="fdde95add65ac1dcc03787e957bcd0b7"}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xa69, 0x10080) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x140, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x61}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2000000000000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdf03}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4b5a}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000100}, 0x4000) [ 265.208720][T12524] Started in network mode [ 265.213403][T12524] Own node identity fdde95add65ac1dcc03787e957bcd0b7, cluster identity 4711 [ 265.222576][T12524] Enabling of bearer rejected, failed to enable media [ 265.268123][T12526] Enabling of bearer rejected, failed to enable media 16:38:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000000000000000000160000000000000080000000000000000000000006000000000000000000000078e725aadd5f367aaa0d31a5fd5a2a8ce5ca96560000"]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) 16:38:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000440)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) r3 = dup2(r2, r2) write$P9_RSTAT(r3, 0x0, 0xf8dcffca) mremap(&(0x7f0000c6a000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000cff000/0x3000)=nil) 16:38:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000018c0)={0x2, 0x4e20, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f00000000c0)=0x40000000, 0x4) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$sock_int(r1, 0x1, 0x1f, &(0x7f0000000180), 0x148) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r6, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f0000000240)=""/114, 0x72}, &(0x7f00000002c0), 0x4c}, 0x20) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x262}], 0x1000000000000374, 0x0, 0xf6}, 0x40000022) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101000, 0x0) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000000140)="723d8fa210a866be7807ba21cbebdc653ec61466ae2c94626109b834ee71") sendto$inet(r3, 0x0, 0xfffffffffffffe6f, 0x1000000020008008, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x3, 0x2) socket$inet(0xa, 0x801, 0x84) 16:38:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x25) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) [ 265.867120][T12538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:38:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x26}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x80000001}, &(0x7f0000000140)=0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 16:38:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0012000200280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 16:38:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x26}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x80000001}, &(0x7f0000000140)=0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) [ 266.320875][T12551] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 266.329614][T12551] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 16:38:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sync_file_range(r2, 0x3, 0xab, 0x1) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r1, 0x0, 0x0) [ 266.467277][T12555] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 266.475739][T12555] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 16:38:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x68, "db044f0fc2616cfd89cd8227a213ab24702325f1fa1b25604e20ee0b0c656941433b66dca2001b017a26bac9a9115a1fd0e4c18146a25b720918c089d4860bb5b846dbfda1c6dd86c37933b04cee75e6f9ca1158884fb735e7d8471d05a9ff722c50c59973758de3"}, &(0x7f00000000c0)=0x70) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r1, 0x2000000000000000, 0x0, 0x401}, &(0x7f0000000000)=0xfffffffffffffdde) 16:38:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/184, 0xb8, 0x20, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@nat={'Xat\x00\x00\x00\x00\x00\x00\x03\xe0\x01\x00', 0x19, 0x3, 0x3e0, [0x20001600, 0x0, 0x0, 0x200018d8, 0x20001908], 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="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"/992]}, 0x458) 16:38:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r5, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r5, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x48800) sendto(r1, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xeb8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 16:38:29 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x3, 0xaf) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x80000001, 0x35a) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0xfffffffffffffffd, 0x2}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0xb}, &(0x7f00000001c0)=0x8) getsockopt$inet_int(r0, 0x10d, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:38:29 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = fcntl$dupfd(r4, 0xa0f, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x3, 0xf) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000010807041dfffd946fa2830020200a0004000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0xec0}], 0x1}, 0x0) 16:38:29 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x2b) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) getpid() socket$inet6_udplite(0xa, 0x2, 0x88) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 16:38:29 executing program 3: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="419a010000000000007f010400000000000015000000000100020000"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1}, 0x0) 16:38:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r3 = dup2(r2, r2) readv(r3, &(0x7f0000000440)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') lseek(r0, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/sfd/pcmC#D#c\x00', 0x990, 0x100) fchdir(r0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/110, 0x6e}], 0x1, 0x56) 16:38:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f400000000000100960000000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) sendmsg$sock(r2, &(0x7f0000000580)={&(0x7f00000000c0)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)="f23a41a6b8d28f14f6f6a3043bbe1077", 0x10}, {&(0x7f0000000180)="a8f33094ce29f0877f5776428902dbfedd118f22d6067bfaff43c610ffae8b9e5bf52c3b36d39ea13e05fac717742f4383ab8983dd81d4c7ee5f897b1f03d9d2cc2893003ba3b7ef856b83d5cee8", 0x4e}, {&(0x7f0000000200)="fe57ea2d9ff022abfc4382a6cd9706b423ffba022fc0605c095093913a5767642f7b456961b275b2d0b9", 0x2a}, {&(0x7f0000000240)="0a24a16929bff5ac6d1a021eef0aa6850e992f29b5af07f3592119544217f6086b36f76c7fa9119d62e94ad033e6b22087a80ff3277b9e307a58c9910e6b68b1a3f2a4750bf554eac511376b2b6589eaba19389cde9160da12f50556c762230780618518632c010e39f20f0edde83d052a222eac2b58b10da084f72526f2252af4adb2839504c5d746ad2f48ee91a5467ea1dbabb57be3f0cb0cc1e4", 0x9c}, {&(0x7f0000000300)="dfc065205a3518d177dd5f7dfc418267262e80c2f02d08d12a9956f888d0497d4ccfa64db3310c8169eb92b539530152e4c47fcd4507e02a0c4614b652b6b3a320fd8afe729b9547dc645d5a625dc8a33b2d6ab7ae852d88c43c625f1005fceba72dfe2fd9885ea0ff6bf2b14f034cdf6cc6eff68635cff47049077f297601ebca8b6e0df3", 0x85}, {&(0x7f00000003c0)="d097429a4666fcbc9868b0819c158125cffb943df02225ea56d38ed9c1157fe88c3b75fa563726a19637dda188c22a22c51d42798c1e111f74ad5990ccc26122df89ba", 0x43}], 0x6, &(0x7f00000004c0)=[@mark={{0x14, 0x1, 0x24, 0xc1}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x90}, 0x4) [ 268.219320][ C0] sd 0:0:1:0: [sg0] tag#6956 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 268.229074][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB: Change Definition [ 268.235855][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[00]: 40 00 00 20 00 00 00 00 58 00 00 00 00 00 00 00 [ 268.245563][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.255302][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.265021][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.274774][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[40]: 53 00 00 00 c6 59 ca 80 77 37 f4 00 00 00 00 00 [ 268.284512][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[50]: 01 00 96 00 00 00 00 00 00 00 00 20 00 00 00 00 [ 268.294301][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[60]: 00 00 00 00 bf bb b1 80 16 41 0f 67 f8 ed 2f bd [ 268.304009][ C0] sd 0:0:1:0: [sg0] tag#6956 CDB[70]: a6 59 95 91 07 67 56 16:38:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) personality(0x400000a) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 16:38:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)="a0662cc135a681d7eaa85bee3127b885ab15b82fde6f6cb06263f3141d08daedf120d63feb21bea791c7ea012bdff7e30ad358fd212f678e827199bb083ad94ba88b1c0265c58854475ed3af71662aae4c0d065c9a87db1ccff0daca257d7aa000cc47d021af94ad11e5baa348a7c09dc40e33c3aea3c676b48f43bdc55451dcb540871f538a75c38fb03f5d68", 0x8d, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="c98c08a17d38cc69eb99e7de704f90a1cc159d89", 0x14, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$KEYCTL_MOVE(0x1d, r5, r6, r7, 0x0) r8 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r8, 0x1) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r9, 0xc008ae88, &(0x7f0000000000)={0x4, 0x0, [{}, {}, {}, {}]}) r10 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r10, 0x114, 0x1d, &(0x7f0000000080)={0x3, "b8fbdb"}, 0x4) 16:38:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x4, 0xfa2, 0x71b, 0x40}) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 16:38:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x20000003f, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0x2, 0x400, 0x7}, &(0x7f00000000c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r3, 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xfe1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f00000003c0)={0x0, 0x7, 'client0\x00', 0x1c8364d81d97a0e6, "b715328ede8d8a5b", "75d9bf1524db559f11f0048580127120853b86ca905d6aa925ef4a50d04e9a7c", 0x8c, 0x2}) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000300)=0x3) 16:38:30 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='|^ev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xdb6038989058f2da, 0xffffffffffffffff, 0x10000000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)={0x0, r1}) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="082cd4edb47dee9b", 0x1ee}], 0x1) 16:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0xf, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto(r3, &(0x7f0000000080), 0xffffffffffffff06, 0x4000, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x80) 16:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1d, r3, r4, r5, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='k\x0f\x00\x00\x00ng\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1d, r1, r2, r6, 0x0) keyctl$set_timeout(0xf, r1, 0x4) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0xfffffffffffffd32, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0xfffffffffffffee2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x10}]}, 0x4c}}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$pppoe(0x18, 0x1, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000000)) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000340)=0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f0000000240)) 16:38:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair(0x1, 0xa, 0x0, &(0x7f00000000c0)) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f00000005c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)='L', 0x1}], 0x1, &(0x7f0000000140)=[@iv={0x28, 0x117, 0x2, 0x10, "2dba8be8c937012fc567cb4149e145e5"}], 0x28}], 0x1, 0x0) 16:38:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 16:38:31 executing program 3: unshare(0x400) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETOWNER(r0, 0x40026102, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x2, 0x6, 0x0, 0x2, 0xffffffff, 0x8, 0x5, 0xf62, 0xfe, 0xffff, 0xc4, 0x81, 0x120000000000, 0x100, 0x0, 0x14}}) 16:38:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x603) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x200}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={r4, 0x100000}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000180)={r5, 0x180000}) r6 = syz_open_dev$dri(&(0x7f0000000200)='/d%v\a\x00\x00\x00/card#\x00', 0x1000000000, 0x301100) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4787, 0x400000) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f00000000c0), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000100)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r8, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r8, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r8, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r8, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000240)={0x400, 0x8001, 0x6}) 16:38:31 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000140)=0x3) 16:38:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) creat(&(0x7f0000000040)='./file0\x00', 0x4) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7, 0x6, 0x0, 0x300effd}}, 0x20) 16:38:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000001680)={0x0, 0x25b, &(0x7f0000001600)}, 0x0) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 16:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7ffffffe) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:31 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="00040000000000000000010000000000040000001eda000005000000000000004000000000000000020000000000000000000000000000000000000000000000000000011000000000000000000000000000000200000000000000607f000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000200000500000000060000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000fcffffffffffffffffffffffffffffff01000080000000000000000000000000000000000000000004000000000000000000000000000000b10c00000000000001800000000000000100000000000000000000000000000000000000000000000200"/307]) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0xb6c1, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x7355) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f0000000400)={0x6000007d, 0x0, 0x17}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x84100, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000340)={0x1, 0x0, 0x1000, 0x82, &(0x7f0000000240)="11eebac7c3a16c6d189383c4f366cc1af8dcadc4f04e9ab05a847314bfcb23c43010c976fab1755ff5068ef31232b7b0cc4907c7879bf78ff8527c89b69745e7f2636ac5a903e540a3bc81d32659794da9e58ca840d1e6b3b49ae7f6c3c68b425c23c109955cfc51bbfce1b91cec310037b9d9723ce81d842e9c16252716f1490568", 0x8, 0x0, &(0x7f0000000300)="bebf2b9db2909293"}) ioctl$sock_proto_private(r3, 0x89e1, &(0x7f0000000440)="218e603e18c8eafa3f45021dd5022c935183b512a46626596ff84578145f45cd0e40474dbeb2c5c8c6eaa12f2c3c23676d032b353a4dd176a92c8bd394ce347c95d2c78a16114edcf0d7c26da26876d59b3c7add2153cfa4328bba4072") ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x119520) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x603) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000180)="67660f38820500000000ea7c00be000f79451e0f7854aabaf80c66b8fae7b68d66efbafc0cec0f2202d6f3df89ce133ccb28a60c0d", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) epoll_create1(0xf5c71c7d2d641337) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000000020c00020000000000000000000800f50000000100"], 0x28}}, 0x0) recvmsg(r2, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) getsockopt$netlink(r2, 0x10e, 0xf8fa284431e67548, &(0x7f00000001c0)=""/22, &(0x7f00000002c0)=0x16) 16:38:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x8000000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) 16:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm@', 0x10000, 0x0) pipe(&(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000000)={0x6, 0x3, 0x4, 0x800, {0x77359400}, {0x3, 0x0, 0x951d, 0x75, 0x1, 0x2a8, "a5337a0e"}, 0x6, 0x1, @offset=0x3, 0x4}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r4 = accept(r3, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000000c0)=""/3, &(0x7f0000000100)=0x3) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000100, 0x0, 0x3a, 0x1], [0xc1]}) 16:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x400400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 270.443193][T12686] kvm [12685]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:38:32 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240, 0x0) fallocate(r0, 0x3, 0x0, 0x8) 16:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 16:38:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x5, 0x80000000, 0x133, 0x879}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000090c000080000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000003c1e265808002300ff030000"], 0x28}}, 0x0) 16:38:32 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r4 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000044000)) ptrace$getenv(0x4201, r4, 0x3, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xdd61}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000804) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000000000) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)={0x5, 0x0, [{}, {}, {}, {}, {}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) sendmmsg$inet6(r0, &(0x7f0000003700)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 16:38:33 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load user:{ I128 '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:38:33 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r3 = dup2(r1, r0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv6_newrule={0x34, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x34}}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r6, 0x541d) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000040)="2a3390e547b05431363801e3354c69025c5fdeffe21cb352d4fb6e4bc59a72b8e0e45a9dcac64ae921d5ee45ebe94414e8efc769e50307360ceb138c16f88741af17711ff13cba8f37afa31573273cef5755ae48a2d68c2412b884f0544b1f2b78f09fc0aa0e459f3e14e8f5ef1a021a82") 16:38:33 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r4 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000044000)) ptrace$getenv(0x4201, r4, 0x3, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xdd61}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000804) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x1b6, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xa3, 0x83d4}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) open_by_handle_at(r3, &(0x7f00000000c0)={0x5a, 0x3, "f169e118456c49769234059e182bdebe9a36740bba4d48aaf540c58715773565f53637f036b11b10b119ac13f6fb5cd66e9cf0839190d16b8bc3fa058c91fec394b393e08490f1dd6b6261e24d773fff91e2"}, 0x305901) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x8000000000, 0x0, 0x0, 0x7fffffff, 0x4, 0x0, 0x0, 0x8000000000, 0x9}) 16:38:33 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r4 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000044000)) ptrace$getenv(0x4201, r4, 0x3, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xdd61}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000804) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000003c0)={0x0, 0x0, 0x2080}) 16:38:34 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r4 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r4}, &(0x7f0000044000)) ptrace$getenv(0x4201, r4, 0x3, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xdd61}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000804) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0xffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:34 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000400000000000000000000000005d2b4025077fde9b63e1cbf328848b7851310d901ff69ac37b38782f3f0e4c20e903ae356af3d4aa5e6aba255a8c0386190ea66d1337f7c61bf36b6cbd266e9b98"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1', "ee55a3649cf9d931fc8131d48d6f50"}, 0x13) 16:38:34 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r3 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) ptrace$getenv(0x4201, r3, 0x3, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x36, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000004b80)='/dev/input/mouse#\x00', 0x101, 0x6ffeb8dde469e8ff) epoll_wait(r3, &(0x7f0000004bc0)=[{}], 0x1, 0x1ff) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000004c00)=0x3) recvmmsg(r0, &(0x7f0000004980)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000300)=""/69, 0x45}, {&(0x7f0000000380)=""/81, 0x51}, {&(0x7f0000000580)=""/150, 0x96}, {&(0x7f0000000400)=""/76, 0x4c}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f00000007c0)=""/173, 0xad}, {&(0x7f0000000880)=""/92, 0x5c}, {&(0x7f00000000c0)}], 0xa, &(0x7f00000009c0)=""/212, 0xd4}, 0x6}, {{&(0x7f0000000ac0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b40)=""/7, 0x7}, {&(0x7f0000000b80)=""/29, 0x1d}, {&(0x7f0000000bc0)=""/54, 0x36}], 0x3}}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000002080)=[{&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/44, 0x2c}, {&(0x7f0000001d00)=""/153, 0x99}, {&(0x7f0000001dc0)=""/149, 0x95}, {&(0x7f0000001e80)=""/105, 0x69}, {&(0x7f0000001f00)=""/72, 0x48}, {&(0x7f0000001f80)=""/44, 0x2c}, {&(0x7f0000001fc0)=""/191, 0xbf}], 0x8, &(0x7f0000002100)=""/178, 0xb2}}, {{&(0x7f00000021c0)=@isdn, 0x80, &(0x7f0000003340)=[{&(0x7f0000002240)=""/85, 0x55}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/21, 0x15}, {&(0x7f0000003300)=""/4, 0x4}], 0x4, &(0x7f0000003380)=""/213, 0xd5}, 0x6}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004580)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/103, 0x67}], 0x2, &(0x7f00000045c0)=""/103, 0x67}, 0x3}, {{&(0x7f0000004640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004840)=[{&(0x7f00000046c0)=""/171, 0xab}, {&(0x7f0000004780)=""/130, 0x82}], 0x2, &(0x7f0000004880)=""/206, 0xce}, 0x800}], 0x6, 0x40008101, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000004b00)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000004b40)={0x2, 0xb1a}) 16:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:34 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r1 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) ptrace$getenv(0x4201, r1, 0x3, &(0x7f0000000140)) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:34 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000000c0), 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$caif(r8, &(0x7f0000000100)=@dgm={0x25, 0x9, 0xfff}, 0x18) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr=0x1, @local}, 0xc) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x41, &(0x7f0000000040)={'filter\x11\x00'}, &(0x7f00000000c0)=0x28) 16:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x127a, 0x4000) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7ff, 0x50080) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x9) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x399bf0, 0x0, 0x0, 0x0) 16:38:35 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x9}, 0xf) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x7f) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000040)={0x2, 0x3, 0xffffffffffff7fff, 0x6, 0x4, 0xdf9}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/171) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000140)=""/17) set_thread_area(&(0x7f0000000180)={0x349d, 0x40001000, 0x1000, 0xc70c, 0x7fffffff, 0x980, 0x2, 0x1, 0x4, 0x647}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x32800, 0x0) ioctl$sock_ifreq(r2, 0x8918, &(0x7f0000000240)={'veth1\x00', @ifru_names='gre0\x00'}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1d) prctl$PR_SET_TSC(0x1a, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x180, 0x100) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000340)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0xf9, "eb7228f89a234e9d975073078489046694eb112f2a6ece5fe96af8c6fd4be4b7e15b5b9192d71a75782e2c950652edd80d576fb578ee9bc926538edad07a3f95d6718d4bf5867441f18adf878a3990490f5da19f3bce0bddeb8468e42df2a9903a2ebc416fa88e2a8dbc8e84b7e0ef2235d0c8c707145109cbb09fd5b7c657c383eadc079902c6dddb0f48dcfa71cabe9572fe881ae11d9b31ecdf95be8ef563e2dec8dd7c0ac46c53739b408cb9d52bc541d94357131d0520c65e43b23d668fb89296b0d3ace168670c52dac4026d582ef0bea0fc42f5ea20b01c56421511746342c7857a9baa75c10c13b2787fa2582feab53536851973a2"}, &(0x7f00000004c0)=0x11d) openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x9100, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x12400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000580)={{0x4, 0x3, 0x7667, 0x8001, '\x00', 0x20}, 0x1, [0x20, 0x2, 0x100000000, 0x7fff, 0x1ff, 0x8001, 0x101, 0x9, 0x0, 0x6, 0x0, 0x1, 0x8000, 0x4, 0x8001, 0x4, 0x5, 0x6, 0x7, 0xb17, 0x4, 0x3ff, 0xffffffffffff613d, 0x791, 0x20, 0x7, 0x8, 0xe1e8, 0xf, 0x2ad107a6, 0x8, 0x5, 0x81, 0x5, 0x1, 0x6, 0x7fff, 0x8001, 0x80, 0x1f, 0x400, 0x0, 0x9a6f, 0x9, 0x1, 0x9, 0x7, 0x6, 0x6, 0xa252, 0xb6000000000, 0xc, 0x9, 0x2, 0x101, 0x2, 0x6f, 0x100, 0x50f, 0x20, 0x10000000000, 0x4, 0x0, 0x4, 0x12d, 0x7, 0x5, 0x3, 0x9, 0xa24, 0x2, 0x5ecf, 0x9, 0x1, 0x0, 0x6, 0x7f, 0x10000, 0x3, 0x5, 0x8, 0x3, 0xcfb, 0xffffffffffffffb8, 0x8000, 0x2, 0x7fffffff, 0x7, 0x47bd, 0x101, 0x1, 0x40, 0x44, 0x4, 0x80000000, 0x954c, 0x4, 0xffffffffffff0000, 0x100000001, 0x80000000, 0x7fff, 0x6, 0x5dc, 0x5, 0x3, 0x400, 0x8001, 0x5, 0xb8, 0x4, 0x101, 0x9022, 0x7b0, 0x10001, 0x2, 0x8, 0x200, 0x9, 0x2, 0x1, 0x8, 0x8, 0x0, 0x8, 0xdf, 0x4be1, 0x9, 0x100000001]}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000ac0)=@assoc_value, &(0x7f0000000b00)=0x8) syz_open_dev$sndpcmc(&(0x7f0000000b40)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101000) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-monitor\x00', 0xc100, 0x0) ioctl$HIDIOCGUSAGES(r6, 0xd01c4813, &(0x7f0000000bc0)={{0x1, 0xfbd7018629708425, 0x100000001, 0x1, 0x80, 0x4}, 0x1f5, [0x20, 0xffff, 0x5, 0x4, 0x0, 0x1, 0x9, 0x2, 0x0, 0xa3b, 0x5, 0x8, 0x7, 0x16d5, 0x0, 0x80000000, 0x1ff, 0x3f, 0x2, 0xffff, 0xff, 0x6, 0x9, 0x40000000000, 0x8, 0x2, 0x7, 0x7, 0x7796, 0xa185, 0x3f, 0x2, 0x2, 0x200, 0x9, 0x2f3, 0xffffffff80000000, 0xc34e, 0x84, 0x7f, 0xfc0000, 0x6, 0x5, 0x80, 0x9, 0xf0d, 0x5, 0x80000000, 0x9, 0x8, 0x8000, 0x1, 0x1, 0x8, 0x1, 0x6fa, 0x9, 0x5, 0x5, 0xfab, 0x2, 0x7f, 0x6, 0x7, 0x1, 0x101, 0x4, 0x10000, 0x9, 0x20, 0x4, 0x2, 0x4, 0x8, 0xd98, 0xff, 0x6, 0x3, 0x6, 0x1ff, 0x2, 0x4, 0x89b, 0x1, 0x6, 0x4, 0x1f8, 0x40, 0x8000000000, 0x0, 0x8, 0x2, 0x9, 0x46c, 0x8, 0x9, 0x56, 0x6, 0x8, 0x1000, 0x6, 0x5, 0x7de, 0xffffffff, 0xffffffffffffffe1, 0xa68b, 0x5, 0x5, 0x100000001, 0x61c5, 0x7ff, 0x3, 0xfe0000, 0x7, 0x8000, 0x7ff, 0xbe, 0x0, 0x2, 0x3, 0xe6, 0x6, 0xfff, 0x9, 0x7, 0x8, 0x2, 0x6, 0x2, 0x100, 0x1, 0x5, 0x7, 0x1, 0x5, 0x8, 0x4, 0x101, 0x7fffffff, 0xffff, 0x4, 0x3ff, 0xfc0000000000, 0x1, 0x1d, 0xfffffffffffff801, 0xffff, 0x3ff, 0x4, 0x4, 0x5, 0xb25, 0x4, 0x1000, 0x5, 0x7, 0x0, 0x1d7, 0x0, 0x3, 0x10000, 0x5, 0x4, 0x7, 0x6, 0x1ff, 0x6, 0x3, 0x1ff, 0x3, 0x101, 0x1ff, 0x6, 0x3, 0x4, 0x3ff, 0x0, 0x2, 0xfffffffffffffffc, 0x1, 0x0, 0x8, 0x1f, 0x401, 0x8, 0x6e3, 0x80000001, 0x4, 0x6, 0x100000000000000, 0x3, 0x4, 0x0, 0x7, 0x9, 0x416, 0x5, 0xd334, 0x1ff, 0x4, 0x2, 0x48, 0x9, 0x8, 0x9, 0x822, 0x3, 0x53, 0x1, 0x7, 0x7, 0x1f, 0x80000001, 0x0, 0x9d4, 0x7, 0xb7, 0x1ff, 0xe8b8, 0x4e5d04d7, 0x97, 0x56, 0x377, 0x0, 0x9, 0x0, 0x0, 0x81, 0x0, 0x9, 0x853, 0x8000, 0x6, 0x9, 0xff, 0x3af, 0x80000000, 0x1, 0x80, 0xb899, 0x1ff, 0x0, 0xfff, 0x100000001, 0x1f, 0xe, 0xd5b6, 0x1f, 0x878, 0x10000, 0x2, 0x1, 0x4000, 0x9, 0x1, 0x7, 0x0, 0x3, 0xf14e, 0x200, 0x5, 0x2, 0x1ff, 0x8, 0xffffffff, 0x3d, 0x0, 0x6, 0x2, 0x7, 0x8001, 0x2, 0x1, 0x8, 0xffffffffffffffd3, 0x72c, 0x20, 0x3, 0x400, 0x6bf, 0x9b9a, 0x5, 0xfffffffffffffffe, 0x8043, 0x8, 0x2, 0x8, 0xd40, 0x2, 0x100, 0x0, 0x3, 0x3, 0x80, 0x0, 0x80000000, 0x100, 0x2, 0x10000, 0x40, 0x56, 0x5, 0x1f, 0x75, 0x20, 0x10001, 0x1, 0x9, 0x4, 0x8, 0x10000, 0xffffffffffffffff, 0xe000000, 0x7, 0x5, 0x6, 0x20, 0x5, 0x7, 0x6, 0xf7e, 0x1, 0x672, 0x2, 0x80000000, 0x5, 0x1000, 0x5, 0x7, 0x9bb, 0x100, 0x80000000, 0x5, 0x6, 0x1, 0x8, 0x9, 0x7f, 0x4, 0x3ff, 0x6, 0xffffffff, 0x8, 0x7, 0x8a4, 0x9, 0x4000000000, 0x8000, 0x2, 0x9a4f, 0x45f, 0x1ecb, 0x254e9046, 0x2, 0xc16c, 0x400000000000000, 0x3, 0x5, 0x7fff, 0x8, 0xfffffffffffffff7, 0x4, 0x401, 0x1f7, 0xffff, 0x4, 0x6, 0x8, 0x10001, 0x6, 0x4, 0x3, 0x3f, 0x6, 0x7, 0x400, 0x7, 0x1ff, 0x5, 0x100, 0x10001, 0x6, 0x7fffffff, 0x100000001, 0x20000000000, 0x8, 0x1, 0xfffffffffffffffe, 0x6, 0xfff, 0xfffffffffffffffe, 0x3, 0x3, 0x9, 0x3a, 0x400, 0x7, 0x1f, 0x3, 0x7fffffff, 0x800, 0x8, 0x5a0, 0xf0d, 0x2, 0x9, 0x1, 0xffffffffffffffff, 0x7ff, 0x9f61, 0x80000001, 0x9, 0xca, 0x2, 0x10000, 0x6, 0x3f, 0x4, 0x2, 0xa2, 0x400, 0x9, 0x8, 0x101, 0x0, 0x4, 0x81, 0x6, 0x100000001, 0x20, 0x8, 0x40, 0x5, 0xff, 0x6, 0x1, 0x5, 0x100000001, 0x7, 0x400, 0x5, 0x8, 0x8, 0x2, 0xa4b0, 0xffffffff, 0x7f, 0x200, 0x3, 0x403, 0x782, 0x7a, 0x2, 0x1, 0xfffffffffffffff7, 0xf6, 0x100, 0x0, 0x4, 0x4, 0xbdf, 0x1fe, 0x6, 0x80, 0x0, 0x9, 0x8, 0x9, 0x1, 0x840, 0xf7, 0x1f, 0x3a09, 0x54f21624, 0x100000001, 0x6, 0x100, 0x2f1e, 0x200, 0x28000000000, 0x0, 0x400, 0x3, 0xffffffffffff61ac, 0x0, 0x8, 0x6, 0x7, 0x1, 0x3b32, 0xfffffffffffffe01, 0x3, 0x3, 0xff, 0x4, 0x9, 0x8, 0x9, 0x5, 0x4, 0x6, 0xc5, 0x8000, 0x6, 0x5, 0xf6, 0x7, 0x1ff, 0x8, 0x1, 0x5, 0x76005e9, 0x2, 0x2, 0x92, 0x8, 0x1800, 0x7ff, 0x9, 0x401, 0xffffffffffffffff, 0x400, 0x40, 0x8001, 0x6, 0x5, 0x6d3a, 0x0, 0xc972, 0x9, 0x9, 0x10000, 0x20, 0x8001, 0x2f6042b8, 0x7c, 0x100000000, 0x9, 0xa8f, 0x7fff, 0x8, 0xfffffffffffffff9, 0x6, 0x7, 0x5, 0x6, 0x4, 0x7, 0x80, 0x4, 0x9, 0x2f4d, 0x200, 0x7, 0x100000000, 0x10001, 0x101, 0xfff, 0x665, 0x81, 0x81, 0x1, 0x1, 0x1, 0x8, 0x51, 0xd528, 0x100000000, 0x237, 0x1, 0x5, 0x2, 0x5, 0xfff, 0x3, 0x6, 0x2, 0x18d8, 0x8, 0x3, 0x98, 0x35, 0xffffffff80000001, 0x7ff, 0x401, 0x3ff, 0xffffffff7fffffff, 0x6, 0x0, 0xfda, 0x6, 0x7, 0xceb, 0x80, 0x1ff, 0x9, 0x200, 0xa5e, 0x6, 0x9, 0x5, 0x5f4befb6, 0x7, 0x3, 0x2, 0x80, 0x2, 0x6f2b, 0x227f, 0x91, 0x2, 0x6, 0x6, 0x0, 0x4, 0x400, 0x16, 0xffffffff, 0x929, 0x40, 0x8, 0x6, 0x5, 0x0, 0x535a, 0x100, 0x20, 0x10000, 0x100000000, 0x7, 0x0, 0x8, 0x9, 0x5, 0xfffffffffffffffb, 0x6, 0x6, 0x80000000, 0xdf79, 0x7fffffff, 0xfe016c8, 0x2, 0x3, 0x3, 0x1e7f, 0x18000000000, 0x6, 0xa00, 0xff, 0x100, 0x4, 0x15, 0x3, 0x3, 0xffffffffffffff81, 0x892, 0x7, 0x2, 0x3, 0xc000, 0x6, 0x4, 0xfffffffffffeffff, 0xfffffffffffffffb, 0x1ff, 0xc3, 0x1000, 0x3, 0x3, 0x7, 0x0, 0x9d, 0x8, 0x0, 0xffff, 0x3fc000000, 0x7ff, 0x3, 0x7, 0xbb32, 0x80000001, 0xff, 0xfffffffffffff801, 0x6, 0x0, 0x8001, 0x9, 0x7, 0x3ff, 0x7, 0x7fff, 0x1f, 0x4, 0x77a, 0x9, 0xffff, 0xad12, 0x8, 0x3, 0x400, 0x0, 0x8, 0x9, 0x3, 0xfae7, 0x4, 0x8, 0x1, 0x100000001, 0x4, 0x6, 0x80000001, 0x8, 0x3, 0x7da, 0x7, 0xff, 0x4, 0x3, 0x2, 0x8, 0x1, 0x80000001, 0x7, 0x8, 0x0, 0x8000, 0x129bc615, 0x23, 0xc34, 0x9, 0x1, 0x6bd, 0x20000000000000, 0x3, 0x9e5, 0x8, 0x6b8, 0x0, 0x3, 0x101, 0x519, 0x4, 0x6, 0x3e4, 0xe5, 0xda19, 0x1f, 0x8a, 0x9, 0xce, 0x7, 0x0, 0x9, 0x1, 0x4, 0x2, 0x2, 0x3, 0x100000000, 0x8, 0x15e, 0x9, 0xfff, 0x1ff, 0x6, 0x9, 0xfffffffffffffc01, 0x2c, 0x7, 0x80000000, 0x8, 0x401, 0x100000000000000, 0x8, 0x3, 0x7, 0x1, 0x1ff, 0x7, 0x7fffffff, 0x30000000000000, 0x3, 0x6, 0x7, 0x6, 0x6, 0x7915, 0x8000, 0xd, 0x8, 0x8b9, 0x60, 0x1, 0x0, 0x1, 0x7, 0x40, 0x4, 0x6, 0x3, 0xb9, 0x8, 0x9, 0x20, 0x1, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x5, 0x81, 0x9, 0x8, 0x1000000000, 0x5, 0x3, 0x800, 0x7, 0x2, 0x1, 0xc9, 0x80000000, 0x6, 0x38fc, 0xa9d0, 0x54506532, 0x8, 0xc000000000000, 0x499d, 0x5, 0x8a8, 0x5, 0x6, 0x3, 0x0, 0x0, 0xffffffffffffffc1, 0x100, 0x87, 0x7fffffff, 0x800, 0x81, 0x7, 0x3, 0x5, 0x1, 0x9218, 0x332, 0x7, 0x400, 0x10000, 0x6, 0x81, 0xffffffff, 0xec, 0x81, 0x20, 0x5, 0x6, 0xfffffffffffff942, 0x1, 0x0, 0x4, 0x1, 0x4, 0x9, 0xf8f, 0x40, 0x6, 0x4, 0x1ec0, 0x5, 0x3, 0x1, 0x1ff, 0x5, 0x5, 0x4, 0x100000000, 0x7f4, 0xf68c, 0x0, 0x8, 0x5, 0x80000000, 0x100000000, 0x0, 0x8, 0x101, 0x8, 0x9, 0x101, 0x3c77, 0x80000000, 0x10000, 0xbdcd, 0xb8c, 0x8, 0x0, 0x1b83, 0x3ff, 0xffffffffffff53bc, 0x6, 0x7fffffff, 0x61b9, 0x7, 0x6, 0x80000000, 0x7, 0x3, 0x7, 0x1fb, 0x5, 0x400, 0x9, 0xfffffffffffff079, 0x7, 0x0, 0x20, 0x0, 0x200, 0x43, 0x11f972b5, 0x80000000, 0x2, 0x3, 0x4, 0x6, 0x6, 0x3, 0x20, 0x3e, 0xffffffff, 0x3, 0x9, 0x3f, 0xfb0, 0xd177, 0x9, 0x4, 0x80, 0x10000, 0x5, 0x5, 0xfffffffffffffff8, 0x7, 0x4, 0x1f, 0x7, 0x1, 0xf6e, 0x80000000, 0x7, 0x1f, 0x0, 0x442, 0x9, 0x4, 0x4, 0x200, 0x4, 0x2, 0xa5a, 0x6, 0x3, 0x1, 0x9, 0x52b0, 0x0, 0x3, 0xb72, 0x2, 0x1000, 0x1, 0x5, 0xf, 0x5, 0x5, 0x1000, 0x8, 0x6, 0xfffffffffffff000, 0x0, 0x5, 0xfffffffffffffffb, 0x2, 0xdc8, 0x1, 0x9, 0x400, 0xa8, 0x0, 0x7, 0x8, 0x5, 0x200, 0x81, 0x1, 0x1000, 0xfffffffffffffffc, 0x7, 0x2, 0x8001, 0x8, 0x100000000, 0x100000000, 0xffffffffffffff00, 0xffff, 0x1ff, 0x2af, 0x885f, 0x7ff, 0x1db3297c, 0x7, 0x4, 0x82, 0x3f, 0x3b7, 0x3, 0x200, 0xfffffffffffff866, 0x80000000]}) r7 = syz_open_dev$adsp(&(0x7f0000001c00)='/dev/adsp#\x00', 0xfff, 0x200000) r8 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/mISDNtimer\x00', 0x20000, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) r9 = syz_open_dev$midi(&(0x7f0000001c80)='/dev/midi#\x00', 0x200, 0x9acfe6c98b63d45f) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5387, &(0x7f0000001cc0)) fsetxattr$trusted_overlay_opaque(r8, &(0x7f0000001d00)='trusted.overlay.opaque\x00', &(0x7f0000001d40)='y\x00', 0x2, 0x0) 16:38:35 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') r1 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:35 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0xfffffffffffffffa, 0x3f}}, 0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='/dev/kvm\x00', 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = socket$rds(0x15, 0x5, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x100000001, 0x400000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000240)=""/212) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r7, r8) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x5, 0x401}, {0xe, 0x80000001}], r7}, 0x18, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:35 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') gettid() syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:35 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) [ 273.754127][T12819] IPVS: ftp: loaded support on port[0] = 21 16:38:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4001, 0x4c55926a5eb4b7e1) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000040)={0x80000000, 0x5, "6776577338d4565c864e0b2df223a561e66f4c15d4f5f96e2544560b05f3d994", 0x0, 0x9, 0x0, 0xcc1, 0x1, 0x5, 0x6, 0x5, [0x5, 0x2, 0x9, 0x9]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:36 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000000c0), 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$caif(r8, &(0x7f0000000100)=@dgm={0x25, 0x9, 0xfff}, 0x18) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr=0x1, @local}, 0xc) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x41, &(0x7f0000000040)={'filter\x11\x00'}, &(0x7f00000000c0)=0x28) 16:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOCK(r4, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') close(r1) 16:38:36 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) [ 274.145765][T12819] chnl_net:caif_netlink_parms(): no params data found [ 274.282026][T12819] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.289432][T12819] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.298251][T12819] device bridge_slave_0 entered promiscuous mode [ 274.311441][T12819] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.319222][T12819] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.328000][T12819] device bridge_slave_1 entered promiscuous mode 16:38:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RWSTAT(r5, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f00000000c0)=0xb0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r9, 0xae9a) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r12, 0xae9a) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r13}, &(0x7f0000044000)) fcntl$lock(r12, 0x26, &(0x7f0000000200)={0x1, 0x1, 0x67, 0x1, r13}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r9, 0xc028ae92, &(0x7f00000001c0)={0x6, 0x7}) r14 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r14, 0x2288, &(0x7f0000000180)) 16:38:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$rds(r3, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:36 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000000)) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) [ 274.466815][T12819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.504647][T12819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.595539][T12819] team0: Port device team_slave_0 added [ 274.605003][T12819] team0: Port device team_slave_1 added [ 274.687538][T12819] device hsr_slave_0 entered promiscuous mode [ 274.763193][T12819] device hsr_slave_1 entered promiscuous mode [ 274.792501][T12819] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.868434][T12819] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.875702][T12819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.883491][T12819] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.890694][T12819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.028719][T12819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.068586][ T2942] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.100030][ T2942] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.133251][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 275.181313][T12819] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.189257][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.197916][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.216758][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.226115][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.235916][ T2942] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.243122][ T2942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.290454][T12819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.300982][T12819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.315359][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.325688][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.334621][ T2942] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.341786][ T2942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.350986][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.360905][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.370729][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.380439][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.389896][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.399680][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.409077][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.418146][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.427740][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.436694][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.450914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.459531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.491832][T12819] 8021q: adding VLAN 0 to HW filter on device batadv0 16:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r3, &(0x7f00000000c0)={0x18}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f35ba200066b8ef96000066ef65f30f09f3c80100f50f01c567662ef30f7f510a66f30f51a9004066b9800000c0010d32003200004000000f30660fc77415", 0xffffffffffffff93}], 0xaaaaaaaaaaaad0a, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:37 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000180)=[0x10000, 0x9]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0xf2, r3, 0x1, 0x5bc, 0x6, @remote}, 0x14) timerfd_gettime(0xffffffffffffffff, &(0x7f00000003c0)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x244c1, 0x0) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000480)={0x1, r7}) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) read$char_usb(r7, &(0x7f00000004c0)=""/255, 0xff) ioctl$TIOCGDEV(r8, 0x80045432, &(0x7f0000000400)) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r10, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r10, &(0x7f0000000200)={0xa, 0x4e1e, 0x8, @remote, 0x1}, 0xfffffffffffffe52) ioctl$EVIOCGKEYCODE_V2(r9, 0x80284504, &(0x7f0000000040)=""/182) 16:38:37 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000000c0), 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$caif(r8, &(0x7f0000000100)=@dgm={0x25, 0x9, 0xfff}, 0x18) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr=0x1, @local}, 0xc) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x41, &(0x7f0000000040)={'filter\x11\x00'}, &(0x7f00000000c0)=0x28) 16:38:37 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r2, &(0x7f0000000000)={'exec ', '$self^\x00'}, 0xc) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="65786563202e657040776c616e3170726f632f2f26051747"], 0x1f) [ 275.732847][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 275.732878][ T32] audit: type=1400 audit(1568911117.782:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=2E657040776C616E3170726F632F2F26051747 pid=12870 comm="syz-executor.2" 16:38:38 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/d\x02v/kvm\xa1', 0x3b6001, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x7fff]}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0xfffffffffffffe53, &(0x7f0000000080)="7437010f85051f98e92c980bd64acc7e4a4f1d2ec183adfd007b83b5380fc3fc0a0d237a55f58dfb7d0846732529d782c544f229d5bf13f67e05d3b515a0099d1150502098a475e1693bdf98c2eda267374ac32920d12078cd4f3c1a0ee60c02a371b89c08009a13abd0d487e5c91921247666b163b260ccec3454", 0x0, 0x0, 0x0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000002560b700eff0ffff"]) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000000)={0x0, 0x2}) 16:38:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 16:38:38 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xa40000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7}, 0x10}, 0x70) 16:38:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0x165, 0x4, 0x4, 0x8000, 0xffff, 0xffffffff, 0x0, 0x0, 0x9, 0x80, 0x7}, 0xb) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000080)={0x40, 0x6}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x76, &(0x7f0000000240)=@sack_info={0x0, 0xfffffffffffffff9, 0x6}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x76, &(0x7f0000000380)={r6}, 0x8) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000140)={0x65f3, 0x7f, 0x8, 0x4fa, 0x800, 0x1}) 16:38:38 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:38 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$unix(r0, &(0x7f0000001000)=[{&(0x7f0000000340)=@abs, 0x6e, 0x0}], 0x3a7, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000000)) 16:38:38 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:38 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/119, 0x77}], 0x2}}], 0x4dd, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x80, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000800)="0656eb3ee26b6b138f67db2e7a27c2f61f89ad1fcb2f4f3d14237a329d780746ab308ece9f3cad80bee821f11bb7c8f305a986ba74") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_FPU(r6, 0x41a0ae8d, &(0x7f0000001200)={[], 0x7, 0x8, 0x200, 0x0, 0x909, 0x0, 0x4, [], 0x4}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000011c0)) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f0000000840)={0x8, 0x9, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r10 = accept4$unix(r3, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80000) setsockopt$sock_timeval(r10, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0x10) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r13, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r13, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) syz_usb_connect$cdc_ecm(0xe65e0a38db71aa52, 0x5d, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x9, 0xe0, 0x4, [{{0x9, 0x4, 0x0, 0x80000001, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x7, 0x24, 0x6, 0x0, 0x0, "cc4b"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x9, 0x5, 0x4}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x258432d8}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x177, 0x1, 0x401, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x93, 0x0, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x1b1, 0x8, 0x7, 0xfff}}}}}]}}]}}, &(0x7f0000001440)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES64=r14, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="050f1000010b10010c21000008fdff02"], @ANYBLOB="0700000097000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="048301349533274f6019c03dbd817aa52b72ef87596054a53ef599a89f1e01000000e03c6b8da62b91e77868e4f8edd54f958e0dd25edf99ac91359ff6eb5193dcbb4191eea3dd3d10929c54073b5fc40536ee0c7752e448fb583652e6fd9fc3b8b47560a6b1332d15"], @ANYBLOB="ad000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="ad037ce568bda8c008f26f7e9e70bd5d0a3140abf8f7ff71090384f67fab25f4feb183ea743e56809b8741581e53de75bd5a1ccb7ae96e4df25ee6cb2b24890aa0ebcf6da9010c95ec61ba5b5e76adb21fbb95602f18a2548892a062f5b8b5e176405628cce7c97289a2bcc9b09204f4e46ae74f456caf99165512c11559f5f826c3321a808ce18ee2ea675803eceaadd73429dec54478dec6555e4868eca07059d0a84c1c3091744846908064"], @ANYBLOB="a0000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a0036c69a88eec1b32a4906d89d6573cc79130089666f78bd50f32b73a9f1439d47fc665b415dc8e20449203520cb8408a9a280c64069012cb699c52904f31db15eba98261e71f5aa0d7594e2f377e869321bd5eb6210485569272628604bd90c2a50a4c64678b9221022623d0878b84583c18761493ffc223a7160c04eeb71874bbea9306c9b914ff6621ebd75fd9d3e943b97d8e38791ceceeb4b084dbb70d"], @ANYBLOB="d9000000", @ANYPTR64=&(0x7f0000001400)=ANY=[@ANYPTR=&(0x7f00000013c0)=ANY=[@ANYRES64=r11, @ANYRESDEC], @ANYRES32=r13, @ANYRESOCT], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="04030a0c"], @ANYBLOB="97000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="9703594f8abedaa2d71e8504d4933b1f9286d16362cf6670f0d0021d0616592d8fae3b88f9f14b1d2ae65f16eb0af60e253f9e73a4a6d567128725ec93ffbef1c3eb7bbfc355068b792315056bd76218c0f40accc82e513cc3a05eb4354dc81cf815b2b34df8d03a0d69e4d026881c25dfa31c90141bfe8aa17fa183923cb026c53f965d647e4b5ac531cd44a3816eec7da8d5dac7ff94"]]) 16:38:38 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000000c0), 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$caif(r8, &(0x7f0000000100)=@dgm={0x25, 0x9, 0xfff}, 0x18) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr=0x1, @local}, 0xc) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x41, &(0x7f0000000040)={'filter\x11\x00'}, &(0x7f00000000c0)=0x28) 16:38:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x10200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0xe13806d2841d2784, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6gretap0\x00', 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee66e0000002fd3953ffee03d79dc442c6bb0c00000055a7374efe"}]}, 0x48}}, 0x0) 16:38:38 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x72, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x20900, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) pread64(r3, &(0x7f0000000080)=""/72, 0x48, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='^\x00', 0x0, r1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8400, 0x0) getsockopt$inet6_int(r5, 0x29, 0xce, &(0x7f0000000180), &(0x7f0000000200)=0x4) 16:38:38 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:39 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa982}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) close(r1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, "4e248a25309bc9ae"}) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:39 executing program 1: getegid() r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:39 executing program 4: eventfd(0x0) eventfd2(0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) geteuid() sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x3) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x200200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_dev$dmmidi(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00005b6000)={0x0, 0x200000000012}, &(0x7f00000002c0)) close(r1) 16:38:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfebf, &(0x7f0000000040)={&(0x7f0000004340)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xff, 0x12201) 16:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0xffffffffffffff77) 16:38:39 executing program 1: getegid() bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:39 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$caif(r7, &(0x7f0000000100)=@dgm={0x25, 0x9, 0xfff}, 0x18) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr=0x1, @local}, 0xc) 16:38:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0xfffffffffffffffd, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r1, r0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x99, 0x40) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200), 0x4) 16:38:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x6, {0xfffffffffffffffb, 0x0, 0x8001, 0x3800000}}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2bae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400000000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c60000000000000000000000000000748bfc376000"], 0x41a0) 16:38:39 executing program 1: getegid() bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='\x00\xc3 \x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000000)={0x0, 0xa12b}, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0xffffffffffffffea, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x453, 0xc0c040) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0xfffffffffffffffd, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(r1, r0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x99, 0x40) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200), 0x4) 16:38:40 executing program 1: getegid() bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:40 executing program 4: prctl$PR_SET_THP_DISABLE(0x26, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x12000, 0x0) ioctl(r0, 0x81, &(0x7f0000000080)="03960dc70159a117bec09e0a76e3022b66542fd9c40b5a5d0382ab931edb24522019557343f789e3592180bc0ff7a0d9a934a7081424c1b38730c539b908812f11fd55a932b0b97ce2a28ccf8fad563f800d3c002c7b06a927b0af9eaa5aafb441078436f4fd545d75ec6a68f567bf59adc9f6a1051fa614731074cb6aec64287c3f250851587760e1e327d19c1eeab6dce24daa7052ec34") ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0xffffffffffff4ac4) 16:38:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1956806b"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x102001) 16:38:40 executing program 2: r0 = socket$inet(0x2, 0x4000000003, 0x8000000002) getsockopt(r0, 0xfffffffffffffffd, 0x400000000d3, 0x0, 0xfffffffffffffffe) 16:38:40 executing program 0: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50000080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000180)=')eth0@trusted\\\x00', 0xf, 0x1) 16:38:40 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$caif(r7, &(0x7f0000000100)=@dgm={0x25, 0x9, 0xfff}, 0x18) 16:38:40 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:40 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x2200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) 16:38:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x642, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x6, 0x1, 0x0, "69605aeabc06615670171ebe5800000000000000001200000000000000070009"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000080)={0x8, 0x4, 0x0, "5527fb5cf5aa2aee7d7b6d9730f739a39319797fb9da0379b33375dabb4ac943", 0x3031334d}) 16:38:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:41 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x421600) readv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/203, 0xcb}], 0x1) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000300)=""/32) readv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000301ffff0000000000000000000000000c00020000000000000000000800f50000000100"], 0x28}}, 0x0) recvmsg(r2, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) connect$netlink(r2, &(0x7f00000002c0)=@unspec, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x15) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) tkill(r7, 0x5) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000200)=""/187) 16:38:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x778}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x0, 0x802, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000001c0)={r5}) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x1) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0x0, 0x6, {0x0, 0x3}}, 0xfffffffffffffdf1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x2, 0x1}) 16:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf250100000021e49a2d640800059d40000000000c00000008000600d738000008000500020000000800"], 0x38}, 0x1, 0x0, 0x0, 0x8812}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) accept$unix(r2, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x25e3ddc137bf4ae8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$unix(r5, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000040)=0x660) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:41 executing program 4: r0 = socket$kcm(0xa, 0x40000000006, 0x11) close(r0) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 16:38:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x400003) r1 = epoll_create(0x9) r2 = epoll_create(0x5b26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000001800)) 16:38:42 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 16:38:42 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r3 = accept(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r3) 16:38:42 executing program 4: socket$inet6(0xa, 0x80002, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000001, 0x4100c0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)=0x7688) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x4e32cdd21d046dd1, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='rose0\x00', 0x10001, 0x7, 0xf2}) 16:38:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 280.010520][T13075] Unknown ioctl 35085 [ 280.048544][T13084] Unknown ioctl 35085 16:38:42 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000000)) 16:38:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r6, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x6, @mcast2, 0x653a733f}, {0xa, 0x4e20, 0x4, @rand_addr="ec98800ecca2b7b4f86c0dcc241c4492", 0xa8}, r6, 0x6}}, 0x48) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:42 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x1fkvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) geteuid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x0, 0x0, 0x11e], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x10]}) [ 280.479950][T13111] debugfs: Directory 'vcpu0' with parent '13111-4' already present! 16:38:42 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x108) write$P9_RLERRORu(r1, &(0x7f00000000c0)={0xd, 0x7, 0x1, {{}, 0x1f}}, 0xd) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="f60001000200"], 0xa) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e23, @empty}}) r2 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) ptrace$getenv(0x4201, r2, 0x9, &(0x7f0000000100)) 16:38:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$KEYCTL_MOVE(0x1d, r5, r6, r7, 0x0) r8 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000004640)="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", 0x10ad, r5) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r10) keyctl$KEYCTL_MOVE(0x1d, r9, r10, r11, 0x0) r12 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r10) keyctl$link(0x8, r8, r12) io_setup(0xbeda, &(0x7f0000002b00)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x1, 0x1000, 0x2000, &(0x7f000000f000/0x2000)=nil}) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r13, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$inet6(r13, &(0x7f0000004200)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0xffff, @ipv4={[], [], @loopback}, 0x8}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000002c0)="ff3d26bb99dcb1c2bf669590c65565e98b66c14180f087c079926a07b31fdb0f8db3207a8163aba7f9acd3d03ff9e02ba5a0b3d58921a7e31c5e6096396fccffc76f4b", 0x43}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000000200)="20b8e27392f2419c9cb3e2ee0fc508cf165e93ac98acc80e52d4c532ab7aefff397980dfc599613084bf0e73ce7736b84d1ead", 0x33}], 0x3, &(0x7f0000002440)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x73, 0x1, [], [@pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@generic={0x3}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x100000001}}, @dstopts_2292={{0xd8, 0x29, 0x4, {0x2f, 0x17, [], [@pad1, @ra={0x5, 0x2, 0x8000000000010000}, @calipso={0x7, 0x28, {0x80000000, 0x8, 0xb4, 0x2, [0x2, 0x5, 0x0, 0x7fff]}}, @calipso={0x7, 0x40, {0x1, 0xe, 0x0, 0x8, [0x7, 0x8, 0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x0]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x26}}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @calipso={0x7, 0x28, {0xfffffffd, 0x8, 0x2, 0x7fffffff, [0x200, 0x709, 0x4, 0x8586]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x401}}, @rthdr={{0x68, 0x29, 0x39, {0x1b, 0xa, 0x0, 0x1391, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @loopback, @ipv4={[], [], @rand_addr=0xfffffffffffffffa}, @empty]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x11, 0x6, 0x2, 0x800, 0x0, [@empty, @empty, @mcast1]}}}, @dstopts={{0x250, 0x29, 0x37, {0x2f, 0x47, [], [@ra={0x5, 0x2, 0x2}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x8000, 0x6, 0x101, 0x7ff, [0x100, 0x7, 0x1ff]}}, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}, @generic={0x84, 0xff, "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"}, @generic={0x2, 0xf2, "f985b8b0e703aed7b8961d831d06666de0024b19f853c498e8ad91120521fdf2e87b821a23c3e388265cb38ebebb78c5afff116da8458d15eb45d3fc5b52252c2729017ec5c6bad5c4b1177720d060ac0b29daeab5c3f3506682a3ef6067a0f66d25b63c33a0541e3d31bbb4572329bf5021fb880e3123f98ad43d024abc1298021564d33ca9bbe221874823dcc7ca7d37692493a677236ff6a0b607fabea65c136067fbe5d45927708613751e4cd7e1526dbab9360ffd6dd600ea17f091f28ece87511af7dea672cfc3b4684501b4c399d46afcaad3257c084e3be77d599c5b0564c7cb998a5592cfe5291fb3f9601dda6b"}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x89, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x470}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000003c0)="86c589d7025182ee467bb24f5b8332d0bfae16c19bdb762030d097c00f4b00b80a892d9c43958a1ea9", 0x29}, {&(0x7f00000028c0)="760f5b8a39338419fa60f21e87125407d079f148393ee942a0923baf5be7c100ec1b2624c99d36b466c504d59a5ed5e2a683010e880f65e69b2417c64fde7dd57f8562df63b38468eee01d0cc988d9", 0x4f}, {&(0x7f0000002940)="92048811c0f34720166e842dfd921a032a1c5a62baa77dd4abfd45952dd61675ece79a375d2bf94263be6e2973fd10c4a49d9a812ca04642509c59af031fd4cc95a2", 0x422}, {&(0x7f00000029c0)="43fff0c81847236dbfd3d55d7a7800d3b2d0c40abde60a95e08604d8005ef8d8867009af05843d806a9802e97b9b2d07f5de7395cc791b7f6fc94c8826c233dec94a915518ed75a8e4171a93490eed4ca23e63f268d293f449832e2b8d72730cfbdf96aabd10dd3d5cf40533372d878a365ec00a705d4c9e827f299a56d66bd996ddd9cc17127b758d2eaa46bb9f88b06d9087df23c34b68759cde14abdd7a8539633d7d9af21e7cdb481363035a", 0xae}], 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x35a}}, {{&(0x7f0000002c80)={0xa, 0x4e21, 0x0, @loopback, 0x29}, 0x1c, &(0x7f00000040c0), 0x0, &(0x7f00000007c0)=[@flowinfo={{0x14, 0x29, 0xb, 0xa8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo, @ra={0x5, 0x2, 0x1ff}, @pad1, @padn={0x1, 0x4}, @jumbo={0xc2, 0x4, 0x3}]}}}, @flowinfo={{0x14}}, @tclass={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}], 0xd8}}], 0x3, 0x40) r14 = userfaultfd(0x0) ioctl$UFFDIO_API(r14, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r14, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) close(r14) ioctl$UFFDIO_WAKE(r14, 0x8010aa02, &(0x7f0000002ac0)={&(0x7f0000003000/0x4000)=nil, 0x4000}) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x51109b, 0x0, 0x0, 0xfffffffffffffe43) 16:38:43 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) 16:38:43 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:43 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{r1, r2/1000+10000}, 0x14, 0x37}, {{0x0, 0x2710}, 0x0, 0x5, 0x37}, {{r3, r4/1000+10000}, 0x3, 0x2, 0x100}, {{r5, r6/1000+10000}, 0x11, 0xc53, 0x7f}, {{0x77359400}, 0x2, 0xfffffffffffffeff, 0x7ff}, {{}, 0x3, 0x1, 0x5}], 0x90) r7 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r7, 0x402c4580, 0x0) 16:38:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x88, 0x82001) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'tunl0\x00', {0x2, 0x4e20, @loopback}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000280)=@sack_info={r6, 0x9f, 0x3}, &(0x7f0000002000)=0xc) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000040)={r8, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @broadcast}, 0x3f}}, 0x8, 0x2, 0x7, 0x6, 0x9}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r9, 0x0, 0x2, 0x3}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x386, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x348, 0x0, 0x0) 16:38:43 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1, 0x4f, 0xfff, 0x100}, {0x6, 0x6, 0xffffffff, 0xb7f7}, {0x5, 0x5, 0x5, 0x4666215f}]}) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x141, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 16:38:43 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="fb64ca006e2612eea6f0efb3bb", 0xd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x214208}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x20, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:38:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000003c0)=""/4096) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:43 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x803, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={r0, r1, 0x5, 0x66, &(0x7f0000000140)="a1936ca009431c4ceec47161a78d0086a4bbba4a9efabc5d43fde5e49500193b39fdb1ab906b30abb36aef510aad2fa5184ffdd0245030b3cd4070c508bdb7549f243424542bf5f5d81a126079da1f0816766c4666eedb5d49f7b7fbdcfd1a9befde3e54cf8f", 0x8, 0x8, 0x8001, 0x8001, 0x1f, 0x3, 0x1, 'syz1\x00'}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000ee5a090000000000290000003e00000000000000db5c7b3da751868e19d30c962de7a8106e9509ded3298044736c0fedcf410731a4012e830235a335a541a13a10a61160a547c7237d21390e46417429c8c271f4577820c44725afdb6135165411d3a3456eea88ee1f33e0bc49f292e6fe627ab5b1f0eb92107c01cd0ba52b6f64bf756cfad332b8961de5ee55880ede078ab894dd5117353b6c29823e1b5822e46d6c21f88058e9b35664c0db0000000000"], 0x18}}], 0x1, 0x0) 16:38:43 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3b1cff9b, 0x4000) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) accept$alg(r1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 16:38:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='vxfs\x00', 0x1) fsmount(r3, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) accept4$packet(r0, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b80)=0x14, 0x80000) sendmmsg$inet6(r4, &(0x7f0000001e80)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x2, @mcast1, 0x3}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="4860e7b19c1c91c07fe13c44ec65d4266d51f41f835d280b6cb3b3a14b860793e5ce427860d85d89f77f61d8a156dff3fb7bd8f3d188bc5de5b5e95ea3b60b7d02515b24d920683d2a56", 0x4a}, {&(0x7f0000000100)="c246413fd565a98311d0ce8b839d61ac72c9ec6b0aaffeda1a256c434ae508b7f33a34c263a84701765d2edde67cd1e82231b52e267a8ab76ef1e074e1c8a766f86387780ed902b3b9c1fd391b671741fa14b34bac37ec0a675d5950d5d58441e85720520ab0564f97e1cdd496736aed7bd19e4cc9948755260c2f9b8b1417914a6aae0b3291de41a41ef348d6c1c65f5c85ca7000", 0x95}, {&(0x7f0000000200)="6555e4599e2b7260d1b08a2cd0cd69e843123ec2deb36e764e37310b8e4f8150a7f3f9ba4ae38f7cda0bee4da0c670d45b6586cafc", 0x35}, {&(0x7f0000000240)="d51231039893c64f31c2077ecf9d01a66f10c4d20d43dc7004b9b234daddacb89621e597fc8d7956f4244d0ecdfeb02b30985b890150d3e28fd8a2a4a1bf30b63b674d4339e436e6acacecf48371c48023ab236333ed2336016383e0713e90243ad12a942a5edaafce4c7f08f7a6578480da7189f8daf60e23a4aa59eab1dfe02ae3e458137e3baa78289d5c4c7d860db0b3c42f99f1db3cd0c36978981f2ed99bbf8726b4acf63e293748d499f0c46eb4361e8a5e2792e1f0cc8154ab59bda71b36745a0754bc4430c27743b590cdda52b10c7df159726be08a8e7d4b7bc3c27724849d2c6ee0acf13c26bd50b65878666f", 0xf2}], 0x4, &(0x7f00000003c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dstopts={{0x1050, 0x29, 0x37, {0x2b, 0x207, [], [@hao={0xc9, 0x10, @rand_addr="bc98f689b2ebeb96d51bd9f2aaea9b5a"}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x1}, @pad1, @jumbo={0xc2, 0x4, 0x1b41}, @generic={0x3, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x9}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1ff}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x2e, 0x8, [], [@pad1, @calipso={0x7, 0x38, {0x5, 0xc, 0xdd75, 0x5, [0x15, 0x8, 0x8, 0x1, 0x1000, 0x100000000]}}, @enc_lim={0x4, 0x1, 0x5}, @pad1]}}}, @rthdr={{0x68, 0x29, 0x39, {0x32, 0xa, 0x0, 0x400, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @ipv4={[], [], @remote}, @mcast2]}}}, @hopopts={{0x40, 0x29, 0x36, {0x0, 0x4, [], [@jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x7}, @jumbo={0xc2, 0x4, 0x3}]}}}], 0x1188}}, {{&(0x7f0000001580)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000001980)=[{&(0x7f00000015c0)="1bd76d97883f9fe9c70efe9e65c771193bddf2cf8c95cb222b13d681e366e4cfb1c707d761f04a", 0x27}, {&(0x7f0000001600)="456ba7f4b4762e2c88cd76c99c231107b7f84bc95c3ffd41ba6587d9a4a5f3325542b06c1b3fe30a81cb9e2d8e061544592836d42129fc57556ca5a291bfb3a1e9b90dc9b023f0e0b80ca7868b893dec30b72a39e58e8d985b41ff2ec5fe4cab35849fbd9cea9aef22f8e2947c6d6fbf279acb1bd3515059e6dd827d9db1ed105ded4201aedd95fd5bef77cef56a38171013369492f1f84622", 0x99}, {&(0x7f00000016c0)="74e05399209dcd0ff220b1f14a4bcc4325ed96c5b6102d9709e1ec7f6c43d1f82d72344ae654b162fe2839798fa2aa39bbd5d4b5a1ea4dfb01e1fee0b61a9da49db8b1002f179d255ecf9e233d8364b9b0cc4d1a342149b0aa9e75fc793b80cf2e2a2e0895febe6b27d0320e18d0f21adc93", 0x72}, {&(0x7f0000001740)="6bb455c346341a1788f88020dbaa3d00ea40d1c5b63501028e64cfea7785004387b10e53836b6bbbfd5bba378cd28a51320bfabfcdf0b909c7971630510414dfb54e21c77c9e1c6abb2b6e8f57e522758732a807196300210aaaed02ffa59da6d2d0d375b613b35a96e14207f2b8126e47ef3d03229259a8aab495cf67ba2878329eb85f8a37f9017339f8ccd37db618a3a621be4b78135e66f208b39a46f48004e42099cb9d069ca0a4c516731af33aa033962b6b5f62b1f1183def9ed9154730f36f1f7264c4e2532a6482e4f95e589d01afe027d143a8422acbd3ae6367a7e6be722db4619735", 0xe8}, {&(0x7f0000001840)="7efdee3fd17a1c92f45a16a83a5e474abf26876c6279f3eed3129794747467bf819535cb259549a123f124460d0a06c9c095c889b4400fc7f9e18da2998bcd04b8b286839fa94e22288e605e3a479327dd63a0a90b3498f0ca7194f7916ab7e218cfea497f86aa0297f6a926eae085c791a05f9c1bc1508fe8055b1e65a9e44e92f631fbdf573feb1359c1947ef9c46f481d36113aa51c11670079e8c64e4c46548309a3e186fc4edc506bf006a8fac48109", 0xb2}, {&(0x7f0000001900)="43dc8bb04ce4d4545e95b70700457c7920c2800a33bbbfff7f3420328632428d05bc07e77bc44640336eb5eedcaf37038931a24cb470c0b45a2120cfbbfc0a718e3194a0d86ef448a9b49eac2648840474f5b093dea5ace2011015a014c2a450fe112573e0da83eb0b5675bcf470", 0x6e}], 0x6, &(0x7f0000001bc0)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x62, 0x1, [], [@enc_lim={0x4, 0x1, 0x9a2}, @ra={0x5, 0x2, 0x8}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x10001}}, @hoplimit={{0x14, 0x29, 0x34, 0xbead}}, @hopopts={{0x1a0, 0x29, 0x36, {0x84, 0x30, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x8000, 0xbb, "17c2520b6c35a7c9a0c0c0fc7fadc784849475b62cd3b534dc6d49cc10c0afe361a5a23bdd60875b9315451d075dacca78cfc617f774829066926f7fc47c92dab4fcfc1ba7884446a0dbdf57b982af5d647c975997e8592fa8c4cb7a6cd5ab3116891c672c3535a1ebe3a5134c06dfff4b98b6ac9dec4e49f337371de61656e1c13b13eb98a18a7d43c0297ad56df0f4c83e1da9042869a142912d84ae7134ed52edf34c7114ad17b0f0e019eccc5b3bb26838f21bc889e9948f7c"}, @generic={0x6c, 0xba, "08fd4483953d91d2428b74044945149609b79fb583fb637bd16e79628330078fb4a274b822717355647a1e8b768252e5d83cde5fc59322f82f3a9715b0c37bbe459e35c27a4d54d846c638e205d7e8da78cfaf9ab873d25891f4222f44062aaa825168fed6ff5f6e121ecab5ad213a6bc592a096238df7d3c0a0e97ace31814c9b961ed1b38f21d0ddffc42502915f9cc4b3bcdd366a4d744e4aed673f7d4c81a3176f043240ba74a157b630f8a7297b0447f68530d4e90031b2"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}, r5}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @hopopts={{0x60, 0x29, 0x36, {0x2b, 0x8, [], [@calipso={0x7, 0x18, {0x9, 0x4, 0x7, 0x401, [0x2, 0x5]}}, @calipso={0x7, 0x20, {0x20, 0x6, 0x7, 0x100000000, [0x3, 0x3f, 0x9]}}, @pad1, @jumbo={0xc2, 0x4, 0x8001}]}}}], 0x298}}], 0x2, 0x20000800) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) pipe(&(0x7f0000001a00)={0xffffffffffffffff}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000001a40)={'team0\x00', 0x200}) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:44 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:38:44 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmi$i#\x00', 0xfffffffffffffffc, 0x1) getpeername$netlink(r6, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f0000000100)=0x1, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) ioctl$CAPI_GET_FLAGS(r6, 0x80044323, &(0x7f0000000400)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r8, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r8, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r8, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r8, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f00000002c0)={0x80000001, {{0x2, 0x4e21, @loopback}}}, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000710000000000000000002ff000634000000582f45cff97465821b0965512fe4fa59a835ee66e0000002fd3953ffee51d59dc442c6bbe736863d55a7374efe0000001ebf1425ffe38f50e93c6b075bf4cbe5f1ad99a112d46eb11477ddc49fe7dea2932fbb95e4c3b3e2aa21642d02e9ea3cc4b3fcf9c42456cb183ec0725c554f7df2b8ad5108408407592467e7630ae8fa80f2d3922b655a459069d4ab97a8a0585da44b4d2460c14e49f834827819e66048f384df0d9bbaff7714780493a8f7ad5757fcb7c83ce2ebea954847"], 0x48}}, 0x0) 16:38:44 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [0x10001, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x2], 0x9}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f00000000c0)={{0x0, 0x0, @descriptor="dfe0d5059bc47013"}}) connect$unix(r0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) tee(r1, r0, 0xfffffffffffffffd, 0x2) open(&(0x7f0000000100)='./file0\x00', 0x100, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x604881, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) flock(r3, 0xf) 16:38:44 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x3) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x20000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x5, [0xe60c, 0x8622, 0x7, 0x8000, 0x7ff]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) 16:38:44 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:44 executing program 4: r0 = socket(0xa, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x0, 0x9a45, 0x3ff}, 0x105) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x60000, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x4, @remote, 'batadv0\x00'}}, 0x1e) write(r0, &(0x7f0000000000)="34000000540d00000000ffffff0000000000008000000000c1fd998d7ca36e8fd6707d4b05be5c741b79fd398e3f2eabad62ef159805", 0x36) 16:38:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000001c0), 0x2, 0x0}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88800) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/166) 16:38:44 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100100) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x40000000, 0x100000000, 0x7, 0x5, 0x8001, 0x1f, 0x5, 0x553, 0x3f, 0xdf14, 0x0, 0x3ff, 0x6, 0x9, 0x1, 0x6], 0x0, 0x1}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x17000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x214080, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000200)={0xa, @raw_data="4a7765c3018a3b3ca9f4cede084c7ca88a41042f6375f2f597038d3c1ba10370a1b6d7cc749ab7078d7e58c92713e896fb9c0e10f5d71038456648bbf0175550c976383292a7c7c0c24dde3fceac09c93c4a75bf66118c622442ea7416428a54d5847aac98d98514530e51c4cd5a53c8056e190addbc2de0b45644491acc692b2a0da401dad66f63089ad581f5a5f19cfe0fc843719688bdd1450a5f131cb4790b78533458e42d3f69628e4673592db2a0d5ab84ecc0c607a3d979d846efffa77e277f926041541b"}) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) 16:38:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x10201, 0x0, 0x1, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r9 = dup3(r8, 0xffffffffffffffff, 0x40000) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40040, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x0, 0x2, [{r9, 0x0, 0x0, 0x4000}, {r10, 0x0, 0x1000, 0x1000}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r12, &(0x7f0000000780)="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"}, 0x20) 16:38:45 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x100, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x7}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000001600)=""/208) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x113, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000001400)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @rand_addr=0x8}, @in={0x2, 0x4e23, @broadcast}}}, 0x118) shutdown(r0, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000180)) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x7, 0x1c002) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:38:45 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400280) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000200)={0x0, 0xffffffffffff8001, 0x2020, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x10000, 0x0) write$FUSE_POLL(r6, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x99b}}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'tunl0\x00', 0x4000}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffff000, 0x400000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r8, 0x40505331, &(0x7f0000000040)={{0x8001, 0x5}, {0x20000000, 0x88}, 0x0, 0xa, 0x9ffb}) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) [ 283.254296][ C1] hrtimer: interrupt took 27657 ns 16:38:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x4, 0x200000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000540)={0x0, 0xc000}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x400001, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000500)='/dev/radio#\x00', 0x0, 0x2) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r9, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @reserved="de41b7190f113a18f9f3da989f3c0e4d381cc1c14188b7b2e6f451ddadb510c9"}}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r11, 0x8040450a, &(0x7f0000000240)=""/70) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r13, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f00000002c0), r14}}, 0x18) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) r15 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r4, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) sendfile(r17, r16, 0x0, 0x200000001008147c) 16:38:45 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:45 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:45 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000082e91f0014f9f407000904000a7a0200000000004e9e331c3efaa3000000400c00000900000000c47c51ff099bfd026c0e97327d1f20d30e132447c765ec9261e7b30864f084691ec48292d8c36d421805c0fc85c1e3f8e9f1f655c9bd5ab511e569dbe2f4b918", 0xfffffe0a) 16:38:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x100, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x7}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000001600)=""/208) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x113, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000001400)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @rand_addr=0x8}, @in={0x2, 0x4e23, @broadcast}}}, 0x118) shutdown(r0, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000180)) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x7, 0x1c002) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 16:38:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x90000002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup2(r1, r0) 16:38:46 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:38:46 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) 16:38:46 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:38:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x1200000000000000, 0xf076, 0xffff}, 0x10) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bind$unix(r4, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x200000, 0x0) write$sndseq(r5, &(0x7f0000000400), 0x0) io_setup(0x7ff, &(0x7f0000000440)=0x0) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vhost-vsock\x00', 0x2, 0x0) io_submit(r6, 0x2, &(0x7f0000001640)=[&(0x7f0000001480)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000480)="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", 0x1000, 0xbce, 0x0, 0x1}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x4, r7, &(0x7f0000001500)="b72b2253d1e6df49a15f369061cd0cb15924253baaf756dc4ecd419214f1a8b1c30a869a763ada5a1c4e113c40f5846a2d2203c58b057a42e06161c67a91013bcb860283918539732a83c3383bfc341a7159577892c46198a1c37a1c7c30fbda4eb23664bde09b2a1c45baa6a35b91f5ebedb83dfdc7fd00dc05313ff3880c01001db7bf59f77b1424f69df0a670c8317c57d659d4e63c0efed179f12486e9225d805cfe7ab8a0531e87b8d4af9ca85b20b472880dab3cbb5ec0c574d6ce4459342b8a012bdd137ef24d62d65aeb6ca2e90c8c", 0xd3, 0x7}]) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000001680)={0x7, 0x6d, 0x2}, 0x7) getsockname$tipc(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x10) r8 = accept(0xffffffffffffffff, &(0x7f0000001740)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000017c0)=0x80) r9 = syz_open_dev$vcsa(&(0x7f0000001940)='/dev/vcsa#\x00', 0x2, 0x200) r10 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001b80)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001bc0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000001cc0)=0xe8) stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000001dc0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001f00)=0xe8) r16 = openat(0xffffffffffffff9c, &(0x7f0000001f40)='./file0\x00', 0x80000, 0x1725b148a300481f) r17 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001f80)) r18 = socket$inet6_dccp(0xa, 0x6, 0x0) r19 = syz_open_dev$mice(&(0x7f0000001fc0)='/dev/input/mice\x00', 0x0, 0x200500) r20 = socket$bt_cmtp(0x1f, 0x3, 0x5) r21 = syz_open_dev$vcsn(&(0x7f0000002000)='/dev/vcs#\x00', 0x10001, 0x500) r22 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002040)='/dev/video1\x00', 0x2, 0x0) r23 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002080)='/dev/btrfs-control\x00', 0x200000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000002680)='/proc/self/attr/current\x00', 0xffffffffffffffff}, 0x30) r25 = geteuid() lstat(&(0x7f0000002700)='./file0\x00', &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000027c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002800)={0x0, 0x0}, &(0x7f0000002840)=0xc) r29 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002880)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000028c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f00000029c0)=0xe8) r32 = openat$userio(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/userio\x00', 0x0, 0x0) r33 = syz_open_dev$dspn(&(0x7f0000002a40)='/dev/dsp#\x00', 0x7f, 0xc5c7b379a665e031) r34 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002a80)='/proc/capi/capi20\x00', 0x238b00, 0x0) r35 = syz_open_dev$dri(&(0x7f0000002ac0)='/dev/dri/card#\x00', 0x8000, 0x22b741d8a9e8ff37) r36 = inotify_init1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}) r38 = openat$ion(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/ion\x00', 0x800, 0x0) r39 = socket$nl_generic(0x10, 0x3, 0x10) r40 = socket$inet6(0xa, 0x6, 0x430) r41 = syz_open_dev$adsp(&(0x7f0000002b80)='/dev/adsp#\x00', 0x401, 0x28200) r42 = syz_open_dev$vcsn(&(0x7f0000002bc0)='/dev/vcs#\x00', 0x6, 0x602000) r43 = syz_open_dev$sndtimer(&(0x7f0000002c00)='/dev/snd/timer\x00', 0x0, 0x101400) r44 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002c40)={0xffffffffffffffff, 0x100000001, 0x10}, 0xc) r45 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002c80)={0x0, 0x9, 0x8}, 0xc) r46 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/vga_arbiter\x00', 0x0, 0x0) r47 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/dlm_plock\x00', 0x18a00, 0x0) r48 = openat$cgroup_procs(r5, &(0x7f0000002d40)='tasks\x00', 0x2, 0x0) r49 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002d80)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000002dc0)=0x1c, 0x180800) r50 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003180)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000031c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003200)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000003300)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003340)={0x0, 0x0, 0x0}, &(0x7f0000003380)=0xc) r54 = fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000003480)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) r57 = openat$cgroup(0xffffffffffffffff, &(0x7f00000034c0)='syz0\x00', 0x200002, 0x0) r58 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003500)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r59 = openat$vnet(0xffffffffffffff9c, &(0x7f0000003540)='/dev/vhost-net\x00', 0x2, 0x0) r60 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003580)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000003680)=0xe8) fstat(r7, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003740)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003780)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000003880)=0xe8) fstat(r3, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003940)=0x0) fstat(0xffffffffffffffff, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0}) r68 = getegid() r69 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003a00)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000003b00)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r72 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000041c0)={0x0, 0x0}, &(0x7f0000004200)=0xc) lstat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r75 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004300)={0xffffffffffffffff, 0x1f80000, 0x30}, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004340)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004380)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000004480)=0xe8) getgroups(0x4, &(0x7f00000044c0)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01]) fstat(0xffffffffffffffff, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004580)={0x0, 0x0, 0x0}, &(0x7f00000045c0)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004600)=0x0) fstat(0xffffffffffffffff, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0}) r83 = getgid() sendmmsg$unix(r8, &(0x7f0000004780)=[{&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001880)="27db3b8b4c4cf9c56a9d0b1c846f04c78158ab5427250726b7354a1202ca103418ed1d22269d630f3805686c830c74392e51e3e0c122186cfc1d65946b19871c7559", 0x42}], 0x1, &(0x7f0000001980)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, r9, r7]}}], 0x20, 0x40}, {&(0x7f00000019c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001a40)="87dfcdf03b1b1c6d6bab2b2aafa0410ea221c72ce05b620b45204764cf98143dddb7e14862509ecab41c36bf68675fae9cd8f9949aace22cb895859452556b514f7492c6eef3cda22fd42dffebb8ef5d", 0x50}, {&(0x7f0000001ac0)="e0c67c314228cf0b4935879e662a66afd32503c037d84688430d78d17a74258929599f24991287b1105f7dbda7d9b6fe40579360bb78dc0e1e3ee1865f9808ffef762d43", 0x44}], 0x2, &(0x7f00000020c0)=[@cred={{0x1c, 0x1, 0x2, {r10, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [r16, r17, r18, 0xffffffffffffffff, r19, r20, r21, r22, r4]}}, @rights={{0x14, 0x1, 0x1, [r23]}}], 0xb0, 0x20000000}, {&(0x7f0000002180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000002200)="3cfc933d3c6d893cdc594233f2c5d2424519c379733f731d9a67883affcd6da30cc98d63b8ac8ef8161d86832540abf0fe4b13f335c768438caf391796ce67238c808000710fd0e9cef6cfd556cb98e0dddf6925b5a381a0031db12542386db92d2a3ed00607ca8e6f69f6901cf027d611fc99cfc1ede384b19cb43f501493e2cd28fee8c9debe6cee070524caecb6d813", 0x91}, {&(0x7f00000022c0)="d0f82a3d8f5e81af15ccc629d2aca142b15bfb0173ef4a285c395eed55ac579b6ea40e45d10ae23801440a06a3268c5a60fb27e898e9b3275bf84b77ce41496b4eff77c2862d3e8127d580e562f0b7042a3f7413b278b88d5817815efae5ad5316e67f109102d18ac5e6c78521c7ccd97aa4e7f2bdf2fb0d99e2e04326c190e692a8bfd9b16e203127bf6702177318af31639ce042df484fb6301095731712c2ea5712b95fc5f0ac86e5778336878e216b0742dd6816d892b6bb677aaa3d91e07e2eb6aa9fcc372669b68610bcebfda7063b031aa9030c285385a4a516404f9deb13", 0xe2}, {&(0x7f00000023c0)="367832d1f95d8b6a3966fe81e7be0b51d92c6a26403403fd088357221c411582866ce66a78b9894aa44342f25dba201378166dd0d53386c99795249d3b03e29f58b7122b2a24a350da5c42b4e222920cf338d02f8102fbff2383e70b59b0009cd9d3debb1c9f71424b7dd77d057260eb29764b3973edc99ec0524672ab1cacd219fb8b110f0b828f08e54f2076f8bdcb4e1559e09e9192395bb44b9bd97faab38d89814eb78c3d77131d7e0dce501f28f67bd944a1772b906cfd1615a3f34d6ceedcfec5ce0aaedff796e4051d313342873b39a957eb0890a899d35bc1ec3b44dc02d746414da4", 0xe7}, {&(0x7f00000024c0)="cd4e076a9204e20029eb3cf9cc2a806471e67a599d82313d0bf6c029b06ea3a4084a7a0cfb1a6db99d727dea5cd67d2c9bc6ea2a4bba8bf1c3388e63c1847e08f567f2050f0b525cc2b203599769b4c9f9e573febd3dc59e58a53e8e61b007689b2b68ca724c96e9d4025201369fe9a91e309766d32fc03388e4c2", 0x7b}], 0x4, 0x0, 0x0, 0x4}, {&(0x7f0000002580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002600)="4ed0a74201bf6dd98c17ff9cbf753f0203a26dac8f9c1c4257c46ffd612fe6a353f42ebbcac7ad87169deba534", 0x2d}], 0x1, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r32, r1]}}, @rights={{0x30, 0x1, 0x1, [r7, r4, r33, r4, r34, r35, 0xffffffffffffffff, r0]}}, @rights={{0x34, 0x1, 0x1, [r36, r37, r38, r39, r40, r41, r42, r1, r43]}}, @rights={{0x18, 0x1, 0x1, [r44, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r45, r46, r4, r47, r4, r48, r49, r1, 0xffffffffffffffff]}}], 0x130, 0x24002046}, {&(0x7f0000002f40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003140)=[{&(0x7f0000002fc0)="eaef89f1886179fb710aa3638a748b3596cbffef0410e1f6ca9f9dd34b69a4b4f3a4e9da4fcab2b35b03659c7230518002d2a5021a73fd4283f9a3b0cdd19ade8f09a69a620bdd44e5bddc1e99eee1b01080cfeb9c3ad382a1e4be06f004b66c9e7a718b1eac1d503a9b17ee64afcdf06e98eb078ede8eef4b48c2e00b32efdb54c68b04fd6334747cc2ed4c92b03d0d38714b5901248b6e3faa8572", 0x9c}, {&(0x7f0000003080)="70a9b1c69b0455b740844481c57dacc6a52b03da5af291ea08a4c2d4aed4674c0327cd8a39a2e52538daa018883444b8dcc39bf060479d04ef3bd9603e68c0dbbe13f42d1348b0727f849ecb4fef063c2150094f080a0ccbcc944d361313569f6dbbc061ab8cf6929ef08eb8200fb0489254984bb44b517b3f5d49b2fa91f37c6b7dbc3f87581a95dd3620760bf3f6f36c096e79c484b1153819b10ec93db2d5a2ccea25d56f9d5c1090bf85cd0803e85ba74d092450f9acc4e9", 0xba}], 0x2, &(0x7f0000003bc0)=[@rights={{0x18, 0x1, 0x1, [r50, r7]}}, @cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r56}}}, @rights={{0x24, 0x1, 0x1, [r57, r4, r58, r3, r59]}}, @cred={{0x1c, 0x1, 0x2, {r60, r61, r62}}}, @cred={{0x1c, 0x1, 0x2, {r63, r64, r65}}}, @cred={{0x1c, 0x1, 0x2, {r66, r67, r68}}}, @cred={{0x1c, 0x1, 0x2, {r69, r70, r71}}}], 0x100, 0xc080}, {&(0x7f0000003cc0)=@abs={0x598c224c6e12f4b4, 0x0, 0x4e24}, 0x6e, &(0x7f0000004140)=[{&(0x7f0000003d40)="bdea822fa423e700192c6d085d4da2051ec83331aed1dab7f1b001c09b0c6e338c017f509fa7f3f3fadb9fa667f83c2736d4ee308aa8bb3fdf045158dfc0c60c83f935d6c5b988f38b68a650e53a797715c5a90cfd89f06b", 0x58}, {&(0x7f0000003dc0)="8800a31fe0f77f071c22ba2feb7b930f93707588832c872734440e500d7a304d9ba9f044c12c92b410393610a49b830cf8b378aea05a49449acf110a7ce9b4e16f89f36c96e48ae301095267808733787bd6bb38af954a06bb19cb3df59c0f23b4141f57b897ff3f04280155bea5ad2eabc5840efbf49f136aa3a543d71c11935a41b4d444a0526db098cb37eff3e4e96af03ebb9359b6639846ca55b581d0", 0x9f}, {&(0x7f0000003e80)="ba609f0f8481babc93c3dcccc11dacdb21118bf252be8387517ca9a0655a643a32b4b4fe1566476939b6214d5b30aaea117c983f1f56eb400b6e21ff9e40c08de1b469eb2aa2a3679aaa3c1ae9bbc6f04c7622b024af0d7403f3a92ea4e99e2c5f54444712fefd25c72e0fbde5ed7285e8d61f3bbdb0706590428330678a5d1ed111581ca4d14bab0229d6b10c6ae35eda194c65184fc9d65813a3e29e651fa5a053d164400ef3ea22eb35d6b9d8c1f27a8aa401fdbd6257948f92cf3fe5db0f2cd47726560e906c5bf67e3dfb97c3ef8644df61dd6ce0c69688c674fef3eb990533cb49fcd034e6666ee8074409322e8ce414d626", 0xf5}, {&(0x7f0000003f80)}, {&(0x7f0000003fc0)="74f15026e6604cad7f7ff3f8b5c65b71e2427896f0348ddb2efd746a5d6c6f3458a2e5d4d0b140400100e4d307d8a18639124c67eb75aeb52802ea48415ea1bb01d1a761649655d75d84862df814353b4010f81181eeccfbb65d3bc09339c19a22a5c164a920a4340d325454315c040cd69cad46eccf65730c7a44adcfff7f20bfbea5897ef41c6221ba0d4f1859843d5fcf0df1555af8472d0bd55cf4674109da02654aa424e79d469bee14835f4c9e0b88ee4a591e1869960d4d0b7ddb8e4d947542d965125a82230819e01c87800b26ded2565197b001fe", 0xd9}, {&(0x7f00000040c0)="9fbc6970af8b9640b43447717116eda617d63a234a80f7a66347a58d158d96a046f1e2579ce9b392269a23c99fba2826b534e7e00ced6d27e21e10e1f7863a0dc3f3bbf78105f68db548ed24db6d019c6bb2", 0x52}], 0x6, &(0x7f00000046c0)=[@cred={{0x1c, 0x1, 0x2, {r72, r73, r74}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r75, r3]}}, @cred={{0x1c, 0x1, 0x2, {r76, r77, r78}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r79, r80}}}, @cred={{0x1c, 0x1, 0x2, {r81, r82, r83}}}], 0xb0, 0x1}], 0x6, 0x800) 16:38:46 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:38:46 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:47 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:47 executing program 4: 16:38:47 executing program 4: 16:38:47 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') r1 = getpgrp(0x0) r2 = gettid() tgkill(r1, r2, 0x0) dup(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x1c, 0x0) 16:38:47 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) pipe2(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f00000004c0)=[@increfs], 0x0, 0x0, 0x0}) 16:38:47 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) 16:38:47 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:47 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) geteuid() stat(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) [ 285.581635][T13312] debugfs: File '13311' in directory 'proc' already present! [ 285.622486][T13314] IPVS: ftp: loaded support on port[0] = 21 [ 285.951918][T13314] chnl_net:caif_netlink_parms(): no params data found [ 286.003558][T13314] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.010775][T13314] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.019616][T13314] device bridge_slave_0 entered promiscuous mode [ 286.028062][T13314] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.035326][T13314] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.044072][T13314] device bridge_slave_1 entered promiscuous mode [ 286.066366][T13314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.077948][T13314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.100555][T13314] team0: Port device team_slave_0 added [ 286.108304][T13314] team0: Port device team_slave_1 added [ 286.165630][T13314] device hsr_slave_0 entered promiscuous mode [ 286.202967][T13314] device hsr_slave_1 entered promiscuous mode [ 286.252290][T13314] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.273763][T13314] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.280899][T13314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.288610][T13314] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.295780][T13314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.346759][T13314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.360663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.370953][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.379410][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.388859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 286.405339][T13314] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.417599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.426504][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.433734][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.446438][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.455502][ T3365] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.462722][ T3365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.486206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.496051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.514100][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.534443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.543169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.557271][T13314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.581879][T13314] 8021q: adding VLAN 0 to HW filter on device batadv0 16:38:48 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:48 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) 16:38:48 executing program 5: 16:38:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) pipe2(0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f00000004c0)=[@increfs], 0x0, 0x0, 0x0}) 16:38:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f00000000c0)={0x5, 0x9, 0x1}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000200)={[{0x3755, 0xfb, 0x9, 0x25a, 0x6, 0xffffffffffffff8c, 0x6, 0x1, 0x5, 0x0, 0x4, 0x2, 0x4}, {0x7, 0x40000000002, 0x80000000, 0x51a3, 0x1, 0x1, 0x4, 0x7, 0x1acf, 0x15, 0x9, 0xe1, 0xd2}, {0xbc, 0x2, 0x401, 0x10000, 0x0, 0x6, 0x1000, 0xffffffffffffffff, 0x4, 0x2, 0x80000004, 0x8, 0x5a8f}], 0x400}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="f510ffe074fc8210000000000100bfe166141433990c22bcd6b6be1cfe939078ff976014de4d807cfaa2e78c0106f531a3ad7ab740bf4d0bdd111e547bc06f4ad15f1a2801aaad9956c442261d066ad6b336cd77658170adab5f57089c975c18f9efa00fe4bbc0a24d76f20ae2f85c99c267228182d831d2de5965afdf20217b5c9c2608867c4082e948ab6cb4adb78d5349f1b6589c33e14193bc778b161bc44352303ba379ac6b3dec5646b82b3c8a998b1d20e35cb603a7304a5286fc8c972fb41c803228"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000540)=@hci, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)}, {&(0x7f0000000600)=""/21, 0x15}, {&(0x7f0000000640)=""/6, 0x6}, {&(0x7f0000000680)=""/20, 0x14}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/47, 0x2f}], 0x6}, 0x2002) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r12 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r11, r12, &(0x7f0000000040), 0xa808) getpeername$packet(r10, &(0x7f0000003080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000030c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) 16:38:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 286.995727][T13339] debugfs: File '13334' in directory 'proc' already present! 16:38:49 executing program 4: 16:38:49 executing program 5: 16:38:49 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:49 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:49 executing program 2: 16:38:49 executing program 4: 16:38:49 executing program 5: 16:38:49 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:49 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:49 executing program 5: 16:38:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:49 executing program 2: 16:38:49 executing program 5: 16:38:49 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:49 executing program 4: 16:38:49 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:49 executing program 4: 16:38:49 executing program 2: 16:38:49 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x106, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x0, 0xf989, "75fb72569a99bb5b1bb5e7"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:49 executing program 5: 16:38:50 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:50 executing program 2: 16:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:50 executing program 4: 16:38:50 executing program 5: 16:38:50 executing program 4: 16:38:50 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "75fb72569a99bb5b1bb5e7"}]}}}}}}}, 0x0) 16:38:50 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:50 executing program 2: 16:38:50 executing program 5: 16:38:50 executing program 4: 16:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x4a0506) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 16:38:50 executing program 2: 16:38:50 executing program 5: 16:38:50 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:50 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "75fb72569a99bb5b1bb5e7"}]}}}}}}}, 0x0) 16:38:50 executing program 2: 16:38:50 executing program 4: 16:38:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9}, 0x3c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00') socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) gettid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0x4) recvmsg$kcm(r0, &(0x7f000000b9c0)={&(0x7f000000a780)=@can={0x1d, 0x0}, 0x80, &(0x7f000000a980)=[{&(0x7f000000a800)=""/10, 0xa}, {&(0x7f000000a840)=""/6, 0x6}, {&(0x7f000000a880)=""/164, 0xa4}, {&(0x7f000000a940)=""/28, 0x1c}], 0x4, &(0x7f000000a9c0)=""/4096, 0x1000}, 0x12020) bpf$PROG_LOAD(0x5, &(0x7f000000ba80)={0x0, 0x4, &(0x7f0000000680)=@framed={{}, [@alu={0x4, 0x7fffffff, 0xd, 0x7, 0xa}]}, &(0x7f00000006c0)='syzkaller\x00', 0x2, 0xfa, &(0x7f0000000700)=""/250, 0x0, 0x2, [], r3, 0x0, r2, 0x8, &(0x7f000000ba00)={0xa, 0x2}, 0x8, 0x10, &(0x7f000000ba40)={0x2, 0x1, 0x40, 0x100}, 0x10}, 0x70) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="cabdb99f9a6e57b7000000000c0000000c00000008000000000000000000000901000000000061"], &(0x7f0000000580)=""/250, 0x27, 0xfa, 0x1}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) 16:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, r5, 0x326, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x597c7ffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ed2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x844}, 0x8000) 16:38:51 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) 16:38:51 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "75fb72569a99bb5b1bb5e7"}]}}}}}}}, 0x0) 16:38:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 16:38:51 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:51 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:51 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:51 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x8}, &(0x7f0000000100), &(0x7f00000000c0)={0x0, 0x1c9c380}, 0xffffffffffffffd1) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x28}}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r6, 0x1, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000014}, 0x40000) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e20, @remote}}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x3, 0x4010, r9, 0x0) 16:38:52 executing program 5: 16:38:52 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:52 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:52 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00000000000000, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) 16:38:52 executing program 2: 16:38:52 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:52 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000a7d55bcbf226c100"/111], 0x64) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:52 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) open(0x0, 0x23436cc9cb1f1e06, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getgroups(0x3, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00]) fchown(0xffffffffffffffff, r5, 0x0) prctl$PR_GET_SECUREBITS(0x1b) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r4, 0xae80, 0x900000000000000) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x280000, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x4440, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x53d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xfff, {{0x2, 0x4e23, @remote}}}, 0x84) 16:38:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0xd809f39d7529d1cf, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000001b03d5acf9e88c6c4ec38904000000d32a7a44177152ffafbfead97bc29c61a853c9b24b6cf5da2fff1e62f377cb73122a6c4e5f0b01e2dc3c2224298c7b3de4d856fea1410ec26b1d25dbb479025a90dfaaa4c3ee37eac81082a42e394e7a2bad51a59fecac3879c960f0c6810c466cf2f74e36a192f53994f736f72d9e0e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f00000000c0)={0x0, 0x1}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r5, 0x7f}, 0x8) 16:38:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000a7d55bcbf226c100"/111], 0x64) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:52 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:52 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:52 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:52 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x1b}) 16:38:52 executing program 0: syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x45ca1bfee601c0e2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 16:38:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) 16:38:53 executing program 2: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) 16:38:53 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:53 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x6) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:53 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:53 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xa, 0xf989, "75fb72569a99"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:53 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) 16:38:53 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xa, 0xf989, "75fb72569a99"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:53 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:53 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:38:53 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xa, 0xf989, "75fb72569a99"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x217) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x3) gettid() 16:38:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd2, 0x1, 0x0, 0x20b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:38:53 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:53 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xd, 0xf989, "75fb72569a99bb5b1b"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) msync(&(0x7f000002a000/0x4000)=nil, 0x4000, 0xf) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r5, 0xae9a) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x81660, 0x0) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f00000000c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) lsetxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='sx\xbc~\x8c\xbd\x01\xa4.\x00', &(0x7f0000000200)='system_u:object_r:lost_found_t:s0\x00', 0x22, 0x2) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r13, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r13, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r13, 0x4010ae67, &(0x7f00000001c0)={0x2, 0x2000}) r14 = dup(r11) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(r14, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0x191, 0x0, 0x0, 0xffffffffffffff5d) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000016000/0x18000)=nil, 0x0, 0x5, 0x0, 0x0, 0x0) 16:38:53 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3, 0x8000}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000a7d55bcbf226c100"/111], 0x64) getgid() ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:54 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xd, 0xf989, "75fb72569a99bb5b1b"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = dup(r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="20bb37217da5200e10c93224334fa6581fccf5036e1b78e917be2f4771ff6d25b45e88921b15e21911efc0718f9549e7cef6e98d135fd430c57b3ea7adc5fa190f", 0x41) 16:38:54 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:54 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='P&wlan0\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, &(0x7f0000000340)=ANY=[]}], 0x1, 0x20044051) fallocate(r0, 0x11, 0x0, 0x100000001) [ 292.308468][T13626] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:38:54 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xd, 0xf989, "75fb72569a99bb5b1b"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='P&wlan0\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:38:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='S\x10i\xb6K\xc4\x95<\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:54 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:54 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x204803, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:54 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/314], 0x7) close(r0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 16:38:54 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:38:54 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "75fb72569a99bb5b1bb5"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:55 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) [ 292.944583][T13661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:38:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x31f, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 16:38:55 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "75fb72569a99bb5b1bb5"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:55 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:56 executing program 5: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40000) r1 = socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) r2 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r2, &(0x7f00000006c0)='net/netfilter\x00') write$P9_RGETLOCK(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x41040, 0x0) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000140)=0x8, 0x4) getdents64(r4, &(0x7f0000000280)=""/172, 0xac) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffffa], 0x1f004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000040)={0x8, 0x0, 0x101, 0x4, 0x9}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80000, 0x0) 16:38:56 executing program 0: ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) 16:38:56 executing program 2: syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0xfffffffffffffff8, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r0, &(0x7f0000000000)=':', 0x1) 16:38:56 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xe, 0xf989, "75fb72569a99bb5b1bb5"}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 16:38:56 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0xac, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:38:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:56 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r1, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 16:38:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 16:38:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x511000, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000000000/0x3000)=nil) 16:38:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)) [ 294.493002][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:38:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000000c0), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) [ 294.563236][T13732] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 16:38:56 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 16:38:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x2}}, 0x20) 16:38:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x100, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={' \x00@\x00', 0x4000b943}) socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet(0xffffffffffffffff, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000240)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x3, 0x1}, {0x8, 0x1, 0x401, 0x59}, {0x3, 0x6, 0x100, 0x3}, {0x9, 0x81, 0x2, 0x1}]}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) [ 294.824966][ T5] usb 5-1: Using ep0 maxpacket: 8 16:38:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x64, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x4c5047}}, 0x48) [ 294.944752][ T5] usb 5-1: config 0 has an invalid interface number: 186 but max is 0 [ 294.953265][ T5] usb 5-1: config 0 has no interface number 0 [ 294.959495][ T5] usb 5-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 294.969752][ T5] usb 5-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 294.979923][ T5] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 [ 294.989252][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.049089][ T5] usb 5-1: config 0 descriptor?? [ 295.096750][ T5] smsc75xx v1.0.0 [ 295.562344][ T5] ================================================================== [ 295.570565][ T5] BUG: KMSAN: uninit-value in smsc75xx_bind+0x541/0x12d0 [ 295.577576][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.3.0-rc7+ #0 [ 295.584836][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.594928][ T5] Workqueue: usb_hub_wq hub_event [ 295.599971][ T5] Call Trace: [ 295.603255][ T5] dump_stack+0x191/0x1f0 [ 295.607571][ T5] kmsan_report+0x162/0x2d0 [ 295.612081][ T5] __msan_warning+0x75/0xe0 [ 295.616582][ T5] smsc75xx_bind+0x541/0x12d0 [ 295.621245][ T5] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 295.626512][ T5] usbnet_probe+0x10ae/0x3960 [ 295.631235][ T5] ? kmsan_set_origin+0x6a/0xf0 [ 295.636080][ T5] ? usbnet_disconnect+0x660/0x660 [ 295.641215][ T5] usb_probe_interface+0xd19/0x1310 [ 295.646400][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 295.651677][ T5] really_probe+0x1373/0x1dc0 [ 295.656344][ T5] driver_probe_device+0x1ba/0x510 [ 295.661437][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 295.667338][ T5] __device_attach_driver+0x5b8/0x790 [ 295.672701][ T5] bus_for_each_drv+0x28e/0x3b0 [ 295.677538][ T5] ? deferred_probe_work_func+0x400/0x400 [ 295.683247][ T5] __device_attach+0x489/0x750 [ 295.688003][ T5] device_initial_probe+0x4a/0x60 [ 295.693021][ T5] bus_probe_device+0x131/0x390 [ 295.697860][ T5] device_add+0x25b5/0x2df0 [ 295.702358][ T5] usb_set_configuration+0x309f/0x3710 [ 295.707839][ T5] generic_probe+0xe7/0x280 [ 295.712341][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 295.718054][ T5] usb_probe_device+0x146/0x200 [ 295.722894][ T5] ? usb_register_device_driver+0x470/0x470 [ 295.728772][ T5] really_probe+0x1373/0x1dc0 [ 295.733446][ T5] driver_probe_device+0x1ba/0x510 [ 295.738543][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 295.744419][ T5] __device_attach_driver+0x5b8/0x790 [ 295.749807][ T5] bus_for_each_drv+0x28e/0x3b0 [ 295.754653][ T5] ? deferred_probe_work_func+0x400/0x400 [ 295.760404][ T5] __device_attach+0x489/0x750 [ 295.765179][ T5] device_initial_probe+0x4a/0x60 [ 295.770207][ T5] bus_probe_device+0x131/0x390 [ 295.775106][ T5] device_add+0x25b5/0x2df0 [ 295.779648][ T5] usb_new_device+0x23e5/0x2fb0 [ 295.784497][ T5] hub_event+0x581d/0x72f0 [ 295.788955][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 295.794837][ T5] ? led_work+0x720/0x720 [ 295.799151][ T5] ? led_work+0x720/0x720 [ 295.803463][ T5] process_one_work+0x1572/0x1ef0 [ 295.808485][ T5] worker_thread+0x111b/0x2460 [ 295.813244][ T5] kthread+0x4b5/0x4f0 [ 295.817310][ T5] ? process_one_work+0x1ef0/0x1ef0 [ 295.822495][ T5] ? kthread_blkcg+0xf0/0xf0 [ 295.827086][ T5] ret_from_fork+0x35/0x40 [ 295.831483][ T5] [ 295.833792][ T5] Local variable description: ----buf.i93@smsc75xx_bind [ 295.840703][ T5] Variable was created at: [ 295.845115][ T5] smsc75xx_bind+0x44c/0x12d0 [ 295.849790][ T5] usbnet_probe+0x10ae/0x3960 [ 295.854451][ T5] ================================================================== [ 295.862489][ T5] Disabling lock debugging due to kernel taint [ 295.868616][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 295.875191][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.3.0-rc7+ #0 [ 295.883854][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.893899][ T5] Workqueue: usb_hub_wq hub_event [ 295.898899][ T5] Call Trace: [ 295.902172][ T5] dump_stack+0x191/0x1f0 [ 295.906507][ T5] panic+0x3c9/0xc1e [ 295.910397][ T5] kmsan_report+0x2ca/0x2d0 [ 295.914885][ T5] __msan_warning+0x75/0xe0 [ 295.919374][ T5] smsc75xx_bind+0x541/0x12d0 [ 295.924059][ T5] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 295.929325][ T5] usbnet_probe+0x10ae/0x3960 [ 295.933986][ T5] ? kmsan_set_origin+0x6a/0xf0 [ 295.938849][ T5] ? usbnet_disconnect+0x660/0x660 [ 295.943956][ T5] usb_probe_interface+0xd19/0x1310 [ 295.949142][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 295.954426][ T5] really_probe+0x1373/0x1dc0 [ 295.959111][ T5] driver_probe_device+0x1ba/0x510 [ 295.964217][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 295.970093][ T5] __device_attach_driver+0x5b8/0x790 [ 295.975456][ T5] bus_for_each_drv+0x28e/0x3b0 [ 295.980290][ T5] ? deferred_probe_work_func+0x400/0x400 [ 295.985996][ T5] __device_attach+0x489/0x750 [ 295.990774][ T5] device_initial_probe+0x4a/0x60 [ 295.995803][ T5] bus_probe_device+0x131/0x390 [ 296.000641][ T5] device_add+0x25b5/0x2df0 [ 296.005190][ T5] usb_set_configuration+0x309f/0x3710 [ 296.010659][ T5] generic_probe+0xe7/0x280 [ 296.015145][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 296.020848][ T5] usb_probe_device+0x146/0x200 [ 296.025683][ T5] ? usb_register_device_driver+0x470/0x470 [ 296.031557][ T5] really_probe+0x1373/0x1dc0 [ 296.036225][ T5] driver_probe_device+0x1ba/0x510 [ 296.041330][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 296.047222][ T5] __device_attach_driver+0x5b8/0x790 [ 296.052598][ T5] bus_for_each_drv+0x28e/0x3b0 [ 296.057443][ T5] ? deferred_probe_work_func+0x400/0x400 [ 296.063147][ T5] __device_attach+0x489/0x750 [ 296.067946][ T5] device_initial_probe+0x4a/0x60 [ 296.072956][ T5] bus_probe_device+0x131/0x390 [ 296.077793][ T5] device_add+0x25b5/0x2df0 [ 296.082298][ T5] usb_new_device+0x23e5/0x2fb0 [ 296.087163][ T5] hub_event+0x581d/0x72f0 [ 296.091593][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 296.097468][ T5] ? led_work+0x720/0x720 [ 296.101780][ T5] ? led_work+0x720/0x720 [ 296.106091][ T5] process_one_work+0x1572/0x1ef0 [ 296.111108][ T5] worker_thread+0x111b/0x2460 [ 296.115865][ T5] kthread+0x4b5/0x4f0 [ 296.119915][ T5] ? process_one_work+0x1ef0/0x1ef0 [ 296.125095][ T5] ? kthread_blkcg+0xf0/0xf0 [ 296.129667][ T5] ret_from_fork+0x35/0x40 [ 296.135578][ T5] Kernel Offset: disabled [ 296.139912][ T5] Rebooting in 86400 seconds..