[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.859570][ T30] audit: type=1800 audit(1561594980.919:25): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.892295][ T30] audit: type=1800 audit(1561594980.949:26): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.934807][ T30] audit: type=1800 audit(1561594980.979:27): pid=12284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2019/06/27 00:23:17 fuzzer started 2019/06/27 00:23:23 dialing manager at 10.128.0.26:33845 2019/06/27 00:23:23 syscalls: 2347 2019/06/27 00:23:23 code coverage: enabled 2019/06/27 00:23:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/27 00:23:23 extra coverage: enabled 2019/06/27 00:23:23 setuid sandbox: enabled 2019/06/27 00:23:23 namespace sandbox: enabled 2019/06/27 00:23:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/27 00:23:23 fault injection: enabled 2019/06/27 00:23:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/27 00:23:23 net packet injection: enabled 2019/06/27 00:23:23 net device setup: enabled 00:26:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{}, {r0, 0x200}], 0x2, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)={0x9908}, 0x8) syzkaller login: [ 297.163336][T12446] IPVS: ftp: loaded support on port[0] = 21 [ 297.316606][T12446] chnl_net:caif_netlink_parms(): no params data found [ 297.380774][T12446] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.388244][T12446] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.397343][T12446] device bridge_slave_0 entered promiscuous mode [ 297.407666][T12446] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.415086][T12446] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.424231][T12446] device bridge_slave_1 entered promiscuous mode [ 297.460309][T12446] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.472938][T12446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.518511][T12446] team0: Port device team_slave_0 added [ 297.528381][T12446] team0: Port device team_slave_1 added [ 297.707577][T12446] device hsr_slave_0 entered promiscuous mode [ 297.862784][T12446] device hsr_slave_1 entered promiscuous mode [ 298.044270][T12446] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.051659][T12446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.059618][T12446] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.067032][T12446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.151209][T12446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.172966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.185690][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.196896][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.209954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.230127][T12446] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.248377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.257515][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.264869][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.286939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.296119][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.303492][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.352453][T12446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.362956][T12446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.378983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.389024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.399117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.408877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.418527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.428450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.438018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.447375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.457041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.466441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.481663][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.490761][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.523522][T12446] 8021q: adding VLAN 0 to HW filter on device batadv0 00:26:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/113, 0x71}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2, 0x0) 00:26:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0x6}) 00:26:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000380)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:26:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:26:23 executing program 0: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') tee(r0, r0, 0x800, 0x0) 00:26:23 executing program 0: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0x10005, 0xffffffffffffff54) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x6c, 0x4, 0x3ff, "984d8305dbf8c95f98bf7f64e4a2025d", "a7a87c94b80b067d7f43f1fc5ae296ffca70236217c96c2da8203e6b9f4fcf7fd601e249b03ed07b78d68f1ef456024fe410bfaba13497987fd6c36c270722febc02517d33fefa1ec5e4951649ff9b63e19aa0f3d98546"}, 0x6c, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x10) ioctl$NBD_DO_IT(r1, 0xab03) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', r2, r3) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000001c0)=""/43) 00:26:23 executing program 0: unshare(0x203fe) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 00:26:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x0, 0x7fffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000101dd50812ca5b8559ef60a00000008000000000000000500837b2a501e7c"], 0x24}}, 0x0) 00:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = msgget(0x1, 0x80) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000140)=""/148) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x33, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 00:26:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80004, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x02yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000005c0)="fb4823c58fec5a0ee43b163ad7d3e8d75da9d03614a07679e50e8403eddd3845ad0f31fea43420f293cdfe72ef951a0fe2fc94ad841b952f9aa9e52e3bbf41dae4ee8e1d2daaad5b2cdd79708c2416bb26a14fd280025325981b598be0919555e0b56e5aed43161576bb30c78b5dccdb736fd919f0eb8abe587f8246c2325f2b377a28212128d3ef619c6235d58623d633ede47cdea82d53e1ce91a40ae682dc330c8122355236c79b", 0xa9) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) 00:26:24 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400000000000012, 0x3) lseek(r0, 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 00:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0xfffff034}, {0xffffffff7fffffff, 0xffffffffffffffff, 0x7}]}, 0x10) 00:26:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x85, 0x0, 0x10003, 0x1f}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000100)={0x3, r4}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x32}, 0x0, @in, 0x0, 0x4}}, 0xe8) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='lapb0\x00') sendmmsg(r1, &(0x7f0000000080), 0x0, 0x3) 00:26:24 executing program 0: mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 00:26:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0xf000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', r3}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x209) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000100)={0x6, 0x3, 0x8001, 0x7fff, 0x80000000, 0x7, 0x1000}) 00:26:24 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x9) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000000c0)=""/37) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x8a, "9563c367a0a52791be9de99742ae799a7b2a5abf3947ac459a032c76fefc5006d529beb64bc7e9b36ac786d114f3e8d1b664030d54da3277346e75c9327bace25b3fcb13b55bf6034f42c41f2967f4ce1aa205e6836a94a8f094a1dde7acc7bddd255e217441a476322b077f636e3d29ff996f06e708aac157fdc3a98dbc0bcdd1f69842f9bb5d6c77fd"}, &(0x7f0000000200)=0x92) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000240)={r4, 0x2}, 0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x6, 0x17, 0x8, 0x7fffffff, "16aa034ee988ec800cd9af4e6c3bd8b7bcbca8ce1a3e22620f70b6779895e2a0"}) r5 = socket$netlink(0x10, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x400, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0xa, 0x3, 0xd91a}, &(0x7f0000000380)=0x23f, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) fstat(r3, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000006c0)=[0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fstat(r5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) setxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x2}, [{0x2, 0x0, r6}], {0x4, 0x4}, [{0x8, 0x5, r7}, {0x8, 0x0, r8}, {0x8, 0x7, r9}, {0x8, 0x4, r10}, {0x8, 0x6, r11}, {0x8, 0x2, r12}, {0x8, 0x3, r13}], {}, {0x20, 0x2}}, 0x64, 0x1) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000980)=""/74) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000a80)={0xfad3, 0x3, 0x8}) setxattr$trusted_overlay_origin(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='trusted.overlay.origin\x00', &(0x7f0000000b40)='y\x00', 0x2, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000b80)=@assoc_value={r4, 0x3ff}, 0x8) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000cc0)={0x0, 0x3f99, {0x57, 0x7, 0x5, {0x3, 0x6}, {0x100000000, 0x9f8}, @period={0x5f, 0x5, 0x0, 0xfffffffffffffbff, 0x94e, {0x10000, 0x101, 0x1, 0x1}, 0x1, &(0x7f0000000c40)=[0x80000001]}}, {0x54, 0x5, 0x20, {0x4, 0x7}, {0x4, 0x100000001}, @period={0x5d, 0x5, 0x7fff, 0x6, 0x7, {0x8, 0x0, 0x540, 0x9}, 0x3, &(0x7f0000000c80)=[0x6, 0x80000001, 0xffffffffffff7fff]}}}) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000d40), 0x4) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000d80)=0x1) [ 300.964697][T12511] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:26:25 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x100, 0x4) chroot(&(0x7f0000000100)='./file0/../file0\x00') chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='./file0/../file0\x00') 00:26:25 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e22, @empty}}) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400003, 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_hwaddr=@dev}) ioctl$NBD_DO_IT(r1, 0xab03) 00:26:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x200) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = gettid() kcmp(r2, r3, 0x2, r0, r0) name_to_handle_at(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)={0x21, 0x525, "b61875f34b02c6e7eb0e4d4746ed1312603744d5647f54f32e"}, &(0x7f0000000100), 0x1000) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) memfd_create(&(0x7f0000000300)='/dev/vbi#\x00', 0x0) 00:26:29 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x80000000084) tee(r0, r0, 0x50000000, 0xa) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0xffffffffffffffbd) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002100)=""/4096, &(0x7f00000010c0)=0x1000) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/223) 00:26:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000180)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xde, "bac65e1103f3a410d1f682d4adf9aa49e4526ac8745fb6b5501ee8080478de86104d39ba7faa074650bd6a9bef58cd7c061da771edd3de5558432c2e878dc282c587a2bdb41b0abeba4de3e956f8fad741f435a23d5f08a3aec608fb757d4034cb3d32315664d9edfb74b6fb0ae4e67641a13254e68dd27bde28d74749bcbe1b8923076e4ae5bc0d138cdd655013c7dd7cc2e02627b65f7e70c57c7616b5cd2daa404dd7d308be874cecaba12e6575634a1c3a6ce533ed5abdde9213c68dd6b09a260dbd615a1684ced61ba9d3d50d8939e46267e2e898f5a02055d871a0"}, &(0x7f0000000180)=0xe6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x10001, 0x4, [0x7, 0x1, 0xa18, 0x8]}, 0x10) 00:26:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0xfffffffffffffe1a, 0x7fffc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000180)=0x8) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={r2, 0xa6e}, &(0x7f0000000280)=0xfffffffffffffe2f) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 00:26:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$capi20(r1, &(0x7f0000000040)={0x10, 0x1222, 0x8f, 0x80, 0x0, 0x3}, 0x10) ioctl$TUNGETFILTER(r0, 0x800454cf, &(0x7f00000030c0)=""/4096) r2 = msgget$private(0x0, 0x4) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/62) 00:26:29 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8000, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x5c, 0x12) 00:26:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x800000002009) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x1, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000000)) 00:26:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0xfffffffffffffffe) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x752b, 0x1a, 0x9, 0x0, "c96ac88df24e5d756bd86cb87e01203cdd544c5a860f5639cacbbca207cb2056"}) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='/dev/input/event#\x00', 0x0, r0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "2f43fcb38b30abdf7b2ee22023ad56d08f16133d2099807ad4d30000f9ffffff"}) [ 305.503424][T12658] usb usb7: usbfs: process 12658 (syz-executor.0) did not claim interface 0 before use [ 305.519960][T12659] usb usb7: usbfs: process 12659 (syz-executor.0) did not claim interface 0 before use 00:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) tee(r1, r0, 0x8, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x3d621af4, 0x0, 0x0, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000680)='/dev/cec#\x00', 0x1, 0x2) bind$vsock_dgram(r4, &(0x7f00000006c0)={0x28, 0x0, 0xffffffff}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3460f5e210fc72e660f383d0f42f536440f23f0c481d9628f000000000fc7f6c421d9ed1d49b144d226f3430f2de5c4c2813c9f2b96adaa", 0x38}], 0x1, 0x21, &(0x7f00000000c0)=[@cr4={0x1, 0x5}], 0x1) 00:26:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000001440)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xffffffd, 0x0, 0x3, [], 0x0}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x22, 0x0, &(0x7f0000000000)="ccc8a30e412f521efff3feac9da3d4fade0c5bc06de9b923fc316722e4eb0de4b34439314a0dff7cd4c9ed173bb3dc9ceae7a2a22e013786bc483ae2611b00cfbaae951804141531d231e319d9008e7eb19585eb3e0184da548cfa5f0ad41bf0f87e72d767b056930b971d36a77b8d1ef982d95194072982a3197db2ad55ffa5752b061be5708b87aaa901c59f5af0b92ed7877f6564a53309691f875868e692d20cc427c9add49123fb743246dd4cedb7903b78df609544a93814a36d2e6bfa73cea3ec5f091de1e66ccf9201592b9b04b349e91001be6e2990e24c373adf4af64a4a364baa46", {0x6, 0x1ff, 0x34367959, 0xf, 0xffffffff, 0x24e, 0x6, 0x8000}}) 00:26:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x404000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x80000) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xd7, 0x400000) openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) 00:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80) openat(r2, &(0x7f0000000080)='./file0\x00', 0x101002, 0x4a) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x1c6) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 00:26:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80000, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x9, 0x12) ioctl$SG_NEXT_CMD_LEN(r1, 0x5382, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0x0, 0x3}, 0x10) 00:26:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) recvmmsg(r1, &(0x7f00000001c0), 0x1, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x5, 0x4300) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000500)=""/196) 00:26:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffff9, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000080)={0x0, "9f059016c65f9e9efb6ba828c2e10bd7ec81c4e5cd52419c4ec2ea35672fc425", 0x80, 0xb6f2, 0x9, 0x10, 0x3}) 00:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmmsg$sock(r1, &(0x7f00000042c0)=[{{0x0, 0x391, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x0, 0x1, 0x25, 0x25}}], 0x14}}], 0x2, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x44, 0x200) 00:26:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x3867f, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x10200000006}]}) ioctl$ASHMEM_SET_SIZE(r0, 0xc0182101, 0x716000) 00:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmmsg$sock(r1, &(0x7f00000042c0)=[{{0x0, 0x391, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x0, 0x1, 0x25, 0x25}}], 0x14}}], 0x2, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x44, 0x200) [ 306.306431][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 306.306474][ T30] audit: type=1326 audit(1561595190.369:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12694 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 00:26:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x100000001f, 0x4) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000001080)=""/4096) 00:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000001300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001340)='TRUE', 0x4, 0x3) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f0000001240)=""/135, &(0x7f0000000100)=0x87) close(r2) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r4, &(0x7f0000001200)=[{&(0x7f0000000140)=""/99, 0x63}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2) 00:26:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xff8d, &(0x7f0000000140)=ANY=[@ANYBLOB="aa8cc91b002165291663c8dbee7f24feaabbea004500001cee770000000190780000000000000000000062078ab1c95c03a7e04b6e49401437ae5ee09a928e2301787738bc67611628e0cec2feeb04fe2b3b1e82ebeac0adcd1da5a9a8f74a14ca5ff4f666e51a139680b91e23a13bec188fbc45b758b6af2efe2b364381d0d272571915c3e8b70d87c54c03cc9b280813292c0041655e6e2e24476fe105ef26eef014fcb70f11c92065172f9e0ad99f70609afcfe3156fa0af160ef747e5a2e6246756e644b233dd855fe9078678274cf38959cddd1c4fc041c7f5f3e9ac981ce24b0fce31ba183763058"], 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000002c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x88600, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@routing={0x7f, 0x10, 0x1, 0x8, 0x0, [@empty, @remote, @dev={0xfe, 0x80, [], 0x17}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @dev={0xfe, 0x80, [], 0x1f}]}, 0x88) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000240)={0x1, 0x7fffffff}) [ 306.739326][T12715] Unknown ioctl 1074291732 00:26:30 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x2, 0x9, {0x57, 0x7fffffff, 0x1ff, {0x10000, 0xd4c1}, {0xffffffffffffff00, 0xfff}, @ramp={0x100000001, 0x8, {0x1, 0xfffffffffffffff8, 0xfffffffffffffff8, 0xff}}}, {0x57, 0x9, 0x8, {0x9, 0x400}, {0xfff, 0x4}, @ramp={0x100000000, 0x7, {0x2, 0x200, 0x7fff, 0x3}}}}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x6, 0x80000000, 0x2, 0x2, 0x7, 0x7f, 0x81, {0x0, @in={{0x2, 0x4e21, @local}}, 0xd4, 0x3ff, 0x8001, 0x1, 0xfffffffffffffe01}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x1}, 0x8) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x0, 0x900) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) fsetxattr$security_evm(r2, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v1={0x2, "d7e1fa6d203085e60e8abe68d3511d469cdd8e80"}, 0x15, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000400)={0x0, 0x847, 0xfffffffffffffffe, [], &(0x7f00000003c0)=0x6}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') write$P9_RFLUSH(r0, &(0x7f0000000480)={0x7, 0x6d, 0x2}, 0x7) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000004c0)) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000640)=0xe8) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f00000006c0)={0x0, 0x3b48ead1, 0x2, [], &(0x7f0000000680)=0x105}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000700)=@int=0x100000001, 0x4) ioctl(r2, 0x5000, &(0x7f0000000740)="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") r3 = getpgrp(0x0) setpriority(0x3, r3, 0x4) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000001740)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001780)={0x8, 0x0, 0x25, 0x5, 0x7, 0x4}) prctl$PR_GET_THP_DISABLE(0x2a) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0}, &(0x7f0000001840)=0xc) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000017c0)='system.posix_acl_default\x00', &(0x7f0000001a00)={{}, {0x1, 0x4}, [{0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x6, r5}, {0x8, 0x1, r6}], {0x10, 0x4eb0ccace2c45542}, {0x20, 0x3}}, 0x3c, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000001a40)) ptrace$getregset(0x4204, r3, 0x4, &(0x7f0000001b40)={&(0x7f0000001a80)=""/148, 0x94}) syz_open_dev$hidraw(&(0x7f0000001b80)='/dev/hidraw#\x00', 0x1000, 0x10000) [ 306.906487][T12717] Unknown ioctl 1074291732 [ 307.078432][ T30] audit: type=1326 audit(1561595191.139:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12694 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 00:26:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x4) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0xff, 0x4b7, 0xa2c, 0x401, 0x9, 0x80, 0x9, 0xffff, 0x2, 0x8}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="450000000000250069b98557b7a1778a04ba62f55d6180080600000005009708000000000200200000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x281, &(0x7f0000000000)=[{}]}, 0x10) 00:26:31 executing program 1: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x6, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x3}, 0x8) unshare(0x20400) r2 = socket(0xd, 0x0, 0x200000007) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000040)=""/7) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x5, 0x0, 0x0) 00:26:31 executing program 0: futex(0x0, 0x83, 0x0, 0x0, &(0x7f0000000380), 0x2) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240800, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000003c0)={{0x8, 0x5, 0x6ee9, 0xfff, '\x00', 0x401}, 0x1, [0x401, 0x40, 0x0, 0x5, 0x100000001, 0x6, 0x3, 0x9, 0x4b26, 0xcd5a, 0xa, 0x10000, 0x20, 0x2, 0x400, 0x0, 0x3f, 0x0, 0x5, 0x0, 0xce, 0x1ff, 0x4, 0x4, 0x87f, 0xbb, 0x3, 0x7, 0x5, 0x200, 0xc3, 0x3ff, 0x9f96, 0x8, 0x9, 0x4df444df, 0x7, 0x101, 0x401, 0x40, 0x1ff, 0x7, 0xbb, 0x80000001, 0x4, 0x101, 0x504f, 0x5, 0xfb, 0x3ff, 0x5, 0x8, 0x6, 0xffffffff, 0xa8, 0x1ff, 0xd0, 0x10000, 0x0, 0x13e0000000, 0x7742000000, 0xae96, 0x0, 0x1, 0x1, 0x5e2bbe3, 0x6f, 0x1000, 0x6, 0xfffffffffffffbff, 0x4, 0x1, 0x2, 0xfff, 0xfffffffffffffffc, 0x7f, 0x0, 0x2, 0xfff, 0x2, 0xfffffffffffffa3d, 0x200, 0x100000001, 0x6, 0x5, 0x0, 0x8, 0x7fffffff, 0x100000000, 0x5, 0xcd, 0x80000001, 0x6, 0x80000000, 0x7a9e, 0x1, 0xfffffffffffffffb, 0xfffffffffffff001, 0x77, 0x200, 0x2, 0x1, 0x1, 0x7, 0xe1fa, 0x1, 0x1, 0xffffffff, 0x8, 0x1, 0x1, 0x6, 0x6, 0x2776, 0xfff, 0x4, 0x9, 0x0, 0xffffffffffffc58f, 0x7fff, 0xfffffffffffffff8, 0x8001, 0x4, 0x1, 0x6, 0x6, 0x7fff, 0x4], {r1, r2+10000000}}) 00:26:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000100)='hsr0\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000240), 0x4) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000140)=""/113, &(0x7f00000001c0)=0x71) 00:26:31 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @random="b0215e20b322", 'bridge0\x00'}}, 0x1e) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000000)={0x0, 0x2e2, &(0x7f00000002c0)={0x0}}, 0x0) [ 307.618818][T12736] IPVS: ftp: loaded support on port[0] = 21 00:26:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) unshare(0x400) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7) r1 = getpgrp(0x0) r2 = getpid() sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x3c, 0x58, 0x308, 0x70bd27, 0x25dfdbfe, {}, [@NETNSA_PID={0x8, 0x2, r1}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_FD={0x8, 0x3, r0}, @NETNSA_FD={0x8, 0x3, r0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) 00:26:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000000)={@local, @remote}, &(0x7f0000000040)=0x8) lseek(r0, 0xe, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) [ 307.912102][T12736] chnl_net:caif_netlink_parms(): no params data found [ 307.996928][T12736] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.004444][T12736] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.013678][T12736] device bridge_slave_0 entered promiscuous mode [ 308.024623][T12736] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.032208][T12736] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.041336][T12736] device bridge_slave_1 entered promiscuous mode [ 308.087274][T12736] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.121916][T12736] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:26:32 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) unshare(0x400) fcntl$lock(r0, 0x24, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xd1, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000080)=""/209}, &(0x7f0000000200)=0x78) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000300)) [ 308.300000][T12736] team0: Port device team_slave_0 added [ 308.328322][T12736] team0: Port device team_slave_1 added 00:26:32 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000000c0)=0x3ff) socketpair$unix(0x1, 0x5, 0x0, 0xfffffffffffffffd) close(0xffffffffffffffff) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x4, &(0x7f0000000200)=0x0) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @local}, 0x3, 0x2, 0x3, 0x3}}, 0x26) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffcfd}]) 00:26:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="c1c7dfea2d7f", @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "b37110f3cc5de9da4a946be958b4597b"}, 0x11, 0x1) [ 308.607102][T12736] device hsr_slave_0 entered promiscuous mode [ 308.653642][T12736] device hsr_slave_1 entered promiscuous mode 00:26:32 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5", 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000000)={0x1b3, 0x0}, 0x10) [ 308.734090][T12736] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.741433][T12736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.749296][T12736] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.756681][T12736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.875756][T12736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.885168][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.903595][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.938653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.982460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.991034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.006519][T12736] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.046287][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.055733][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.064988][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.072305][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.116459][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.125881][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.134919][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.142254][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.150679][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.160652][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.170686][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.180462][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.190163][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.199989][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.215480][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.224651][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.233847][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.249597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.258904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.274868][T12736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.316392][T12736] 8021q: adding VLAN 0 to HW filter on device batadv0 00:26:33 executing program 2: r0 = socket(0x0, 0x100000000a, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_buf(r0, 0x1, 0x10, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 00:26:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = io_uring_setup(0x2a, &(0x7f00000000c0)) keyctl$session_to_parent(0x12) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x3011, r1, 0x8000000) fremovexattr(r0, &(0x7f00000000c0)=@known='security.ima\x00') 00:26:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x20000000006, 0x2]}, 0x5c) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) 00:26:33 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140), 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001, 0x0, 0xffff}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) 00:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000180)="2400000019002551071c0165ff0ffc0202bd100006100f0b0ee1000c08000f00fe00005cbc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97d9800b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) 00:26:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x4, 0xd001, 0x4], 0x9, 0xe0, 0x7}) 00:26:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000600)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x1) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb5, &(0x7f0000000040)) 00:26:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x9, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x34, r0, 0x400) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 00:26:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10000) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000600)=""/220) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x1, @empty, 0x7fffffff}}, [0x5, 0x6a166b6b, 0x916, 0x6b8, 0x81, 0x80, 0x5, 0x8000, 0x10000, 0x7f, 0x5, 0x1, 0x8, 0x4, 0x891a]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r2, 0xa8}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r3 = inotify_init1(0x800) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000002c0)={0xbe0000, 0xfffffffffffff000, 0xfe0000, [], &(0x7f0000000280)={0x9a0908, 0x7, [], @p_u16=&(0x7f0000000240)}}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff000}], 0x1000000000000185, 0x0) 00:26:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f00000000c0)=0x9000000000000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, r3, 0x600, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf0800000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x48800) r4 = syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000300)="910d8ad0702de9f1afaac3fe8dc5386ca3ce1b7357d8ec18123aa8b0f57555f7eb227e7315f98403ea1ab5bdd1a7e7a0d3f3945af6c1d68073bb6ac671bbf30695ba4527be256064964bc6e12732856759bb1b8b7cf8ace2ce50cff1519d138d9e718504a41724fe90491c490995a9d1393155be2a98a673effad5cbb5bcb41ea445dfdda1ea935e3b91c7f55a459ecb4cab34773b65659fc569dd09b74fe4ea8d7a95cbdd2ff312bf72463ca6543868252d7da4284d8918ff014f4ba15cc84112c936649c85f37e27551006bcd237b0cd09f52f56c701499c95964c5dd379bf9c4a4117d0793ceb9145e439d9b231d7f0") 00:26:34 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x2, @raw_data="78396385eed6c6b1a772159107131b754b88ded4507b26797d59cabacf8a638f6c419f3bba5e3cc328e5b552ff65e6cd62820e8d0d8b126ccf21d45732f1e8c2cff75dd9a1a3391a9c07323d3b24931ff2b553b03a42abef98f218dfc92d1902fc18b9df71a127132c3fdbe392e954036e6cdcc312a27fd719d5a4244c26b3888838109800480ce999e0b249ffc23328425f60feab2e600741d9376a6f8653579aa8c3fc8f8772f7ef2680b2c48ee6e327126997dbc7931294cf1072f61c766ab17a4873694e7bf4"}) r1 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0xf, 0x103, 0x1, {0x5, 0x7ff, 0x0, 0x8}}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x401) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000180)={0x0, r1}) 00:26:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() migrate_pages(r1, 0x9, &(0x7f0000000000)=0xfffffffffffff0f7, &(0x7f0000000080)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) keyctl$session_to_parent(0x12) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getstats={0x1c, 0x5e, 0x409}, 0x1c}}, 0x0) 00:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x2) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000200)) connect$vsock_dgram(r1, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000380)=0xffffffffffffffc0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000001c0)=0x54) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000080)='./file0\x00', 0x110) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0xdb, 0x100000, 0x85ffffff}]}, &(0x7f00000000c0)='C\xc3PL', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000500)={0x80000001, 0xb9d, &(0x7f00000003c0)="14c6e5e1ebd4d98b01fb4fb13a8d08647478516fd50aa8acff116041dda09bb1545726966c632a564d17c2e6c8b4b6d30be1f3beeae2d252a4271f", &(0x7f0000000400)="9933aef95363604eb3730565da8e19722a4582e898c3783ca629d4c3d40db7d246eaf51dd66d6881de6a8e4d56c6cac6735cf68b7e4398841468d49bfa11e9fa8f2e409fd0b056911440d6312085d7c70996d44500136003e2ee335f79d02f87368b5c9dc524a66d7ca6abc360ef85fc2995ccf6e59f00f51db2cf060efca7ba4c73bf2f21121206acd069871743b855e3825c36953cc90182d7ebe558cc7bc22f1f64b1328c69073a00cb237a184358c29b757ec3a29849126eee6b40fa57f4323fa43d14c7b9bddd219268195f34686542d1c1d1912c568261f3d28b0bca862a68f0a4b2786bbe78afbca6", 0x3b, 0xec}) 00:26:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f00000000c0)=0x9000000000000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, r3, 0x600, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf0800000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x48800) r4 = syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000300)="910d8ad0702de9f1afaac3fe8dc5386ca3ce1b7357d8ec18123aa8b0f57555f7eb227e7315f98403ea1ab5bdd1a7e7a0d3f3945af6c1d68073bb6ac671bbf30695ba4527be256064964bc6e12732856759bb1b8b7cf8ace2ce50cff1519d138d9e718504a41724fe90491c490995a9d1393155be2a98a673effad5cbb5bcb41ea445dfdda1ea935e3b91c7f55a459ecb4cab34773b65659fc569dd09b74fe4ea8d7a95cbdd2ff312bf72463ca6543868252d7da4284d8918ff014f4ba15cc84112c936649c85f37e27551006bcd237b0cd09f52f56c701499c95964c5dd379bf9c4a4117d0793ceb9145e439d9b231d7f0") 00:26:34 executing program 2: setrlimit(0x7, &(0x7f0000000040)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x220000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x204000, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x8}, 0x8) fsopen(&(0x7f0000000080)='binfmt_misc\x00', 0x0) 00:26:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x20}, 0x3c) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x40080) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10080080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) set_mempolicy(0x8000, &(0x7f0000000000)=0x6, 0x703f) 00:26:34 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/219, 0xdb}, {&(0x7f00000013c0)=""/166, 0xa6}], 0x3, &(0x7f0000001480)=""/184, 0xb8}, 0x80}], 0x1, 0x8000000, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x2f) sendto$inet6(r0, &(0x7f00000000c0)="d0dde74ca81c4cbb28b11db3023f81a7342fbb926769e56e0224a242a17fdb23f1f20296b9013b7d9a36669a3c2df1537d703823d4d94e665060d95bb15d7e432b9c78a8b98e54a474f3f25815c1d54568f486e060d84ef63187f6db687c7c1e4a3c72ccfd6688013ddf2901673f2175149df3afbb9514b130ae406278ea9b92f56b47bf090e868576655b2b811369bfbeed9e736b2d7e17475fa089837592e9917d631196f00a7369e38592d5a7ec28af8b811e872e395380", 0xb9, 0x800, &(0x7f0000000040)={0xa, 0x4e20, 0xf88, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000300)={0x6, 0x7, 0x0, 0x10001, 0x8}) 00:26:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8011, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 00:26:34 executing program 1: r0 = socket$inet6(0xa, 0xc, 0x4e64) read(r0, &(0x7f0000000280)=""/187, 0x456) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000013ffc)=0x8001, 0x3b3) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x100000000}, 0x1) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000010ff8)=@fragment, 0x8) ioctl$int_out(r1, 0x5462, &(0x7f0000000240)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) read(r1, &(0x7f0000000100)=""/195, 0xc3) 00:26:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0xffffffffffffffff}, 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x337d94f2, 0x3, 0x6, 0x3, 0x1000}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xff, 0x1, 0x81, 0x2, r1}, &(0x7f0000000180)=0x10) write(r0, &(0x7f0000000080)="240000005e001f0214f9f4ff0800000000ff0000ffffff0002000000000000000000c1fd", 0x24) 00:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$pppoe(0x18, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca505610bb996c5a670") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="05aae1edb9478be4795d8d51c0a98e0d6ab36eee1fb0d237b2d926ec785872275df4426d2194903d64532de711bacaf74afb30d433041723aef626bf151a7d94ab18e6fbc713b9c8fe7878d639afcc05245bb554468b8c8e782879c3cc75faaeab766abfd89a61a0d2d44598eb4509e6ad4d5cc520ce030b099c792261f5d61b1242817bc706e4bd21ed528e3cf4b9cfce18f0a7f6816743ac6ba3dca9a66b65a48628ea61c0d77e4c0c10a95575a508353a9996377161c0216499aaf5fa98d177ebee7a0f638b23a398374329bf4a623adb1f82138081f917e9fc") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x2000, 0x0) close(r2) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000180)) 00:26:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x1, 0x7, 0x9, 0xc7f}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)={0xa, 0x0, [{0x32f, 0x0, 0x7}, {0x9c4, 0x0, 0x8000}, {0x363, 0x0, 0x81}, {0x0, 0x0, 0x2}, {}, {0xbff, 0x0, 0x6e}, {0xc2, 0x0, 0x5}, {0xad6, 0x0, 0x200}, {0x316, 0x0, 0x800}, {0xbff, 0x0, 0x3}]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0x44, 0x2, 0x90, [0x0, 0x0, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 00:26:35 executing program 2: r0 = socket(0x40000000015, 0x807, 0xdb1) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x48b81edef1765c22) recvfrom$packet(r0, 0x0, 0x16, 0x10003, &(0x7f0000000500)={0x11, 0x0, r1, 0x1, 0x9, 0x6, @dev}, 0x14) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x200) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000040)) 00:26:35 executing program 0: unshare(0x600) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 00:26:35 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000012c0)='/dev/amidi#\x00', 0xf6, 0x4000) ioctl$int_in(r0, 0x0, &(0x7f0000001300)=0x1) r1 = accept(0xffffffffffffffff, &(0x7f0000001080)=@rc, &(0x7f0000000000)=0x80) listen(r1, 0x3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001100)={0x0, 0x3}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001240)=ANY=[@ANYRES32=r2, @ANYBLOB="3c000000c58b62c5b20be67e4c9a8c7d96d2b6c85dc0c72961d0018aa86706fed3ca1e7cb22bf1a27752d3c4f4d8d79bb1eb74300edafe0f3f4b49d34f4447cb4be803bd9fb5f83db9ff01cb4ed924"], &(0x7f0000001200)=0x44) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) unshare(0x20400) r4 = shmget$private(0x0, 0x3000, 0x2000d0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000080)=""/4096) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x60) r5 = syz_open_dev$usbmon(&(0x7f0000001180)='/dev/usbmon#\x00', 0x8000, 0x0) mkdirat(r5, &(0x7f00000011c0)='./file0\x00', 0x1) 00:26:35 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000580)='\x00\x00\x00\x00\x00\x00\x00\x97\xce\x0fJ0\x0e\x03\x83\xcb\xcb2\xf1\x8d\xb9\xd4\xdca{\xed\xc7\xa6}\x8b\xb0\x9cA\x8f\x81\xf8\x90\x05\x06\x18\xc0q\xe0\x7fy\xe2\x9btf\r\xa1f\x1f\xb6%\x0ep\xe3V\x19\x92\'/\xde\x15\x04\xc4\xd7\xf4\xb3\xb3?d\xf4)\xa5\xcc\xf3v-9E\x92`\x1660\x05L,\x02\x91\xb8t\r\x1a\xcbIXb\r\a\x98\xc4\v\xffn\xe1\xa3\xcewyx`\xb6\x05\xcd\xf3F\x8f.@\x1c\xf8\'`\\\x8d\xb0\xf6`TE\x92\xa4\xfa>\xf53Z\xc5\x9d\xeb\t\x97\x86\x9e\x8f\x93\xb5\xcf\xfeuu)-\x00P\x8a!\a\x90\x1f\x1b\xf7\xa7\x0fG\x96\f \x8b\xec2\xb5J', 0x0, &(0x7f0000000440)=',\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\x9a\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\xc4J!\x8f\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl\xdcV\xd3\x135\x13\xc6\x98S\x1d \x1e\xb1\t\x137\xfc1?:\xd5\xb3&&\xe4<\xac\xb4CvV\xfb\xdbb\xad\r\x1f\x92\x98\xf6\f`)\x92\xce!\x84\x80\xfdtg\xb8Z\aU\x95') 00:26:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="da8d9311", 0x4}], 0x1000000000000219) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82000, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x40b7, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) 00:26:35 executing program 0: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x144) mq_timedsend(r0, 0x0, 0x0, 0xffffffff7fffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/200, 0xc8}, {&(0x7f00000001c0)=""/89, 0x59}, {&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/10, 0xa}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/194, 0xc2}, {&(0x7f00000013c0)=""/49, 0x31}, {&(0x7f0000001400)=""/150, 0x96}], 0x9) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x14800, 0x0) 00:26:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0x1b, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}}}, 0x48) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 00:26:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) write$UHID_INPUT2(r2, 0x0, 0x0) 00:26:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, 0xfffffffffffffffe, 0xc4) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x7, 0x0, 0x8da, 0x3}}, 0x20) 00:26:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x101000) symlinkat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', r1, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) unshare(0xc010002) bind$unix(r0, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0xfffffffffffffe82) 00:26:35 executing program 1: r0 = socket(0x10, 0x80000, 0x0) write(r0, &(0x7f0000000000)="260000001000f5680701c10100000016c494163801000000000000000000f13a050002002ec9", 0x26) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x230, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x48810) 00:26:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x441008}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1c8, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10001}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="11e79103cd90627dff5e1314fe50bbe0"}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="b97d67837290c55c0eccbf8bb12d700d"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x60000000000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7443}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x30}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x80}, 0x4008014) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x14}) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'caif0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)={'team0\x00', r7}) getsockopt$inet_tcp_int(r6, 0x6, 0x22, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f00000003c0)=""/163, &(0x7f0000000480)=0xa3) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x5}) 00:26:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) clock_gettime(0x0, &(0x7f0000004600)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000044c0)=[{{&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000500)=""/254, 0xfe}, {&(0x7f0000000600)=""/160, 0xa0}, {&(0x7f00000006c0)=""/71, 0x47}], 0x5, &(0x7f00000007c0)=""/40, 0x28}, 0x68}, {{&(0x7f0000000840)=@generic, 0x80, &(0x7f0000000d40)=[{&(0x7f00000008c0)=""/245, 0xf5}, {&(0x7f00000009c0)=""/145, 0x91}, {&(0x7f0000000a80)=""/119, 0x77}, {&(0x7f0000000b00)=""/240, 0xf0}, {&(0x7f0000000c00)=""/187, 0xbb}, {&(0x7f0000000cc0)=""/100, 0x64}], 0x6, &(0x7f0000000dc0)=""/166, 0xa6}, 0x7fffffff}, {{&(0x7f0000000e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000f00)=""/146, 0x92}, {&(0x7f0000000fc0)=""/145, 0x91}, {&(0x7f0000001080)=""/95, 0x5f}, {&(0x7f0000001100)=""/241, 0xf1}, {&(0x7f0000001200)=""/13, 0xd}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f00000012c0)=""/63, 0x3f}], 0x7, &(0x7f0000001380)=""/16, 0x10}, 0x10000}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f00000013c0)=""/75, 0x4b}, {&(0x7f0000003040)=""/58, 0x3a}, {&(0x7f0000003080)=""/9, 0x9}, {&(0x7f00000030c0)=""/108, 0x6c}, {&(0x7f0000003140)=""/160, 0xa0}], 0x5, &(0x7f0000003280)=""/110, 0x6e}, 0x4}, {{&(0x7f0000003300)=@nl=@unspec, 0x80, &(0x7f0000004400)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/15, 0xf}, {&(0x7f00000043c0)=""/3, 0x3}], 0x3, &(0x7f0000004440)=""/124, 0x7c}, 0x7}], 0x5, 0x10102, &(0x7f0000004640)={r1, r2+30000000}) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x7fffffff, @remote, 0xa9fe}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="e03928ad0ad5a7a760b29f575c1e61b4e7bd4d85b43ad0c500fe6af58c48caa01d39bd08c19b8d560dda5eaeeb7ff8fbed04666bde249a1773aeaa001b7d5b59d1e843d27494aecff4545b8fce8085", 0x4f}], 0x1, &(0x7f0000000180)=[@tclass={{0x14, 0x29, 0x43, 0x6}}], 0x18}}, {{&(0x7f00000001c0)={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000240)="5f2b46f4d3109404c4b681b92eaae14f3fc389b328999082db2ef7e3c7aab9985da8e3511423dc94b62267afdba6cfd3176325765ef2b936d665b64a58642fc209ff76cf86a57634545532ed7c3485199c5f12f85f49596820877f8571c32626970278b0507952fbca7760d985863f066fbbcd7f4f6da269c62eea2c15fabfd5100491fc332ee7d334424f130bcc37a8149a26ef0a50a0e7efbe86103f74da0d665f1b6ecd6aa1b5806fbb80815884231c74947877", 0xb5}, {&(0x7f0000000300)="4d989364c9eb48de94b5b769680ea44bd33d8e92ffa461127f5fb55eb84286ba0def0fa1e7b8489dc2ae1f7e75621fee9b7c4d368b0b30532df353407861506bf3ad86", 0x43}, {&(0x7f0000000380)="b6cc1cf2403ea0182a8bdeec93de1cdd967f6886522b3180c5d77a1ab2", 0x1d}], 0x3, &(0x7f0000004680)=[@hopopts_2292={{0x90, 0x29, 0x36, {0x7f, 0xe, [], [@calipso={0x7, 0x48, {0x7, 0x10, 0x4, 0x9, [0x8001, 0x6, 0x41ce, 0x4, 0x7, 0x9a29, 0x1, 0x354ba339]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xa}}, @pad1, @ra={0x5, 0x2, 0x2e99}]}}}, @dstopts_2292={{0xa0, 0x29, 0x4, {0xbf, 0x10, [], [@enc_lim={0x4, 0x1, 0x6}, @pad1, @generic={0x1, 0x7a, "255b7027b58ada3888b8892ea41581e36f9298cece499e655ff966135231473d881053dc824ea748c60eff4f9b0c3f436677559f1e4048e2bb49600acf4b766bf3e73308f6d57f132f45f83dccb90ed12e0aed28374ff28eef442261bfd6d28181a2833a9abc404501182ef1be3504a91b0b11e7434086b84423"}, @pad1]}}}, @tclass={{0x14}}, @dstopts={{0x68, 0x29, 0x37, {0xff, 0x9, [], [@generic={0x0, 0x4c, "fd21314c03f52f907066cf3849e8ab1b9f2b96d2b2723c9aebad4e89430da17217d9008cc211d2fb592269c974f775be24ae02f36042ade8c9ff8c4c8bad71497b5f7f179ddb0378bdf7f3c2"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x8d, 0x10, 0x2, 0x4, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x10}, @rand_addr="1e40926fc4fc61711664cb8343070071", @local]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x270}}, {{&(0x7f0000004900)={0xa, 0x4e23, 0x20, @empty, 0x3f}, 0x1c, &(0x7f0000004bc0)=[{&(0x7f0000004940)="582066c9a320994a24a440f7a40fbbd2cdbca62608c79bd74f9a602bacb427e7f410a13f2cced5c17de0b1116feea4e5a53fd8eb076ba73487016de7964bf43b63531fc46980795517fccb5e744ee40418f640c11ebd5cfa491f7857a5105debd1eefb96e0b1f811fcca00c98859bb5e48061188f95b62b2c37666ff9755cde052633b077262c449b2a8e4f1be4d54bdb6f81244adad03aadeac1884be9f680b3471b1da5279ce1af4fb10e011f939783ddd3c67725476ae8d91cc4cabbde27dc57ec36d06469261ffbf180ee81c6ecb040de6cceb9fe248f4a0a7c2d0cf8c901b772274ff0ebbdba309", 0xea}, {&(0x7f0000004a40)="437d27a3492821473936688914d3621252be41d1d0a9d1bc20fc34b2d91c4febef705ebc537989326c9490c0e2c9eefa976ffe7fb585a6b3555248499916c0aac45103ea6cce9832ee7bea5209b44fe3ebbd", 0x52}, {&(0x7f0000004ac0)="d67c0f2d2b0219d533c56c513ec3ab6a174e5e4bc0cfc0698f6475f6dd8d0addf9718394567fbfad3548d2336e00d5e2e1cf7eab3387ff6cb404c09b78fcf0b7ca0ee96b72c77e46ba6eff09822ee9df11f4894ee164526150ee8620cf09d5b6160503880a41a811f6b8bbf5e77cce419ad9a4be6016364ef1d0cda1f7a22566dd32b6d2e6a5d80418cf3d09c19e7005e225e2b3edfb028b0710c287921ffa8d7133c6c53217f585781322e52e7e2fc684a3054d48a91a55103769923168d51b765a3637f0f6b3531d0e0af55bfbbe3ebdc1725feab7a3a4b627d673b4f78d451bef9edd74", 0xe5}], 0x3}}], 0x3, 0x20000000) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0xbcf}], 0x1) 00:26:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r2, 0x4, 0x0, 0x7fffffff, 0x1000}, &(0x7f00000000c0)=0x18) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001480)={&(0x7f0000000640)={0x2, 0x0, @initdev}, 0x291, 0x0, 0x0, &(0x7f0000003640)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000e40)=[{&(0x7f0000000d40)=""/80, 0x50}], 0x1}}, @rdma_dest={0x18}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001380)=[{&(0x7f0000001140)=""/139, 0x8b}], 0x1}}], 0xa8}, 0x0) 00:26:36 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x280002, 0x0) unshare(0x20400) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x8001002, 0xfff, 0x1}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:26:36 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x80000) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0x2000088) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000000)='./control/../file0\x00') 00:26:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8f139f87a7d065757c3532f5867fc57877823dec89bfa28a107e9a85cd0698dd8ff93de1111502ce68e3be82f1ece32c1abbada729214bd925ffec56d861693b49bce3487dbe8e18bc7a648985297cc38cb3ea6f14a249ee1030ebe5d6e34d2c6383999aff16a1b36aea161f2d972cd68ea2b2ff0fcf67a521d3986ddcf06d053dabb21ef6197b2c4fdc8504fd9b90edb0361ac8b9b39e4cfa4a16daa858bb7e215ba3a2ddb42d414e7eaa6b2e022caa971ee783618e35a26079d950d15b176dcda8aa557e7765ae38e8cdaf71b94af07890190c7cdef32a2d6f0e"], 0x1}}, 0x44801) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) 00:26:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x4, @random="7d67d78e903a"}, 0x562) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6, @empty=[0x2]}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x940, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x6) [ 312.336247][T12932] device syz_tun entered promiscuous mode [ 312.344747][T12931] device syz_tun left promiscuous mode [ 312.402639][T12932] device syz_tun entered promiscuous mode [ 312.414136][T12931] device syz_tun left promiscuous mode 00:26:36 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="00000cb5e48333c1b9092bb1e340bdaa2f947dcf2da78b7672ab7bfc35c62bd4f0ec5a5b0000000000000000000000c530c69ca784af723f3604a7f903200eb8e548cb2e248db98b88ecba15c421a27ad03b510bb21583fded1d84c98e7da85064accb8a00dc1abd2200a8c08042508801198ca0331d70967e56ee"]) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa0800, 0x0) r1 = geteuid() r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x8000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) sendmsg$nl_generic(r0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2100090c}, 0xc, &(0x7f0000000880)={&(0x7f0000000440)={0x42c, 0x31, 0x400, 0x70bd26, 0x25dfdbfb, {0x4}, [@typed={0x8, 0x94, @uid=r1}, @nested={0xac, 0x83, [@typed={0x14, 0x2d, @str='ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00'}, @typed={0x94, 0x60, @binary="8ad4b54227957162830fb90759aa5d8b74b74c3e4ef8a4c884933fd13a795836e33fab2dd0bb04fcb91430475162f08bda53e5662060b5842c55f7093903a59f42d0d56470f2386298cc30bc604fc33c212e3a2171695090601028ac09b9c63a93ea680a026b450eb46f84e3e1fceaeaf1382842be39de1e37ac5337c93bd3c3ca73cd897e45b9f0c61bb5320f"}]}, @typed={0x8, 0x24, @fd=r2}, @nested={0x98, 0xc, [@generic="447ae691638b3d1837cd7ae35c9acd93975b268ed29ba51ed59ff6f8cee5955478b560be974dfc5848495f07332512813d21619aa6a24033680c1f383c96a1ce27e7a5a922b7420e4647a734c535dc881916db0b3b6b7c8c8a4a185c4fbb826db1249286d9e2727d1fb47457bb0c04817cd5f453f2f113b90760671921250d6a", @typed={0x14, 0x2d, @ipv6=@mcast1}, @generic]}, @nested={0x2c4, 0x89, [@generic="d3e91ebf1d86d980fcda01165333f50cc7f9d747d6c26eb7d7ab4257863af99dfe2c0d6242fcc26f5b163cfaefc6a1966c8b0be4229129de56c91be44bcd5bedd52918c2854077257225ac32f69511b6f6e152da948adac99a50d21c9bdcc7b7d3fe49d0c967b53798fda04292c5dd3dc386e6cdd41403426704152c1abac0883226afe79aa9ad557d2736931ce86f5ea110846f19b3c50f33b6ac2ff5b89bac6401e02f1445aae97920b58f385d5a2414", @typed={0x8, 0x54, @uid=r3}, @generic="cfe1ce8fc45626bdd9a851e942876060a3a2", @generic="fdcc9f61944c96c3413f5ff7a1e3406f0c3ea8603b883c2764b859cf99bb7159d137f2ffcab0eae2e795328281136d30c7074dab10ae363f019687b5b605c5cf5382a56236260416fa3afc4ebe8cddcf6687bb79df021b88e7f8ffec80b6c7b3dd6ed5ae6c7cc3bdea7c99d0fab1e4df631b68248248fbd7959f6b582ddde6b342a19dd1ab0904bbc13c6d2b3cd8e08007029703fba0a0a3000c87a17a4cc1a668e2b8bf", @generic="aac24e0a38f26ddb69f0eaba5e74212206a57c4c0dae8a14d4205fd7a317113a564e68e8f4a7512907a5ba2bc056bccfa5ee59cafa50a5b9d5765e889f869f03125ce6c464eb9ce82b7585c77312990f19c253cce86fd8c65daaec7b358e0810819083b9a9ed029f30ca", @generic="82f6e73c668172c803c11b7c05ad0cd048e1315fdea6c6a01740f0378faec00c16a6bc264e6421bdcc996fbceb4a75ffd0a3350f217414a76a2b5c81db570322372b79f7070df404af26a6fff573f1f63914d80c147461cbdafa0f1d578be658ce97ef2ac3e4588b82ce9a039e80a241a57f22fdede8d26165f5d7bdfb18630c8882b54613477767c93b04eee34aff5a7356b7dc9df0d22937e6d8cd8b8a74e19d5d05868e0e1c6626c896f32b752b3283e746cf399c115dc3a56c66afb4eab26cb1610c73e945b0ac7a5073d86e21e1f8eeb970e7801fa838132ca0a3", @typed={0x8, 0x25, @uid=r4}]}]}, 0x42c}}, 0x10) r5 = fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_procfs(r5, &(0x7f0000000080)='net/rpc\x00') r6 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r6) r7 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 00:26:36 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\x00\x00\x00\x00\x00\t\x00\x00\x00\x8as\xaa\xfe\xfa\x1bf\a^\"9\xdd\x8bTi\xe8\xc9\xfe8\xcf)\xff1\xdf5\xa80B\xb0\xda\x83\xf8\x10M\xab\xe1\x9c}i\xc2\xda\xdb\xf0\x97\xaf,}i{t\x904;_\x91_\xfd\x90\"\xff/`\x19q\xf4c5JC\xb0\xe2\x8c\x8a\xd3\xe3C\x02\x12\xf7+\x18\xb7\n\xa3K+\x98u#L\x92\xa0Hj\v\xaa(h\xe4\"\xeb\xc5Kv\xca4\xd1S\xe3\xe2\xa8\xafk\xfb\x11\x8f \xca\xb4\x88\",F/w\xd7\xffC\a.\x00\xe5\xa0MJ%\x15\xf2\xe5\xad\xe1\xa0[PB\xdb\xcc\xa5\x00\x00\x00\x00', 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$pppoe(0x18, 0x1, 0x0) sendto(r1, &(0x7f00000000c0)="9a9c8ca284969fc1802b0eeadf888ac32babab748d1dc4f9541028f677e15000870f5e6a26403f017d6b7923e9d8f4d4f173f378ddbfaba88c9328e59723301ab9e6a7e8f1bf780805d2778774f8e1a3bab43f7f603e396acc3d2c6afa100f1e1b5ece0e7c208d27167f6eb0257e6f28d7359b273f932e825464589b7426821ee903a41506c8d29c1b52350f3efe406b590460bac26604da9b7f4a4eec4e7f4e53a7b9d499c8fd997d8ccb0a7a022267f2ff0969", 0x36, 0x18000, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3, 0x4, 0x3}}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r3) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='self\x00') rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)) 00:26:36 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001800)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000000080)) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$RTC_UIE_OFF(r0, 0x7004) 00:26:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @random="b0215e20b322", 'bridge0\x00'}}, 0x1e) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000040)={0x3, 0x1, 0xe7fc, 0x8, 0x5, 0x81, 0x1ff, 0x5, 0x2, 0x2, 0x4, 0x1, 0x7, 0x8}) 00:26:36 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x101000, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x4800, 0x0) r1 = fcntl$dupfd(r0, 0x20406, 0xffffffffffffffff) getpeername$tipc(r1, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x4) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)={0x1}) 00:26:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xd, &(0x7f0000000500)=[@in6={0xa, 0x6, 0x6e, @mcast1, 0x100}], 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r3, 0x1d}}, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x802100}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x108, r2, 0x301, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b3e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5e8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x41}, 0x4000000) sendmsg$nl_generic(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf8, 0x21, 0x0, 0x70bd2c, 0x25dfdbfe, {0x1d}, [@generic="da81f81e1e7b3e906a11ae8e6616377935098911ac1a637a65a6067ddd10ead32b35b339f2211858b5b96b82c8060e497b7e806550340a4da7b461565a14cd133dd96ea3cca986aeb89f60a7010e183fed08af8f8a5caae595b0ca6eed5938adcec9a5fce4a4dcd5a783cd92bc1a2e5aaac0c3c1ce595c9d34cf9f5bc006d3378a9abb2cb4efefe29117cfb05733d9b4a37f6338ee9ad7543e0ac58fb7a3d7a4fb981141aa1e80324dc83548790d511eb737f32f3db1064a329676402ac146233b4c533a2e47fe9093f51fffefc74587a80d7fd81f7a6ff461fa3ac339efa27bc6e2"]}, 0xf8}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) 00:26:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "7fbedb6ea5f53f3a", "084d8595bc706c2349e11582888dfb58", "1d829891", "219af4f9ba94835b"}, 0x28) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101000) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f00000000c0)={0x5, 0x9, "54e154498ab009b97ad7c0f666da9fefff620bec2cb2f0dbbe2494759e89662b", 0x5a5, 0x1, 0x93, 0xffffffff, 0x5934fbd520f85881}) 00:26:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev}], 0x10) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x600001) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='cubic\x00', 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x28) 00:26:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xd) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0xbf) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00', {0x0, 0x200000000000000, 0x6, 0x4}, 0x1f, [0x7fffffff, 0x8, 0x3, 0xd3, 0x8, 0x1, 0x5, 0x7, 0x5, 0x71, 0x9, 0x1000, 0x80000001, 0x5, 0xf5, 0x5, 0x1, 0x9, 0x4, 0x80, 0x401, 0x0, 0x4, 0x9, 0x6, 0x8, 0x7, 0x3, 0x77805c98, 0x9, 0x1, 0x5, 0x9, 0xfffffffffffffbff, 0x2, 0x98f6, 0x8, 0x7, 0x5, 0xd78, 0x7fff, 0x100, 0x66b1, 0x8248, 0x6, 0x4, 0x10001, 0x6, 0x9, 0x3, 0x7, 0x40ac, 0xe9b1, 0x2, 0x2, 0x3, 0x7f, 0x3, 0x2, 0x5, 0xfffffffffffffff8, 0x3, 0xfffffffffffffffe, 0xffffffff], [0x0, 0x0, 0x8, 0x1, 0x1ff, 0x9, 0xfb0, 0x100, 0xfffffffffffffff8, 0x1, 0x3ffc0000000, 0x800, 0x3, 0x200, 0x3, 0x360, 0x9, 0x10001, 0x80, 0x9, 0xfab2, 0xbe, 0x6, 0x791f, 0x9, 0x2, 0xd9c, 0x9090, 0x20, 0x0, 0x6, 0x0, 0x40, 0x40, 0x5e36, 0x0, 0xc00000000000, 0x200, 0x10001, 0x1f, 0x41, 0xfffffffffffffffd, 0x4, 0x3f, 0xffff, 0x8000, 0x4, 0x5, 0x5, 0x2, 0x2, 0xff, 0x1, 0x9, 0xffffffff80000001, 0x9, 0x7, 0x9, 0xb4f4, 0x6, 0x8000, 0x0, 0xfff], [0x7f, 0x8001, 0x5, 0x4, 0x5, 0x100000000, 0x4, 0xfffffffffffffff9, 0x5, 0x81, 0x4, 0xfff, 0x40, 0x0, 0x4, 0x7ff, 0x5762, 0x6, 0x3ff, 0x9, 0x20, 0x7fff, 0x3ff, 0x2, 0x100, 0x5, 0x2f, 0xe140, 0x2df6, 0x9, 0x1c, 0x0, 0x8, 0x6, 0x2, 0xffffffffffffff7f, 0x4, 0x55ce5735, 0xffffffffffffff01, 0x81, 0x1, 0x8001, 0x7, 0x12, 0xf389, 0x0, 0x1000, 0x9, 0x7, 0x5, 0x8, 0x8, 0x7fffffff, 0x5, 0x304400000000, 0x9, 0x6, 0x40, 0x8, 0x3, 0x7, 0x8, 0x6, 0x1], [0x200, 0x2, 0x5, 0xf1b2, 0xfff, 0x1000000000000, 0x2, 0x7, 0x5, 0x5, 0x0, 0x3ff, 0x400, 0x0, 0x3, 0x20, 0x4, 0x3, 0x1cd84440, 0x1f, 0x3, 0x0, 0x44d1, 0x7, 0xcf47, 0x1, 0x6, 0x5, 0x21cc, 0x5, 0x4, 0xfffffffffffffffc, 0x4, 0x7, 0x0, 0x1, 0x80, 0xffff, 0x7d4e, 0x84, 0x3, 0x2, 0x642a, 0x4, 0x132b, 0x100000001, 0x6, 0x2, 0x80000000, 0x100000000, 0x9, 0x1, 0x3, 0x8000, 0x0, 0x6f1e, 0x5, 0x5, 0x0, 0xdb4, 0x3, 0x5, 0xff, 0x9ee]}, 0x45c) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 00:26:37 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xb) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0xb) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x1000000000, &(0x7f0000000080)=0x2) 00:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) pwritev(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="89632c01f7e59dac0c906100732683c6033ab04d1f4a61b7d7e9475128d9aa81a3c190ee283a37d0c715ecf3a7659750d628901e5bd5c2be25fb31ff0c9530d8f0cb608bd4458d50230355c075b437ca5fa01e6b40f52d32daf6ea1a04", 0x5d}, {&(0x7f0000001140)="60d2075a7d1303aae1e501b1df907a3870ac6301d91ea8fb4b59d3ac938c5d0ab75f0b9c7325145daab3372e24ec09eec4d79fa63d920c598c09ce6dfff4975faf1a5279e381a53c2874c440c7d3fce03256233d00e7fe9c845b3831730adb1383cb3b00bce5f55a799f77c398a618610baa8c62a27119d3d4589aadd41529cd54de9870dec557923003c5c4f777440913c2e31d1f4dae4402e484b18abbc06833e9fd3f3c9dc1af0b83f3a6f47945", 0xaf}], 0x3, 0x0) fchown(r0, r1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 00:26:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="850000000300000087000000000000009500000000000000bff3f80f7d68236e503d9b0d4a9223be8cab860d67cd102faa17e2b5a9b7578d210cbfa818f660fa7fe8e177e8800e64b1739e6193ac854b259ac1ae1534df0455d5e3287ff8ac0bd8b7f91ef4756dd9b75430050a4495e7056cbfcab9e68bb96f076b65710c9f6df825d23ed4ff036bc8a636038072e6ffd8354b1c29ee371e2cc4aafe9d677654cbe1d7a67842c99133a9f7676fbce04ea2fc353ebc536dae556faf297a34d4c87e76114b3a5a5accfd87abfa93e439cb9abfd1243ad6"], &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10000000000, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x1}, 0x10}, 0x70) 00:26:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = dup2(r1, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 00:26:37 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000240)=ANY=[], 0x28) write(r0, &(0x7f00000002c0)="80f0ae2a146d2e43daab454120396f0e26567f2406814e8a3aad584b9c192acc", 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) setitimer(0x0, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000000)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x91) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x4000000, 0xffffffff80000000}, &(0x7f0000000280)=0x8) 00:26:38 executing program 0: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x10000, 0x594) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305\x00'}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e00134100000000920000000002000000000073e67a422b343366802fdf1d1017a1a44c2563d0771a535ebbb9dc25ffa0c899e97e6f95852819d54531bd50ddfe2fa0c687a962802a1cf8219f330e586fb1bebdbeb7adb0badb451185f78698afff37597d3b76aa088a88ea2faef3f76e223e259eef4602ece4a4201cafb30324d6913acfbeac0de574920788fff3cfdd4fdba07020aec7f86f99b6d5ede21feb68bc875b042f2b3d070002df70c633accfec41363a824a5bce6377414a70d5859f2a48533323fc742301783f4cb7e6de3cc3ffecfd2f5400"/240], 0x1}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4d0}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) 00:26:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x30000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x3, 0x0, 0x0, 0x0) 00:26:38 executing program 0: syz_emit_ethernet(0xc3, &(0x7f0000000100)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0xffffdd86, 0x0, 0xd], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x273, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x100000000000, 0x10001, 0x100000000, 0x201}) 00:26:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)={r1, 0x2}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x1000, &(0x7f0000000040), 0x8, r0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x4, 0x0, 0x7fffffff, 0x4, '\x00', 0x7}, 0x1, [0x4, 0x0, 0x2c, 0x7, 0x75da, 0x7f, 0x0, 0x4, 0x6, 0x2, 0x7fff, 0x400, 0x6, 0x5, 0x80, 0x0, 0x7, 0xa2fc, 0x80000001, 0x2, 0x80, 0xffffffffffffff00, 0x3f, 0x0, 0x0, 0x6, 0x9, 0xfffffffffffffff7, 0x0, 0x2, 0x40004, 0xa1e, 0x9, 0xffff, 0x4, 0x3, 0xffffffffffffffa7, 0x8, 0x3f, 0x8, 0x9, 0x200, 0x5, 0x4, 0x8, 0xb8, 0x3ff, 0x608a, 0x3, 0xd871, 0xfffffffffffffffc, 0x3, 0x3, 0x200, 0x8, 0x2, 0x0, 0x7aa, 0xffffffffffff8001, 0x7, 0x3ff, 0x5, 0x4, 0x8000, 0x1f, 0x20, 0x7, 0x7, 0x8, 0x9, 0x26, 0x13, 0xaa9, 0x3, 0xf829, 0x21, 0x10000, 0x7fffffff, 0xc2, 0x2000000000000000, 0x0, 0x800, 0x1, 0x6, 0x1ff, 0xfffffffffffffffb, 0x101, 0x1, 0x0, 0x80000001, 0x6, 0x80000001, 0xaeda, 0x1, 0xffffffffffffffe0, 0x1, 0xc00000, 0xfffffffffffffff7, 0x1f, 0x7, 0x2, 0x2, 0x1, 0x3, 0xff, 0x1e, 0x7, 0x8, 0x1, 0x1, 0x20, 0xfb2, 0x3, 0x1f0, 0x4, 0x6, 0x6, 0x9, 0x4, 0x56, 0xba4e, 0x80000001, 0x2, 0x6, 0xe6, 0x9, 0x245, 0x1]}) fsetxattr$security_selinux(r0, &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x1) 00:26:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = dup2(r1, r0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 00:26:38 executing program 0: syz_emit_ethernet(0xc3, &(0x7f0000000100)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0xffffdd86, 0x0, 0xd], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x273, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x100000000000, 0x10001, 0x100000000, 0x201}) 00:26:38 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) 00:26:38 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f00000013c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x4000) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000040)={0x3, 0xffffffffffffff9c}) connect$inet6(r2, &(0x7f0000001400)={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5a0}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 00:26:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'bridge_slave_0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x1d, r1}, 0x10, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="070000000000000000006460973a56c1", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000000000000000000000442dcdc2e7f56ae5"], 0x48}}, 0x0) 00:26:39 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4109}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x7f, 0x4, 0x3, 0x2aae, r1}, &(0x7f00000003c0)=0x10) r2 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="ff7f0000000000000a004e2300000100fe80000000000000000000000000001c070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a004e2400000008a443b4fb3d6d3a02d24ab6544ef8a60ede020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/272], 0x110) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xffffffffffffffc0, 0x6f6d, 'queue1\x00', 0x6}) ioctl$TIOCEXCL(r3, 0x540c) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="b81f2dbf0fea17982a85809e21a83f9265d83429717213eba0cc658ab298c8dc01af36ab4f8b8272c3b493d6a66e1e924df81c5d2f53cae9495614095b33c5555c59907ada8889ca3bd5f71abc3729b8a41bf6791ded363a9cb14b290a674edd8bc578e5e5bd2f3bbc0c4b0542351e8390b6877c457f0b5843fac899d358bbab7aa3c39b210e3558d4a8eaa515c0a24854ab5226925b15904447bfaf06c6304550b2e713db0ea64089e70e99b17d3d5856a291510c7033ee7c049c96c65d880566e7274ada4bc944702d682093bd7548eaf731b18cc7e803ff", @ANYRES16=r4, @ANYBLOB="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"], 0x2b8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 00:26:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TCFLSH(r2, 0x541b, 0x70d000) 00:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) getgroups(0x5, &(0x7f0000000700)=[0xee00, 0xee00, 0xee00, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) getgroups(0x3, &(0x7f0000000840)=[0xffffffffffffffff, 0x0, 0xee00]) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x6}, [{0x2, 0x7, r1}, {0x2, 0x2, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r4}, {0x2, 0x5, r5}, {0x2, 0x1, r6}], {0x4, 0x4}, [{0x8, 0x3, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x4, r10}, {0x8, 0x0, r11}, {0x8, 0x6, r12}, {0x8, 0x7, r13}, {0x8, 0x3, r14}, {0x8, 0x0, r15}], {0x10, 0x1}, {0x20, 0x2}}, 0x9c, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x2, 0xffffffb5, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) write$binfmt_aout(r0, &(0x7f0000000200)={{0x107, 0x6, 0x9, 0xec, 0x1ac, 0xfffffffffffffffe, 0x102, 0x3}, "977fecbf12ca41b02e261318df66fedd1ece39e5202a0847815314fcbd363079d14acbf1f5a41ba9dab6a9361cd690223ec00e518b07b496459adc587bdde1a27f2c7715c067e5c3af265d5ea5c2e15335711bc71b484708a684863e0e0c3b70b71fd5480d03b374428d7e5f205b659355f6863eb81171d68f44930b5527dfcc5ef762"}, 0xa3) 00:26:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0x44) 00:26:39 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20010000008) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 00:26:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) memfd_create(&(0x7f0000000000)='bridge_slave_1\x00', 0x3) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x10}}], 0x10}, 0x0) 00:26:39 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000013c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x40000000, 0x0, "325eaf07f1fdad45482eae51ab1364f6462cb78f4a3aeffec8d89ea7f26cc4f7"}) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', 'posix_acl_access\x00'}, 0x17) 00:26:39 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x0, &(0x7f0000ff1000/0x4000)=nil) 00:26:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000580)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 00:26:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='\x05\x88\xaf\x9c)\xd2\xb0\xd5\xcc\xff\xdc\x92h\xc1\xa3\xb4\xd6{^\x13\xc5\x82V\x01\x90L\x19\x1b\xd3\xb3\f\xf0\x1c\xf1@\"\xb8\ax\xb1e\xb7\x82\x00\xf2Tt\xd1\x14\x94jDXyk\xcek\xe2+\xf5e\xf8\x18\tg\xb0\xe8\x05\x01O\xf7\x1d\x84\xf0\\(aA\x84\x00\x00\x00\x00\x00\x00P4?\xa1\x06[\xe3\x98\x14,\xb0`\xf6\x00\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) 00:26:39 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f0000000000)) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x20, 0x4) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000000c0)={0x400}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:26:39 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x79, 0x71f, 0x0, 0x0, 0x2, 0x2, r1}) shutdown(r0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x20201) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000240)=0xd) write(r3, 0x0, 0x0) 00:26:40 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x29, 0xb}], 0x10}, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@rc={0x1f, {0x5, 0x2, 0x9, 0x4, 0x2, 0x3}, 0x6}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="94d09e3bb63ce15b62b15f5c70841dfb1c3bdc3181b468ba08c10afb36f24ce39fb29514752f7260615731ef04a2d1703bcad2c1c0f3254cd53a355450e4151931a764c61bebc2102063ca6c86f93ca8f542068d9bb121378f02f63c85c9f7f27d6754277452d94acd88a179581b8103a558d89b09f0bdd54f539ac9e00383cb46c45b7b714ab82876f7139158e9e0ca", 0x90}, {&(0x7f0000000080)="1443d5d8d56e0bedd2b5594f69a18a7af0312c2982f9a7b133cbfe34caece2c56130c66ec59335f5462553", 0x2b}, {&(0x7f0000000240)="0e023e919ff3a41c58e4a2eb99ce492c3209f3a28cf34384775f2502b1659b83186c48b5daaaea6e8d4ce9c40cf858fdff5a74f71ed14baf9658f93f53e84d222c6d147e74b2ee547213c19149db89ef7281c49cf1b221858fb7183b081e889774776a878c09a56438c861fea28eac2e0ecfa5c44b4a56ec6fb36c6687866185916b2987a0bb612e886da964fdd0c29a1da3bbeb06cb5bb93d6c7f30339abfebb8f5cc3a1f52deaca34852d62bcbd55a1366485c1045ec803540ee6a740cc2255e6050e995cf903004b37f7cee49fe7d1c048919edf67d697c5248a3c03da8373b514486f9554496b6eaac5f3138f2de6b70", 0xf2}], 0x3}, 0x800) 00:26:40 executing program 1: r0 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) write$eventfd(r2, &(0x7f0000000080)=0x9, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) r3 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000300)={0x1, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000200)={0x4, 0x1ff, 0xa8, {r5, r6+10000000}, 0x0, 0xfffffffffffff9af}) 00:26:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x880, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x2a3, @rand_addr="27db77cf71a644b22544903be5478cf8"}}, 0x24) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x5, 0x10001, 0x100, 0x2, 0x1c87}) getsockopt$packet_int(r1, 0x107, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x1c6) [ 316.323178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.329641][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:26:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) syslog(0xa, &(0x7f0000000140)=""/4096, 0x1000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 00:26:40 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000664e21f74dbfe17e02228d942e06832ea3ec8ecf6a831e44686c16f755623b55a3392e540038b0ec41af3c6f1295c710d584e8296eaad9ac5938debd83d35e20eeb5553ad4de9af6e0002d473e7ee8b05605db6790fce0a994847800487f59ca154166c5f840773e1e233e03c5e1bfb8ea34a18793d096a96ae0863159505b477cdd3ee615479fddae58339829dfe6226fc"], 0x0) 00:26:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x60000) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000040)}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x121000, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x48040, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000180)={0x1, 0x2, [{r2, 0x0, 0x1004000, 0x10000}, {r3, 0x0, 0xfffffffff0018000, 0x100001000}]}) fstat(r3, &(0x7f00000001c0)) ioctl$int_in(r1, 0x5421, &(0x7f0000000240)=0x3) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00000002c0)=[0x0, 0x4]) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000300)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000340)={0xffff, 0x9, 0x6}) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000380)=[0x5, 0x6]) lookup_dcookie(0x401, &(0x7f00000003c0)=""/158, 0x9e) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000480)=""/3) r5 = request_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='/dev/vsock\x00', 0xfffffffffffffffd) request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='/dev/hwrng\x00', r5) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000640)={0x81}) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000680)=""/245) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000780), &(0x7f00000007c0)=0x4) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000800)='trusted.overlay.opaque\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) prctl$PR_CAP_AMBIENT(0x2f, 0x5, 0x10) setsockopt$inet_buf(r1, 0x0, 0x8116fe1eeb1b0c28, &(0x7f0000000880)="302b6c9a780e59a3433968fc6cbf20c77a7c55840904bd8c9e0bc5227b84c8fd805f", 0x22) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000008c0)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r2, 0xc0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x77, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x1, 0x5}, 0x0, 0x0, &(0x7f00000009c0)={0x0, 0xe, 0xb2, 0x6b0}, &(0x7f0000000a00)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=0x8}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={r6, r1, 0x0, 0x2, &(0x7f0000000900)='\'\x00', r7}, 0x30) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000bc0)={0x200, 0x20}) 00:26:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = fcntl$dupfd(r0, 0x406, r1) bind$rds(r2, &(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) 00:26:40 executing program 0: syz_emit_ethernet(0x7ffff, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080046002aad505f6ef79fb93bb4d437ff91041500000010002f907800000000e00000010000000004019078004cd1f800071ccdd6a5939a60a96bd10684c05de7d31043b4a331976b60c17b2edc1564bbe3716baaa6b7137f185c961c59263a0a539543c9a90253af32ba71084f3dcdb731cf904dc7a48487db649b8bba0ae7167442dd201b2d0d0b490c61502dfd277133dac7062aa0e06ab89f250235d9eaf41dc68d3198"], &(0x7f0000000000)) 00:26:40 executing program 2: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getgroups(0x1, &(0x7f0000000340)=[0xee01]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [{0x2, 0x7, r1}, {0x2, 0x2, r2}], {0x4, 0x4}, [{0x8, 0x4, r3}], {0x10, 0x2}, {0x20, 0x4}}, 0x3c, 0x2) 00:26:41 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x42100, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x400000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="850000002f000000161000000000000095000000000000006077cd5a44bc490debae285c7c0841e9628bd89e51"], &(0x7f0000000040)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0xfffffffffffffd7e, 0x0, 0x0, 0x80000000, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0xc, 0x0, 0x2}, 0x10}, 0x70) 00:26:41 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@can, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000000240)=""/162, 0xa2}, {&(0x7f0000000300)=""/66, 0x42}], 0x3, &(0x7f0000000380)=""/106, 0x6a}, 0x2040) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0x8b, 0x200000007ffff002) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)={0x4, 0x1, 0x5, 0x3, 0xc7e, 0x1000}) open_by_handle_at(r0, &(0x7f0000000480)={0x42, 0x7e, "777c824ce503c67ae8a42df6bad8c5c772ff3b51821ced9565c0ea1d1123e85e9da67c78e5fcea9d3f3c28be6b79398ca4fe225c6334627d472a"}, 0x0) openat$cgroup_type(r1, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) 00:26:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x15}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x03\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f19}) 00:26:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x7ff]}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r2, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=""/215, 0xd7}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:26:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x46, "8b09abbdb4778ce900ec979ec948ab0e993947a9a6b6eb9e24949b01a3b5a6ea4198aac11f6ff9f41f5a2ee3a8172b401bbc8c46da0d01bed0ee878b9ff028c55bae218686c3"}, &(0x7f0000000200)=0x6a) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xaf, 0x2, 0x3, "5788f3e26fe00c2d86704e6c5ae14f0b", "a84def4a7a7880c1429ed17b187ba19281fd8711c983192ed50936627b309bcbfdd5c44847452309d7db633114e15eaec2a19bcaf5fd7d828c622897d7576f691deb0e170f47f2655e01648d57c8b91d7b8d01c7afea7bb80672ac00175e9ee011e4f68aca79464bb9f8343a70f84f4faca18a9d564787a5adeb5e2f14d57e488c470b6211789469b8df58140d12a9fcae9109718d65c2bf7d3d"}, 0xaf, 0x2) ioctl(r0, 0x1000008910, &(0x7f0000000140)="11eba500000bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)='/dev/input/event#\x00'}, 0x30) sched_getattr(r2, &(0x7f0000000080), 0x30, 0x0) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x47, 0x400000002}], 0x274) 00:26:41 executing program 0: sched_yield() r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x20141, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000280)=0x845) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x105840, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x2000000000000000, 0x0, 0x100, 0x2, 0x1e}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$setflags(r1, 0x2, 0x1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0], 0xfffffffffffffe22, 0x0, 0x0, 0x1}) sysinfo(&(0x7f0000004280)=""/4096) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000240)) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fffffff, 0x400) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000040)=0x6) close(r2) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000200)={0x50000017}) 00:26:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000071107000010000009500000000000000f51af980625d07000000ae868c7d277e42a89c8fe05882e0572a689b87ac31c5b94609a4b82e7460bd2b04eeea6680eb9e4d"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 00:26:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000240)=""/215) [ 317.700159][T13139] IPVS: ftp: loaded support on port[0] = 21 [ 318.004389][T13139] chnl_net:caif_netlink_parms(): no params data found [ 318.064872][T13139] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.072883][T13139] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.081922][T13139] device bridge_slave_0 entered promiscuous mode [ 318.093931][T13139] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.101286][T13139] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.110629][T13139] device bridge_slave_1 entered promiscuous mode [ 318.165539][T13139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.184594][T13139] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.222296][T13139] team0: Port device team_slave_0 added [ 318.232141][T13139] team0: Port device team_slave_1 added [ 318.427049][T13139] device hsr_slave_0 entered promiscuous mode [ 318.582870][T13139] device hsr_slave_1 entered promiscuous mode [ 318.766171][T13139] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.773702][T13139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.781461][T13139] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.788902][T13139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.886773][T13139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.910796][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.923677][T12448] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.934877][T12448] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.947873][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.970134][T13139] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.990227][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.000421][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.009580][T12448] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.016917][T12448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.064633][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.074187][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.083340][T12448] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.090623][T12448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.099152][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.109289][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.119512][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.129388][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.139118][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.149075][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.158841][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.168344][T12448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.182978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.192535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.201821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.220481][T13139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.263352][T13139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.390347][T13153] Unknown ioctl -2143271654 [ 319.402451][T13153] Unknown ioctl 35075 [ 319.409165][T13153] Unknown ioctl -1073195493 [ 319.425750][T13156] Unknown ioctl -2143271654 [ 319.436627][T13156] Unknown ioctl 35075 00:26:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001580)='/dev/kvm\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x3) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000001c0)={{0x4}}, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x100) ppoll(&(0x7f0000000080)=[{r0}], 0x1187d9de3b0c53e4, 0x0, 0x0, 0x0) 00:26:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0x46, "8b09abbdb4778ce900ec979ec948ab0e993947a9a6b6eb9e24949b01a3b5a6ea4198aac11f6ff9f41f5a2ee3a8172b401bbc8c46da0d01bed0ee878b9ff028c55bae218686c3"}, &(0x7f0000000200)=0x6a) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xaf, 0x2, 0x3, "5788f3e26fe00c2d86704e6c5ae14f0b", "a84def4a7a7880c1429ed17b187ba19281fd8711c983192ed50936627b309bcbfdd5c44847452309d7db633114e15eaec2a19bcaf5fd7d828c622897d7576f691deb0e170f47f2655e01648d57c8b91d7b8d01c7afea7bb80672ac00175e9ee011e4f68aca79464bb9f8343a70f84f4faca18a9d564787a5adeb5e2f14d57e488c470b6211789469b8df58140d12a9fcae9109718d65c2bf7d3d"}, 0xaf, 0x2) ioctl(r0, 0x1000008910, &(0x7f0000000140)="11eba500000bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)='/dev/input/event#\x00'}, 0x30) sched_getattr(r2, &(0x7f0000000080), 0x30, 0x0) write$evdev(r1, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x47, 0x400000002}], 0x274) 00:26:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ftruncate(r0, 0x40) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x4, 0xffffffffffffff44) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 00:26:43 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x14b6d3cfd434afa6, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000440)={"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"}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x40000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0060202}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="00012abd7000fbdbdf250f00000008000500220b00003000010008000800ffffff7f14000300ac1e0001000000000000000000e0ffff07000800ffffffff08000500020000004800030014000200687773696d3000000005000000000000080007005923000014000600ff0200000000000000000000000000011400020065716c000001000000000000000000001c00010008000100000000000800060064680000080001000a000000080006000a000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x4004) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f00000008c0)=0x4001, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000280)={@initdev}, &(0x7f0000000340)=0x14) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e28, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}}, 0x1c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000840)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000880)=0x10) recvfrom$inet6(r2, &(0x7f0000000940)=""/184, 0xffffffffffffffbe, 0x60, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000380), 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000900)) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 319.441572][T13153] Unknown ioctl -1073195493 00:26:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x100000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={r1, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x1, 0x8000, 0xb5, 0x3, 0x80000000, 0xfffffffffffffff8, 0xff, r2}, &(0x7f0000000100)=0x20) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x140205, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000140)=0x1) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RSTAT(r4, 0x0, 0x0) 00:26:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x400) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0x358a5c3375ca9c2f) 00:26:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x5, 0x4800) r1 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xffffffff}, 0x7, 0x0, 0x4, r1, 0x1, 0x0, 'syz1\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\np\xb4\xd6)\xf5\x1a\x00', &(0x7f00000004c0)=['syz'], 0x3, [], [0x2, 0x1, 0x1]}) 00:26:43 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="24d83d9b", @ANYRES16=r0, @ANYBLOB="1017d15c7c262ffc18cec6002e000800050048000000080004000000000079574e2625755c45e6150dd366c53fc66a4bc98e6506c880a9a9a20e34ef2cddeb0f9ee132b1039cf49e87383a6a87d59d98639b6357902b15fdfdc348c367e9d874eadc1635c671cc8c9c77e8775238ca7e7de787d4872c7af8fdc3557342d5a4043977486dee99951e277180a790d00f8819d15c4996c609819ca80969fcc21eb8032ecc864ee28ec0716d9e3a91e1cd10ede04d126a803171a56810eea8e39f2904aa7143288458ea165f9840"], 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x48080) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x7fffffff, 0x0, 0x6, 0x0, 0x0}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0x3}, 0x8) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x5, 0x1, 0x73}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0xfffffffffffffe1a) 00:26:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e22, @loopback}, {0xb, @broadcast}, 0x1d, {0x2, 0x4e22, @multicast1}, 'dummy0\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11d968000040ff00000070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={r3, 0xffffffff00000001, 0x26, 0xf0, 0x7, 0x8000}, &(0x7f0000000340)=0x14) r4 = dup3(r2, r0, 0x0) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000240)) 00:26:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x7, 0x414000000000}, {0x4, 0x4}]}, 0x14, 0x3) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r0, 0x0, 0xfffffffffffffde1, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) wait4(r1, &(0x7f00000001c0), 0x2, &(0x7f0000000200)) 00:26:44 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10d080, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0xffffffff00000001, 0x7, 0x6764, 0x10001, 0x1, 0x100, 0x4eab4896, 0xffe000000000000, 0x0, 0xe48, 0x4, 0x2, 0x400, 0x10001, 0x6, 0xff], 0x7000, 0x200}) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x2, &(0x7f00000000c0), &(0x7f0000001080)=0x4) 00:26:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xe5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x0, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x5) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") gettid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x50424752}) ioctl(r0, 0xff, &(0x7f0000000100)="3c8b276969e8333cd4fd82ae639a86ac271901a849e8bc428c3c6f5b6fed9d973174208a83f1fe5467176419182dbcc6c2954b5bcc24362cc2b0cd442eedce60639e0ac90e54be6b94d4403c52a35a34883a2e511b38e59178ce2ba68654bfde246583b6abf4d97147e91e724e6275770893f115372b750c80128a3ec07791a927eb8f1b21bba314da32713e4a043fcff98910c7f157f0") r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0xb74) 00:26:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x7, 0x414000000000}, {0x4, 0x4}]}, 0x14, 0x3) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r0, 0x0, 0xfffffffffffffde1, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) wait4(r1, &(0x7f00000001c0), 0x2, &(0x7f0000000200)) 00:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000240)={0x7b}) 00:26:52 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0044df9, &(0x7f0000001000)) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000040)={0x780, "845cdf038f6954c8851c2f42a1dcfe539d86006e978db8cae22a4d361e99884c52c1dd266b24033b863d35381e30c20ae0cda8fc2343a8fede2ef1866acd758a"}) 00:26:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x80000000, 0xfffffffffffffffe], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r1) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000000)=0x7, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x7f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:52 executing program 0: setrlimit(0x7, &(0x7f0000000040)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002300)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000002540)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0xa00001}, 0xc, &(0x7f0000002500)={&(0x7f0000000080)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) socket$tipc(0x1e, 0x5, 0x0) 00:26:52 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x2, 0x7}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)={0x0, {0xf7c, 0x220}}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000000c0)={{0x9, 0xfffffffffffffffe, 0x5, 0x7fff, 0x3}, 0x2, 0x4, 0x0, 0x20, 0x0, "be72c057092963d0013172e26d0fb14fe2e4a9e3d0d6134812c5e171a8cce88ed754697c00fb8a9921e0412b0ab395d9847f7f7974e5a8a88369628d913cea4aca30ec310e24e24f15a0fd7f4f6a34f9be79d0346a6a9c59b9402f33b300fd79095023165dfa19c8dd2e4744cb975c7d179341d7e938ff082c9bb51ee57e92d9"}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000180)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x1) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000280)=0x1) chmod(&(0x7f00000002c0)='./file0\x00', 0x80) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000300)={0x8, 0x1, 0x2, 0x2b7d}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20060002}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x74, r2, 0x6, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$RTC_AIE_OFF(r0, 0x7002) set_thread_area(&(0x7f00000004c0)={0x77b7, 0x1000, 0x400, 0x9, 0x7fffffff, 0x1, 0xff, 0x2b1, 0xa9, 0x3}) r3 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001a40)={&(0x7f0000000540)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001800)=[{&(0x7f00000005c0)="3c4ac2dadb6ca79397", 0x9}, {&(0x7f0000000600)="fbae001a14260ca27f4dd40521eeda42a5e03253055d397d496a6ac2af8f7b5a4b42f929a71bc400b5703b94c69aa92ab25bd0b36cbdc4137ac82e511f462695a4bebc449e3ed85b76d8e8228be05d7da8e5db1ec1c99f23b72bf5afd6d7177642c98f9b6c7970fb2a2e7e9ff949b21e0223bb8543a0b3697e91f41b113c84747c2b755b8c15860be303af50666d2af24279d019752aa2b8dedcd1513c50919cb49cf1cc", 0xa4}, {&(0x7f00000006c0)="5a30416984aa9799e3c0086512afc6251f6b8054d8c9d968d06d7602abd09fc3eeb2c6c3c8687ff215505783f25f88bc32742a9f74f54e5594aca88ba8f923bfc446dbf1947dea0aacb8ff7d2fae91e978b7fc8403afdf0385de78134e1edd47412946a1", 0x64}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="9e074c9484f1b3a8de5063b696b8548a797a7e6884201a15e8e9cc48535c49e02df965645aac297088e2d0771ffd6a1382679fba73f28a5713fec31f1f1e960b5792d32c51ec3b20bda31605c9b5183a336c488755b27075f7", 0x59}, {&(0x7f00000017c0)="e9f888260e6bbb90b3e80362f5965021", 0x10}], 0x6, &(0x7f0000001880)=[{0xd0, 0x1ff, 0x3, "5e3724cd2927beb059555cddc322fdb56053783d7a33a03d8c3f2e01ed6163dfbd7a8d1b9ea0370a46a8e5aa611d1d33dcd02b85cf75e6e983b58f30dff1dd95ab4b61535b2d9872df80589c5147518be02d0c29fc14209f3468e13bc011afbf5ff9cad6081c95b891ca0632f8ffa43e765c83dbf9ff33fac19d74f60bc113b66bbe111aec023f556121b17fbc2b02a0dc91d72b13a6225fccdc0c912d9743749b2f092747c9254ba1b29cd606ac59e3bc68bef826c2ca311a3c"}, {0xe0, 0xff, 0x14a, "094143b5ff09f2aabed5a62cd45e69a72fe2ad8b1ca51fb301995bebfa90df32f83efde2de616bcd8a16d98833a0377ead6fa80f15079e257d63753dea70ad19a766a7375a891b4a1fb8b38a1b3cbc4e47e1b77cc9f6287e72cf324bfbe7d14928e5eeb09df96623490df04dcef1799e698f73f42385d3a6622f3c1378f1b8d2c645bb39b613e2a37a4ad3feb113a3af83264bd7cbd30a9f7d29c7c0c7882d0b2c0dcd88931f79e2e95d32562b559db653616aff2c09527ac42e42f0617bb515f996bad20f2c3c6ea1ad4d"}], 0x1b0}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000001a80)={0x1f, 0x101, 0x1, 0x8, 0x12, 0xa6b}) seccomp(0x0, 0x1, &(0x7f0000001b00)={0x1, &(0x7f0000001ac0)=[{0x6, 0x6, 0xffff, 0x40}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/net/pfkey\x00', 0x81, 0x0) r4 = syz_open_dev$media(&(0x7f0000001b80)='/dev/media#\x00', 0x4, 0x800) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001bc0)={0x0, 0x7, 0x8, 0x9}, 0x10) getsockname(r4, &(0x7f0000002080)=@hci={0x1f, 0x0}, &(0x7f0000002100)=0x80) sendmmsg(r1, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001c00)="c8c1176b85c656f19572dcf3e40476575c79f25ee78132e2305ceaba5787fe6b5cc849d4f5d7a9251f748e049da436d1546e35bab08073348716817874ce30f34ab301d528cac8666ddb5ed982f8cbdb3a625fdd7ba8b58ff50855dd7c40fd41bcce49b94dfc898181dcc2a7d7bf71c9f5d5c19a09", 0x75}, {&(0x7f0000001c80)="2770ada1ff6e7530f09cfe7d4c4903ee1d1a034df9ae05764d738b8f7c0dd3d36ae199368876e223923177f80ba34bf49f2de4d4a7bafbfc0900ca501de53a987eb4be58e524a0e78385b91bd4acf9fdce3488a7f40d3e3d2385302bfd3e1cf9c665308e9c4156312e2aa7c46ea5d57109730ecaaf0c0753ddcb14bc77242746d49b7b8358382c5b1fdbf17abb8e", 0x8e}, {&(0x7f0000001d40)="983d821ce6164c40d1025b2084d0489b5348831fb863dffe8b5ca0ea0426519532f645a55118dd9e540746b7d33914f3a98b688cd0446d5002dedecac68711590579f7b65e3fde0cf119a90c8253e4b18c9411639e34882982431659449ede0d68d887297827ce8be4b33769eaf6f0a4caeab3f4a6b1eb675f64348e2cd47d34899fe9b4785f2d02b7e2bab7025de5929865d74cabc2a926d099d76748e1de73e70a60f64fff102fbf3f45809ec3c4d7898b162ad20f99b35c6135504aee8d1243e30148479f56fc7d1c73eee3d9356b70", 0xd1}, {&(0x7f0000001e40)}, {&(0x7f0000001e80)="56d381e6627f61ac071cc19b47c3c06709f1cd69d4a23353967e", 0x1a}], 0x5, &(0x7f0000001f40)=[{0x28, 0x113, 0x3, "a437c5b6241c4945bc7e1979122a7dac9b12290dce3a"}, {0x38, 0x12f, 0x1aa3, "f61ef4e42e7556ebc4b2f925b065bea5ba198f97f7fc7bacbb99059cc12d552db180c4a6d847a3"}, {0xb0, 0x10f, 0x3, "245c9f6f6274e9568d7f7815daf591021ce02b988c27cf3bf8222f0e27e38497d4b9a80f1310156533cf87572b78055a9d1a15b401615c93b60214b8e56baae1048c0a848069cac1f071e8d01787fc0c85ae15801dd7d6e6c8c587a1f491bbde79788c420a1f44a1993063d69c9c056e74f66a84fad815fdbfe4e26fbd7790f2fafb68bdf1d2f6506fbedc855f867b8de263fdf33653cb8ea0524a1129e752"}], 0x110}}, {{&(0x7f0000002140)=@can={0x1d, r5}, 0x80, &(0x7f0000003380)=[{&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="cdcf059fa6d753923c341e23059d55579fde8f774ed848c39f92a410bba606d989652d110de4947e1ff7ed2aeeeb0bb88f5983c5499c39ad4a20004cc98b13d46b1a4e6880485ec4995923daa02f7a23cea843fbe2d24e2a28335a62de5e79060ae11ae431829554fc9095e6e6bdfeb2111418cb4c49f49d4d0c425eb4a59329b646905c3962821d962f78927b2d975a05d63764c4742281e9aa2cf1c24481e23b3983cbb9cdb1e6cb7c", 0xaa}, {&(0x7f0000003280)="b766d9c94405ac98e854d3e518f1c69f1a366f8dcd49cc051c73a2dd74a96af99e8fcf46c7f09e790e0ebb9f46def132641ad35c462a86b50b8e13d8d88916cb979609c4741d3c7beec33d36013d57406aecf3739bba3fcc982277e36a7bf58455eb3f44c213c7cb28c461721b9c3d3a2ef7f83db841867bfb1797b8f5199804819bec203cf7aa821e37a51c92b4989fe8399798c29b0b9cc1581c13b669f6a51bf33a8682340cab10d7568f040dfe011a5f0986c26c2e3950a93a71d600de44e0b2c531d80686bc64ffc5f0fb3ddf70b6a2add2d67550ffdd245f89411ff8f4364a23", 0xe3}], 0x3}}, {{&(0x7f00000033c0)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'nlmon0\x00'}}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003440)="f8486c03232c4e4357dd5363467d4b19a397c6a3fda6d066d6bcb71caf77974e06eb933e646be48c83ae8e0b3725126d124c2ba16b66a5a0ce458963693df6901a56318932bafe06ea1d71de29ab090ebe1847149e1cd2", 0x57}, {&(0x7f00000034c0)="08d391310a427fc620d1527f0e0509b1fc1afec1f7f23a87a446d96183e0169d0f5b8748a99ea5211dc3173a801e4890782a49481a6798723a10a5cca311ade2405b597c7df9eb50983650f09bec85fe75a2e05deea90cb2c9b82749e854ca90c6c10a8b22dae4ffa2148bae28129b5772ffe71539ba06821448cd16e6bb844bba3b2b5ee9136a50e31ebcdd252cca7c", 0x90}, {&(0x7f0000003580)="559bbeec398b6e", 0x7}, {&(0x7f00000035c0)="e884070ab63d15904029291130e7c2591db48b33dce5ad353e2a477294367d8f2da2d0e35d4560617c9c39ecc234928cb724d46ec930c743e397fb88e14ba7c9983117d84551c8814cd0956ac1d0e3f920cd66a08e39a0a1ba053cd71b335eacc14a6cffac18ac77c3db70ff13900a85b6277c69d21796dda32ad49906ea4445ad1f3f208ae8488dfd0fae2a81bb", 0x8e}, {&(0x7f0000003680)="7fa56d552277e622adb4dcbc09f62bb3836363d47074cfcf72268613e82fe26fa843ec04cf77b8f8e8af8dcf388d48db5772f1e83d9b9dbb412f2aad23a33f6ca9b5cf0a831e53ed03a860142f27eb6240924fafb7289cb4b51e19cc3ee6aeea3c2038db7822086c32a2f500b17176c415041307f3a260388044559e25", 0x7d}], 0x5, &(0x7f0000003780)=[{0x18, 0x103, 0x0, "80"}], 0x18}}, {{&(0x7f00000037c0)=@caif=@rfm={0x25, 0xaffb, "82e46a375cd30d549514364ce61de09b"}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003840)="fd6dc68140a0a51843c1bc5a11236aa0becf7b3a9f6c11a94c9967220a404d680a30daa409c895f89a037140fb4782a2039e9dd0452963c61a5ba214fcb961705b72de98194aaee5e48fbe13fe71ced0c95cae4a58affbb6a04a3a5095e860249bc30809d79319080079df3d0e7708fc16", 0x71}, {&(0x7f00000038c0)="8c7f7a838ee8ba3b252fbb9ef8ffb1167d35dab938bf0881e04e4793518c538cf0aa358dd742e676030ea784550ab81157532cbdf90f206b784fb04634f2b8bd99f8", 0x42}, {&(0x7f0000003940)="26f02ebe98e1f75bcd7d7b9157f51bf4bccad846f04c5efbc38aa6f365e14c6deb4afd7de80d3d4bc4ca3a4d1b5b4c073bf3160b", 0x34}, {&(0x7f0000003980)="5cb2aa137bced7", 0x7}, {&(0x7f00000039c0)="a31c4ffa51f2e01fc890c173205f516ec4babbb9e39f3c79ddf788963b63047c4c2bd99bb15325c6d93278b5fc52d376aa9709cd9a6a1c9563b68ab6fdd322e175067679d7af44d381fb15a68bdf62544764488e4618942fe1a8c9e18d927ddf179f5ea53b6701e134f39c2031478635b5fb2079e281f1026397437734d40d3d50fa716d23c94782cfa15a39f73d5effe7cecc2fb572c57569832d14137ee40c580f6b2494f5b390addd753937329c856c673187db2403fb780e34cf394f6badebdc756e7b64c998568d2e0dc8a1035bad0317ed7a51a09eba824b090fee04a4499a11d43827b56db473e48e029c8e9d", 0xf0}], 0x5}}, {{&(0x7f0000003b40)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003bc0)="a46b8bc2000a6f5a35a83b2f0157a308e37c8c91f364c46b2d2fa8b4418de5eb2bf774e449d2ea50c21ce5579e09696bead838a3d5f64accfd8ef6a2302a1c55dc926c62f6635970add5abbd99699632628ca8c0fe522322bb0043865bb122486ef9d053393a29c2c846f9367d1cd360aeca7ee0ed57bf3c6ee1edb1cca66d5fd870cfd77f7d4c42f3102667e55215cbbd0011980113e3872d9f10e5a40e82cddcfaf70da31f57803af55e5162db068d71efd77dd7d5025091ab76e70c044fa14ed839c84aeafa547e6b", 0xca}, {&(0x7f0000003cc0)="dae30da8915689be96d233d38c735051b538b725c348ad0d252ae8586789b409faa51d191cd9df74131905c8a57d859f12ea28ea296857701b1457f6786fb200ac9b529b349fb2b22ec8073c2d0309ac7ce9fbfeff71485cccaab4b88b2b6b3fe7804acc77645f2e4650d35e0067a921d85685c636df7396eb029a2905eaa84c43a5eb2ce8735d0512b253c1a0b6ca86292a0a52c1de1784b80edd055a3dbd64523ab884d2fd4da06513c5741b6bc00faf94895c019df58a84618cd7d8fe", 0xbe}, {&(0x7f0000003d80)="30235dab92b04d85f4c519a355fae9e068bb569d6265e0665c72cd463440c64cd7635b6e77d724427efcbba1f64086557726bfb9760d32d3f67b32139d784aa347c7d622e67719455c677747b2130460351d04e6ef55708c6301e84651e9bad5e24dcba4a754061c914e7d4d1b1a62e770de554cb95f4cdb45a0e1eda878fdae47ba61", 0x83}], 0x3, &(0x7f0000003e80)=[{0x30, 0x117, 0x9, "3d38fb60b646b6828dcda2c32ec7f20bed031592f6dd7eeddf41"}, {0xf0, 0x13f, 0x5, "e7683df696c2f40f868e109f3134d5e84cd9aaa60d4a56b8aa7367756de8fcfdd0b7222a320e87de53d17b49243b0dae0e7e4a493d65aff8b7461f8ab5d6e1597209ca791b7e6195a472ecd5505f1acd7b2ead31d80cb5ca0e8914a6f6a29bc560ee648012ca48ff5e61b80488177211cd8ff2e994465c2bc2b1114e054643b5d8745c5ab626f13e9a6465f110655d1fc46a1fb7032037a5fa65f465874f779eaf97651a2bf31d167ef069541391a1f92bf5f73ca3bf47c3b14a745d9dcb43dc9f7df56875e2ce2dc990354e2bd74c57d4b47c4d4f95929b03"}, {0x98, 0x18f, 0x5, "3a70c6f69232e91a42f6de1e57fce6edb6539b103bbcdf36e676944a94c4d1e62b264879168d2b3016775f877b281f81eb5d67f6aa24f628ad459b4d8545f8a97ff66a5da22f7da91500077d340b25310df827af9e25fddcc738194e66cb930adc1457e58d705e14d7490394e221ffe1b540093b5eee7079640476c872521c05f529"}, {0xa0, 0x119, 0x5b, "658c2616e31ac7e18e71b0ce31e22ca218195a78621625137962af76e724f0e312278e3325e9c67de73e5ba2d9ee4fdb60ccca5647eae92ba1f3cd999978ced58291807c5e56c5c6e0d7d53af242cfa0fe2ebf9ad68df35a596d3a1c25d36d8f349b443afb642bc95eeae9d01f57c41426b878121d235da41857a0779460170a9f692ac63782f533d260"}, {0x70, 0x111, 0x0, "a7a22dcd0a5c830290f73104a32632e58694555b2e0d1dbfef5d35c2e280bb7f72aa433ba7ca83ef4ca4db5fef12e6b7f1ca14e9e60037e2a2cbabfcfe301e110eb9a67ba4eabc09d2380132dbe073e217cc0bf5e158edbeb2408a78e3"}, {0x58, 0x1, 0x7, "62b1de206e7f9d73bd9f9d8e8909aff6b61309b1114a9d1144dff8922c3e02ee3c802f197a20915211d0a198edccfcf5d3d5b840613f6f44a8cb011ffb3a2598b5b9894f0b"}, {0x110, 0x117, 0xa607, "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"}, {0x100, 0x10f, 0x8, "31e999ce18f63bd48da4f0244499d2fcfb446e4ee9c0d548587def2f57a25387d1380c9c4d852dd369629cba0fa65b92666a5bce811f88423fb2bbb01722fac8efae4ca0ea50a0b0ab830e9ba9324672f551775eaa057dcca6759527510f19360f5a230688554753f3eedb82b68ef7dae7acdf1c643511cb30bfab10ed2ddc82d08cfda335a6a650469c174b534ae4307931d063bdd6aef63311447b122b5c4f1780e2358cf248856ba1f94bec8d51b188884443b7c0a97af04b2ab54fc30177b5e59b3cbfd7a2dac3557910d45bf31129a507eaa799883c39bb669abc182435125b14d7d3f98fcfc8c0ef9e517e35"}, {0x108, 0x101, 0x4, "134554116154cbe1f030b1163b7b4cf07b3f9b89f158e079f8e1e04fe121a74c1e2bb634043c2bfe3bfe33abcf18da5068eacf0000f83b4154cd2de07105c68e13d8a7448610c656cc8b0211880b6f93099b43e68b6a8de9aa7b75b3f4a64eba3b44a1908b8b66a951d38b6902103259a3bc72bf18c2bb3ec949f8324b38cec7dd876e4eb85f2de44e78d35ccbb825e826140b77c3cb34602d7da9b4aa6d8354dc51c5cc336e7a6fc700069bef47ad838d2da2b9bebb475c1ab0ce1b580c78a72c52124c4762493432bb02a9352a2c540049c04675ae37e95c017ac94faf063451a67ffdbd83e0f00f2dcefe00a99350ce2370ea"}, {0x1010, 0x29, 0x3, "275f8ca2e1c7f75badab8ffa49e3741ad720809e0d15a46894ce09b2a9013b143adeb357a55c06b1ee989f80aba5d70d715f65829ad6c09f94d3e22856c95a019daebf5f93593669b727448d34a06cb6dba128ee34fd2df68d71d4c180169f3c0a0711bbd4ecfe397a5abfd244498ea92f7adb5e2b69e6295d8862eec0227529d8588bd793ecca626c4a8c76d6e645b7780c372a79427df513f1934ea946557c54fa649ae2c5229abe93240f7a1d93054b1d2fd8ebed6eff7ae06fc13e5eb1a16d1453f82254f4c9d8f257b63db65771a0606b9608d4c9da3e3c30e112d867df46f65c13ab5aad735130087659a5b06ff5ff4dd068f2d247a1b35921df918bd4ae9fc761139f8215b02e7a1a9efa736771adcb2e9b2db485ad5e33183f8c9a35c45111cbc8c265686a0c84ef4ee5c012b615a209d1b53161a400c24487964d7095ae9920e93492d8c4c9e53e3c2e9c54906d777f4e32aab49e7a4a2f3202325ececfb46d42455f81c26f61057297511a89fa8350575edd571af353a0b2932bb0517c980614606d23545bc361216cf18e0329c175a693edc39eae9e5aa3b6574b7e061f10d1bec88ebb69be1f51bacf61ebe803ffdec9508d27a73e9f842e1239530558737a7b78fa652432434ca761c1d3c6b7106be26db68416bba1af70018f3f673df305568d2808228aa8b56ea31f042e1c711f231d78a8b15e86200e501df34adc9e95352641c1117b59287b80d381312cf404cd5e3e5d0c482ae8ba5280e019d91d41e77416cee191ee1be9c2c56119515a8c0e3713a05468856917347019ea664988ce72b4429410ef128596f603e57cbd90d488713b5e85aa25b257c4b41d0f5947468e57602e759412a71d097f4e6dc283e7aef450cb210a06aeac8cf93c5128ad5d0fccf0b973ff4689a19d0fb6ff33ddd5ff01f637841a2a7c6d8e3cc38855cfddfca5eae23bd3fa106d33eca6f5530dfeb556ff8f2b3f35f0f7d968fca4d8ecdc02cae8e67982e813d741b42f6484dd61a5d682c812f265c1d03a1a5e9d4bfc3544d901118c9287f4287a9b7791b735834ca01a9c7134ef0aebf81a68c9ff3642bddc0cccc0d8a4b4139b3b2223c78c0434a02131d3b9b8d91cede7d52a4f49f8963630b5c285e0402bf2e04cb0e2f20ac2b253fec2a3c782c808bbbe2dfdb43a828943a8cbc12b1a872a7066bbcf3b5b1514689bb6ef809e5a4496ca47905c13ea389fb67823a49819c9717f4baa86fccb3bb69346b420acdce25a901a3684e8501900d4ba70f0c7c163a19c4622dddebfb3ccb2fefb9593fa364ba9d7e8676faec4cbdc75c049c7d1fefbb443d78879929b1f35126ed62c6f3b02a11437996c8077c561959ed6870b81d3eb4dfb36ca341cbd3b872c1614c329be4d3679e44b84fa32462a345e5650d463dcd444deeaf8e288a06b3048df40a680bb876376fd12080ad9bbc2efbe6bd7e01d68a7c886d0e5834a6b4506b6ee66a194969e4305fe9ac453741f60199bf0b49fe59531b6af1b4dec5671f5e2d06b591e3fb5397f33cbd5dea677126ba1cc37d82f4c21d2b22b3ba12febcf7b387a754c055105619cd725e3f5df6b0171db76c2bf4b5dbb514744e7e061ddf618fae24b9d8d92fa13991d4882619de2723dfbaceaa645bcfbf06d685a24872437da4d08e5cef14f920148dca211812b8afe1cc86668bdefe1e92250869b72a18c851b0a0d8a1d17d1f2c994c92415f435ee897063971f4760d143e76c9b4c831404be2513fb59459624d6313bcdb5b7b1d3e0bd80134ee44d7a31b66154b1cce48c97ec32a322db8fe2c5c3736641b6122d4c750f94612b5411983518f1b2e798d4d484f65484cb51b8ccfdcd5459def8a296061974ffe8dc8063d746d9e13054b64e52eae1cb7690b12cda7ede661d5c6ce2ebd5743885204e6746139682fe63bb3500d7668fdfaebff7fc7ad39fe217739d981492553a02bd08f89caeb888ef58b0a0120844f4f281fd076cc1a209e8f946922d8f9754ad6697dfec49e366eb2dfb29aa9fe1c8463f99382a863e0f4fa84109d820290763fa9dfecc23afdb7020c96358c27ba728809f9b742a338c6afe0567b49386e95288861049e9d1f1d6907fa4a6e87f6f6060a6fd575c620de6b5a00447f0d919f963d7d52cd161b0edfc7cb8a6e783fca91957a777ab1c82cae041dac4bb1db477af18d7324a93b0f115ce60ada801e2a31a732dd3ef79bd686bc021802d1eb8e70ef45329e3681d08b6efcc7ffdbf83e30ec78d0ca5303105b7922397c9cbc4581851980ac7bda6c3dd27694e4c724b8d2a2722080354eed543d99da8a0ec5fc4320a624281898e49b9083437579753d5c7117c18fcc75478a3f8953643bff30f3f6d537962a4727442178648670fca2082453e57ffb5853323062b75cb7193f381e1c824f901768ac4f5475ade82c5de89dd93dd372421b6e6e388aeb67eccef6c6780fc51204c864d49a2f4478e998270d10971e7cc432ed23d6a4beca57b60cec90122df819ae834be86d239406c1b413f7ae6adfcebae09c5e32063d764e6cb6add42e94ca908e6eb4e65e2d2eea74143e1fc473ec99f7b8532f8cdf062b4e601dfc820728dc22690d31cd973b4ddbe403020df9a19f0e9736fdfcde20cfe15c528e2bd7214be9da4c5c6b9a45ba71edcc5ff4c7dd0d3105336feb077c75d25604014bbeaedc3a9c8d0f12c6b3d18902fd7b69b608130dfbf21a8364074d4389e5856fa2d1b0ac7f6e37702b94fa43c19eb31df8000de562eedfa81ec2f1987c858d5dafd18416824de9105ab2053ea7e5b9bc4dc18ea275d09d9af188483e6827a4196bf147a6787f591f2aa704eec74d4419e5b0945cde077318c9c3b001a50bd53554eb8712afbe8092cb4ebbafa07f38761eed0432a3d96a7fc40a466b8400c9d96896d0c776d1ea69c0affe48567de077676b7a70d4ea0e2eccb25772d518dcace3814591e202c1b783c51c35ae4593c2b2e5942632ad8c4f6f36c18b5936d01828f87166da1195762ca8b2655bc3cd3ff403df500776980e36e1b0abff60e0f92fd6fe5a27101df00921be1d052332f8d79535883cb48fd10e5534c0de458ba1eb8683720ab3e1f68ba23829cc6abfd862c32d39dea8dac43c61268f6d424b3ef8644de05c07c396dcc7a5a40aad15b2ac8d35c1b06cc7e7d656f525e4dc0dd245226d1f25c94617103ed4b95639b7609eb38b872fcbe3950e6b9afbb40ed37e511cf4c5d5328de4157bcbe4659a7bd08db81db785671b47bc0a76d9cc22bed89d779953871987429c21e2e444b1e44c2b73f54f0ff1cd42469fa6c4c06643028c2fd04f0af43e771864e954936c375971167e797886b18c0f39d1f8c5b0739bdc5168d00e9fd1205620eae572f7a1bfe6d3d91db50c27c2ec6b0579033ff2620a84824e04edd4c53d2155c4ea0f2554e5b9ceb6ad56acecf624702e3b01b54a21a3b79e957e82271c5c3118d3d05385538a951aa908b0c0175b93848c4a868709bead07863b047519e6d3044bcd47130bf5a54313cbf2cb134299fba80be8c46178b7d25ebf8f9e9bb7e008235045b3da68305911405cba2e5d826eaedba95a325f6ffae5574c0f2a08bf6c9a772cdb7e6ef267a4a4ea9cb707043879e2e82bb201ceaff56e7765f9c1492ebf75ef0c9a1c2a1f2424a488cae4605b0be8db504d731a6dce5900e7f94b7e6e02048038b3208cae468e1cf83ad8668e5068a19c34f8392e27f9297ccacae972680e368288e0940ca9790fa52aac9c6ee64cd10a46b7ab4fff9f75e872eab36bf6e3b769cd74f56728031c917784a43aedb6bc08e63b5bb0b96f0e20b2025a1e73cec4682fb5d9fa4c21bde16dddd78a5fa3e87c7dc4e16f3c3e7edd68d9b0ef58498a7a9ad91ea47e2e394b56ca82c2753cc666ea0a4fdc6321bbfbfcc15faf2eeb04b06996f0f486de908de3d088be4dbf02313a6dda3b1cf336d86c56874ec95eb41c1d6f993e93c01b886050881cbee5a6253fbc4f5e7f784bb7545cbb1ed58fa584a8e7d37f0ccd565dccfee72dfabd58342f073b5fd87a3bc4b7afadb684b3596a03c8fa3a39a1fe1f539447327cd572e145a7f651e0d4722273f6bccc28dc492f4442afbe854340d58741a4a5a526d6c40a12341b2630bbabd70d80e120ca890c8e4c06ab41bce1bc7819af73c239f64389adc4005b668a350660e937a715002d2f54a4c4476afb0d6a840b2fdee76aa0c99885e88a2d42141248b35a820153df5056e2a67b54016b486e52b42f5aab950f2d17139252e3766cbc9f7cd1aa81ac20b8b0fd23000ea2106cef8aa0d4253664213596631905acea14e95c9e913455bbdf888333ddc35e33ffeb03995fe5bdcaca671f79a835356f4364d3e9f5f8b21ae50f631a62335ef9fe58532ace54070d60ca222e8c5bf205acf70a8e4071229c6f604c9025245a123a1e5c823e1d9bb963b3df9185b1181802f0e1a999a0e140481fab06cb612939783f36bf10f7fb2102e2a52cfcb93aa6c070542b843370e02421683fcab9868037589cd9fc1ac67f98b9c5045294db07f687a1784262a974164c0a9e686eb50d7cff49a048b135255882dccd60e7c5d84406732e0569e3915d953f5199d27cb0beb7a997531baa86fba6d245f14c8445fbca49a7d6b47909f4844f26bef46afb10f78d238db367d77c696a6c2120c0b47a8b5359754c44fc3e1b81c8210a638ab1af48f0871db22aad4eb4c1b2bb3c37e4ef434d23ca8096e97ee54db2e39c0ff205da00a06ce2cc6ab16284d65e3010499d774e3f7ecdadfe554100cf0a4fc28e6b44b98071bb80669a7d4fc70d80b09988e7ab464a2afb42a2579fbd0e2178902fafc75fcee0ad9f968f134272c575e49704c66495a0e2f481ef72734a76298dee7b1183b852781b7409d27b8f71362deded4023561e9f69d2e366f261f86f4f290486fb23a8516a783cef009ad2abca491815e977f587d51708100e467f177cf9abaa04d963f5d578cb700d35a97a41afd864106f99e68d96e89f27adc4adf57f9c739e1a4e16ce04efb5a0e3facbe448aea233bad2cc7c40b0d5573e9b44bfaa5a4ab41605dd7216a5bf0a351cbc3e0c214a54566e091d43ca18c31df39a8aa90eadf8b8c9adbdfd014821295058af6ee774824c8d9b7d67e46293887e9d0fd43e5b6365d2eee394b86a066bf464bbeaf9e5fde62d8b08e9de5b13153180ab9d123790f414e562621bffd4e27d64dd7409a5c011d9d5acf2b0e156917cc3de47b1c32a7ba301bd26b07bce75501320986cbb92a654b1d868042f06d5a1ab447a701b6dbf1f8243496479281a89fb6020d2ae37ec73e071157f084029c45adb00f8291de499087a7a33f4c948ed3f87d1253fdd75b988273db8862993b5d0d2de79d48ee6ef2290429b4b3402a5bb35a6e7dee6478e6462d893581465f167bb2de8e75378d03b4f591e21cd1d06ef4b22d86fa497a76372b1683f8176f5db63d7a38465feed59bfff99bb555763ff64d440d56271b2ce21fd23c03c8c1461402c926527fa240a04e7c40593543ce918632da3a7b85200fa655cd96479e6a60404db80f3a010cac9cdbb81064f4d266feeea35f2118afe5457afced360e27f7ab774aa02a2ee44871f87874f86b1b6514585e141e819a166fe277f861e37ee8e6551fd2d4e36cb5c55b7db3c97963b343c25b66588ba5224aae9217749832a1b1ff8326d188a0386f028c17b15afb8e1efc76ccebed79d8a69ecb74f3f627b2e02f2a8e83ffdd50c21102"}], 0x1648}}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000005500)="02ead3a9d7648f583b99dbd2c71e4d43a2de3029ea8f8dc9fb793e2f711cbb0d333d25f48f0a54257691c683c3483d8f6dcdd49189d7cdc3e2175652af1377b3c4bb3e3ffd56af0a88ec15919f5696ef157eeffa08880c301b2d4b43757f8b9eeced6100ac6904ab5cd2b443ea8fc8372add1c9bd95d4279024671e712624b2355f2fd751b93e1e93d68eaf09d9d7cf6e9cd2eecbcf38fb659fc0e833c981ee522bf6f6804e6bac7b821b1fbe13c18a9fa0f95724c70d362f583deb7a82f3c9784b4fe35ad94fb52aa0cae06e1831d84663c6aa7a7e1cc4409abe03f4be609e24b5b85436ee370637e17f52e", 0xec}, {&(0x7f0000005600)="093b2e1d861c084c43ad5bb2caf5283138abe855f4cf1d64d10501709b7462e6e3eeb8c5c4a2fc99269fce1a83717e215b6d855cf767f1a0e5b9807cda741fcccb8fc41c6f8416b2f865c2255556bbc550e26aa52f290b4ba84c45b192b0bd405e500caaac31275bd9be3b2c40ed53b0056d03e267e14fb695659c74aa5af0316a2d6224ee03615e958d78a484b1df42f5be25279711118959fdfa5ee045c8a0c55b9b52eb4ab692db84f3bd602f94eac1043ff44a199e1361f25cc5d0ca509be70c753f11a8a43437071157f4c973c24b84358a1a935c17292f8cca7c2208", 0xdf}, {&(0x7f0000005700)="93ef00415a31d60abb70a3d847820b28c65e83568c264640f7e2ef664391802ceb86b328b75468dcf210614ae3ac3768504d9f2032782ebaa5bd9549dd0f86587ebd386084e3bf4eb8cae9ff27a5a93e", 0x50}, {&(0x7f0000005780)="6ac44647b8b742b2b5132f20de9357e598a060a371d132d6d6023dc9415cb009e95dbc50c3dab61c7d089bf47a71eda50d7acd5cab8e9e5e31eca9424924b68111c17f9772990df45f3a9653e39d2cccf7", 0x51}, {&(0x7f0000005800)="0fa4cbe5c715fd65a75356b4f95886d52754fb67ccee6eafc392b6b06fdfd46c70534d0ef3bc7c658199da4f42fac01bc79a855db7c683ff3ff33afdd325cf2f8f3da03a5055ef87d56d75ec7aad4f9109bb54428492abed28a1d06478d5d61970a173dddf6d2bc47d4d080a9323436f3ef4ab0e40553d6bd857b21a77e54380434f7b1e888428b3409b548a9ae27e0c8a8dedf29d638da747fdc29a0ff4946eb1995d65c58675933b57b36bcd5bd78dcbfd", 0xb2}, {&(0x7f00000058c0)="1cac0be5a9fbb733360850f399f68d98bef57a7c64d7c6c90803dfbb6700b06eb50c79f85ee2cc1235a06aac75a4ac45ae4147ddcf65bcc2714cd25d1c2a13c017cf97fa0fe8587eaae81f658c1d7f72819604d9409494be9754d2338b7e400493e08d2ac4c3dbcbab50eb984d", 0x6d}], 0x6}}, {{0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f00000059c0)="68c2e0bbba8821b121e6fdcb331bcd712b460c769dd37f56f4", 0x19}, {&(0x7f0000005a00)="67cbf003225b1b4c8abb34cb03e8fa2b82bf1ce9f95c784dd943dd09ad400521c7886a124f38e275012ed313ce81b9a68032875fcf3953c125ffc862fb55daa22b1641aacda2ccb88b4736dd0820456f236c34287facfd2ecf1a861ee282b76560ae11dcd21855f6261dc4fa7c167f6d3410c5262a57f5c6fe31e1483ca097f3f027d4d1432d51445a7c4948d5885dd0293f21660217ff7e1d70e0d1cbc84b931aed74c945fe03ff8a635b10690bee8a", 0xb0}, {&(0x7f0000005ac0)="c59b08c541a5309a8b2806293b65c00eec0b60531cc4f2a0d7a73fd292a1a1759830262d341e3bc5a465625542425c21e9daceac3988fc13c64f6a275bbe87b9c1070ecf5a891733af507f17ea757664f127ad58cdf635451964e83aad47baaf8e30ef528a653dcad897e8af0f28e8677040ae55d0d4af6a3105140df48f764cfdc800a7c24a6d9f2761dd757522e5b421391f7c4d8141c662e8", 0x9a}, {&(0x7f0000005b80)="262b5635e4ca75f188bad6737d43709a5eaa41a29e6b27ab7e6023427324064a114ed7b2ad36902bcc3f8d666e59f5ec99f88e132f35ea18096e6fd6f34ae1ec305c002b845da43788dac099c3f410e1f9dd7fbdbb8db1e2fd29fb6dbfbd66ae20c134728cdf0df794f915f46dced07400e870f17806d5201833fc984ad47346e770a5b7e7c393892515e53ace35d891871c1ed96ff6ef3538fdf62ca516d00a", 0xa0}, {&(0x7f0000005c40)="80cba6e0e2d9f2a9886afbafd69c06648826c3d040a65c754fda63402eba0d7073da802b02b5159ad236e35bbb444b93f022c4adeade38705657d7ed43f0b5122b331c790121c047b7db5737a033df90b4bfa9bb62", 0x55}, {&(0x7f0000005cc0)="c10d5fa8a891ef56df67459619200197ba3d5b09746c172e7890001700adbc", 0x1f}, {&(0x7f0000005d00)="776ef25a7b943aff17b901ee5b6ad1837945cdd27b6127eb8fab91599f535ce727ff761f21575d4d82f61017d2d16b2cceed0c037206cecd5016307ebeb7c9b90863344d2e06ff6ab9bc80fc8347ddf07623c75d329e068ae1d63314", 0x5c}, {&(0x7f0000005d80)="0aec3c0485c50f9b486dccd452f97c3838e2c7646ebc42e9e53907ee066f5dbbc32b0602d1a98321f16f750ca619cfc1f5f1a9eaf7c4859a7ecea56b46350212945986040b36cb0091eb04767141e79d55049ea5efc8f97cd42d9df0f456ec42110976fd5db9e3c4174ff9cc25a3dcd6b9ac1a2fa0129fecfae05601fd3486972102b2f627eca197c28f03457a7e1b6f41", 0x91}, {&(0x7f0000005e40)="1ff6e17e8dbf138c4f661afca37809512e1ca55e68e28a7c3d78951dc30c", 0x1e}, {&(0x7f0000005e80)="c1ebd5e855e88eb1588c6fe6906dd4441e782a279351f5fff9c7b5395c9d215bd342917cc9d07851de34b9c4386f143759a7eb9943429eea5532340c29a2c2df8ed1a46b92643ae120c6bb01f7c0341634e54b3c1b0ca273a2bf62ea00d9d6fd14d93ed03386d642c1d0708319cef8c06fe8c647897090c8c60820afd40c00df50663eaea3527236a1868e7e5ca0caac2c36117a8cc639645b2a70e164ce86ec7c284306660c1ca96dd93172c94a86159480e03f68b7c205d990bb78ea9afd1a7b9253bb068532ca1bd082ec89b769ebf5926a93dac22ff4a6bdf1", 0xdb}], 0xa, &(0x7f0000006040)=[{0x100, 0x117, 0x10001, "cef5d38154032b9069bbfeb8c2c9a2e93850e0ff334d9cc20cc72316cc68b4aeceedf5b04f784deded1ff26256094ef80f67c71e31a1b4d5d338d3e2f69b601ebad414e2052f11b2b3aad713e3f179e9997214ceacdc2b66d138ebb044ef5b702f8eac7a1cfc3e74c9d0bb259352964bf1493446c593b0775bd0dae8ac6642c7fea689ea76f8f7547127c1c7449ea8132cfc3f7126d16bc73db6165eb9ef4e808fc22813085a2fe650d1f76b244ef67e7e7704a224fdfd4a33c1f350c0db9258ed355d1e69544cfc1871b1d33b5e1626a61214392db942577e651a4756bd32629554e67eec6ca79d9c83c230132b4b"}, {0x88, 0x29, 0x3, "8f113939450965f7b9514a18d6e486c88c06b3600941ec898d24f9722643cc240c3ee99ba9b7208f2c4a5956fc9106808723171de2f20c9185879a0fe0ef8aecdae7ff4863543dd48f316a7a15588e556c96c7d728701a7c8dfbfa5e002525f330416aea9f325794e63ceb1d1fdbf8d0c5"}], 0x188}}, {{&(0x7f0000006200)=@isdn={0x22, 0xdba, 0x1, 0x10000, 0x9}, 0x80, &(0x7f0000008480)=[{&(0x7f0000006280)="b229a283642cddab5f", 0x9}, {&(0x7f00000062c0)="03270bd2cc3ae6eef0913f967cddcdf134ae855e2b13b2d7f959fca44480b59ceccad5e7e9008bbb635ba6056fbc39806ec5d63a32e295", 0x37}, {&(0x7f0000006300)="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", 0x1000}, {&(0x7f0000007300)="ab8bc0f258c8e3d57f417891b4f58972c7333186dfa4d2252a5ddc2654e55436ede308cbb64cae4e53719c2b6f1b9b10a8fa3557af6492387f31f39f5f29d0eabe23ae279682cad929b9f01dfe1a318dc8501591ec3b363759dbad71578f6b0ec9f422571a23eb2c00e3ca48fc65a1103ff175b2c96ccb5a5fb1cd2e0cd067706fbc5ee36b126cc6cf329c006cbd4bfafc43edb2e9ee9c561d9f7d149d712f2c1097f77abffdb432935d919ac9796792b19beaa72e1c5d7be0d4c72723543c922e39644717f4f6c821bcd72963dbdc39d2151d293ebfe7d5565274a5529f91a2f7", 0xe1}, {&(0x7f0000007400)="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", 0x1000}, {&(0x7f0000008400)="40b0e3cbb007c8e04f6f7393ad38100a9c7efe59256d508d7292aa6f3d8f14753154fb7b04214cf6ac4ea531af1d515f069ed39547a35f1ce2afa23da96b1f9a86bb300e71c1ec2d4e56ed", 0x4b}], 0x6, &(0x7f0000008500)=[{0x18, 0x13e, 0x5, "55146c4ee89e31"}, {0x48, 0xdee1628b0e37001, 0x200, "1f6b6c3a6a2b054ed83c919669ba92bd6e8bc3d3c9757e588a38b18b3e653073f8925d083a8e13e2c0b0eb4cd44f61dcbe898ca672b4cdd1"}], 0x60}}, {{&(0x7f0000008580)=@sco={0x1f, {0x2, 0x7, 0xffff, 0x35c0000000000000, 0x9ab, 0x70d}}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008600)="331ab9a06610335f50646f3916d0123c40bcd65a8cbdc657325783ea58d173895d3dd20e37dfa269d77fef847aebec107041b9f11a6707eb751a6010d9cbe8ab40077ba7c12c4206514b53ef1890b35ce615f1bef6e1f366a3ca41fbb078447e82ec31ca48a37720bfd5e7df482841ab12cff525b081a2e23f073b5b4c0ffbaf0520845ab7b964461c71c56d41fc857111d9af0ce57c1739b47b081bab125dcf07463eed5482aa83d65cb714d3c48f73bdec669d911541858e60dc5888ce267008aba538b18589d5190accb6ad71b5feba94eefcd25e94f9dafd4c79ea4e51800a8f93f33347466afd0c539b2044e2ec3a9ae73e8f", 0xf5}, {&(0x7f0000008700)="c097adf0bbdc6a51d45cd94618c3c40db045c89c2a5ba24a854509", 0x1b}], 0x2, &(0x7f0000008780)=[{0x100, 0x29, 0x7, "bc8855def2aea20e0852e42c537005ea7ac15dab3eec2771d9b4a9efb18362c6a026f94a1c2e57c39df41301094fd81a504b4cdd8d2555d429e4e42f93347f56fd049fca1435f4753050d9f1cbf5f5850735a79a2796d4620a551637139b8adc9a9b734a221d0ada37baae2039a68cc0df7bb5274c3a0729d7dac9a9d578de7b84cb3647ff99580fc1a8f10a1d90dc67594a0c678ae400d150b586790974da6363080590c5b974c5e3c338cbfcf20e8a567e796d926600db764fef03da3eac18822bb4f0869edab4a96528e6eaaa20c5bca8d269376e80e00ec6352cbe075aaf0ef1887223d0254fd6ad7e0638b4"}, {0x38, 0x111, 0x3ff, "3d5bfa3396305e6805b961a2be3d17c7e5d5d24cb9a28959b988efd6cf9e5713fd1d33"}, {0x58, 0x107, 0x7, "a39641efa2480dea2403ab7dddeace3c90b6d1465e5d3fc3ce4d6a04ed439e59b4248d541d456347bc96b9dbf957d1fc4ca888d4c3499c687fe34508b6d107393e3a89449bb2fe88"}, {0x108, 0x100, 0x9, "4f521bbef9058f3800e6f65de9797c0d7a232db9c2662c3a6299bcf53de18dbeb28ceaedbb96d45aea457cd6b02e5c2090269d65c232b5867632fe2a41475b5604ebfe93180ceebe8f7702d3254ccb47f8e8145c45d7c41e2a5bdbc0d603b51368246e4491fd08f0cd02e7bfbdba1904b76a7d4a008396cd6dfb5826043912abde378ad68e07dbfead8b7565989781781a340bd9ebcdaf3150c54c65d818f69b983b6340d02324ccc4321c4dedd03641cdabaaae1e6216148616fb09dab14663642deee05d24773cf85f84c4f5ad924a41fb99e388b9e20d5492737a432e8c0f9f4cd999c38c520444ec98cda8fae0049e8cb52734"}, {0x108, 0x11d, 0x40, "1e15c529c046267093bc4dc2e96253240ed21fdf834dc383833f4ea5f25e52c1ee42bc293e0164d12b3157be0f8c7eb5e2b11bdb9092e0a46d84916675a65db0014c0f5021e97c20484b229210b20c383aa5cccd39459f4f0e2c75a321c291ead4235348e961a2db5a2f1277bb5a2f8bd46e64613ad96a72a4bd8b69ba3de487bedae6f9d6728b1edf78fef66e160386c89d91327d27f907cc9973f7c80a38e51897e6325d05b6d303b2cc9f00c1214eebf1e9e075969b54bb6eb0440703d769b5781124050f891fd900011c10e2332795ebc9570b254796bc98aebc886539f5ddbb4f136cbc982ddce6ecc9276731ae6b1046f58d9e"}], 0x3a0}}], 0x9, 0x10) sendto$packet(r0, &(0x7f0000008d80)="9a03f70b8cbb70ec9c0f54e285c0040939c9d43e23113fcf4d039330c1b064d1a06c4a883a0721dcf47333467c982436fe52e219fbbba2277dff46e34fc7524a30ff219849b2aba6c3cbf0b94110af89e75c2c754ee1aa6d4172e42c", 0x5c, 0x24000004, &(0x7f0000008e00)={0x11, 0x17, r5, 0x1, 0x4, 0x6, @local}, 0x14) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000008e80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000008f80)={&(0x7f0000008e40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000008f40)={&(0x7f0000008ec0)={0x7c, r6, 0x308, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8040}, 0x20000011) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x6685) ioctl$TCXONC(r4, 0x540a, 0x48) 00:26:52 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xd9be9e6ab5e2dc03) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x65b, 0x1, 0x1c42, 0x1}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x0, 0x4, 0x9, 0x40}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0xa6, 0x0, 0xfff, "663e82c0adf2afbd0b02492b69d49d80fa58d654b4bc707c025260368fe03853c85ca609f12a37b73e9507a50969d7a7965fa81dac76a64acc8261225be0c58c8745e80f2e84e877ad68c3d87d84cac1ce7dffffb0fb3df39229949af9b00264ad190b3c359f6a9218fda15ba3c9df710c274f6543b9fcf1428d161e35bbaecbf91450eefa6b163223c0de80aa01f7b1c2cafbaa1b3d986f1ae1130b77cea4021189d8d6f9d4"}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)={0x6, 0x81, 0x101, "e8b2b1f7987c"}) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x2, 0x100) sendmsg$nl_route_sched(r0, 0xfffffffffffffffe, 0x8000) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000200)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000240)={0x54a6a816, {{0x2, 0x4e22, @broadcast}}}, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) ioctl$VT_ACTIVATE(r0, 0x5606, 0xf6d) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000380)={0x2, 0x2}) sendto$unix(r0, &(0x7f00000003c0)="4de7618d1b880c24976baf97ab41b2ff7e8d72f3bba17d7b4bd8bf", 0x1b, 0x80, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000480)) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000540)={0x0, 0x5, 0x5, 0xffff, "e0a81e080ec9ecbd330249799b10d7c5ae4bc1448dd4f0fb9ccd95fd1bc191ed"}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x2, 0xffffffffffffffe0, 0x6}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000600)={r1, 0x79, "57644863c9e5e091c91d8e2460d885b5e98f0766a7d0bd39d0d2b9d6219751cc9d83a025b857e0b27f18bd58bdc7820806b31d8be78729564643025fe35b1b3d3e7b702571bae85b564cb886718d3857949db13f8b1541e4107d7bd6a55e36e90a4fc963a6f61486080b4deaea090201f7769a1ff8d7105bdf"}, &(0x7f00000006c0)=0x81) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000700), &(0x7f0000000740)=0x30) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000780)={0xea, 0xfb9, 0x1, "f4a703d8c8379861bb08a9a104d7eef4dbf8c7d8dd13a777c771a853161003141cdd75f925dbff78bcee158279c1624bca66325caa71694558ccf586caa61fa40202fd6689574c33de59d34464f4a6386d0794b1b40e1626b9b5bc9a646ee09871578f703dde1f28721562aa24885fe7c293cd750c80f9e35d7ae7453ee328ca59004217cee631620970b02f46f7221f1adb94430e2b99be5a7305acab9368ac5228ddb42cc7919e36e87eda18103fac7b21f38b581f8f7b9c405eeb6ddf248f8046cccf88841053b2d30538330f5c29542c8dd9f0f2017b5b3f72662dcfeb94140ea9d5ec81745f06c3"}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000009c0)={'nat\x00', 0x0, 0x3, 0xde, [], 0x1, &(0x7f0000000880)=[{}], &(0x7f00000008c0)=""/222}, &(0x7f0000000a40)=0x78) setsockopt(r0, 0x7f, 0x1, &(0x7f0000000a80)="4373bd46b8eac75e5ad1503126509ed35543772a820d799299532c50fb7d6a9081320096e36c86c1c42cc1e0d83d5aedfe28ecb41d17c252555037a43b1568931e64f231dc5c9d5b53f4435c1aa35f57cff433cede65668f1bb8ddca5eac71692689", 0x62) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000b00)={r2, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x30000000000, 0x6, 0x0, 0x7, 0x4}, 0x98) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000bc0)=0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8c004040}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, r3, 0x622, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40851}, 0x4801) keyctl$session_to_parent(0x12) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$md(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/md0\x00', 0x12100, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x104) 00:26:52 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200), 0x0) 00:26:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x22000a00, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000080)='\x02\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:26:52 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 00:26:52 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x7fffffff, 0x8, 0x3b2, 0x9, 0x8, 0xd07c}) open$dir(&(0x7f0000000980)='./file1\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(0xffffffffffffffff) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 00:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80000000000000) 00:26:52 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x04\x00;\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x03\x00\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xca\x00\x00\x00\xb2\x1e\x00'/62, 0x5) fchmod(r0, 0x0) [ 328.760655][T13243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:26:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a", 0x21}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x300, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) rt_sigpending(&(0x7f0000000340), 0x1d5) [ 329.495096][T13263] IPVS: ftp: loaded support on port[0] = 21 [ 329.496748][T13262] IPVS: ftp: loaded support on port[0] = 21 00:26:53 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x7fffffff, 0x8, 0x3b2, 0x9, 0x8, 0xd07c}) open$dir(&(0x7f0000000980)='./file1\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(0xffffffffffffffff) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 329.969576][T13263] chnl_net:caif_netlink_parms(): no params data found [ 329.980712][T13262] chnl_net:caif_netlink_parms(): no params data found [ 330.064600][T13263] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.071908][T13263] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.081097][T13263] device bridge_slave_0 entered promiscuous mode [ 330.123220][T13263] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.130518][T13263] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.139728][T13263] device bridge_slave_1 entered promiscuous mode [ 330.149221][T13262] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.156612][T13262] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.165884][T13262] device bridge_slave_0 entered promiscuous mode [ 330.186480][T13262] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.193986][T13262] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.203154][T13262] device bridge_slave_1 entered promiscuous mode [ 330.227143][T13263] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.239820][T13263] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.293006][T13263] team0: Port device team_slave_0 added [ 330.302774][T13263] team0: Port device team_slave_1 added [ 330.313097][T13262] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.327310][T13262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.382826][T13262] team0: Port device team_slave_0 added [ 330.392730][T13262] team0: Port device team_slave_1 added [ 330.485537][T13263] device hsr_slave_0 entered promiscuous mode [ 330.533376][T13263] device hsr_slave_1 entered promiscuous mode [ 330.635964][T13262] device hsr_slave_0 entered promiscuous mode [ 330.702730][T13262] device hsr_slave_1 entered promiscuous mode [ 330.784357][T13263] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.791581][T13263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.799398][T13263] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.806772][T13263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.820569][T13262] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.827989][T13262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.835822][T13262] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.843214][T13262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.887739][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.897568][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.906591][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.915656][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.001142][T13263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.023396][T13262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.053127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.061759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.070489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.079123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.094067][T13262] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.108625][T13263] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.123004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.132510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.141601][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.148954][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.162514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.171912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.181101][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.188418][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.201253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.210766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.219940][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.227252][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.246268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.256188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.266341][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.273881][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.286474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.313252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.325686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.335081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.353605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.363873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.394424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.403650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.413561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.423086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.431888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.441472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.450871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.459831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.468901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.477683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.487245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.497615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.512694][T13262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.532347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.541540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.568359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.577838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.595519][T13263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.628632][T13262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.662519][T13263] 8021q: adding VLAN 0 to HW filter on device batadv0 00:26:55 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 00:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:55 executing program 2: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 00:26:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sync_file_range(r0, 0x0, 0x2, 0x1) 00:26:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8c02) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 00:26:55 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x7fffffff, 0x8, 0x3b2, 0x9, 0x8, 0xd07c}) open$dir(&(0x7f0000000980)='./file1\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fdatasync(0xffffffffffffffff) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 331.840614][T13288] QAT: Invalid ioctl [ 331.847804][T13288] QAT: Invalid ioctl [ 331.868401][T13289] QAT: Invalid ioctl [ 331.873091][T13288] QAT: Invalid ioctl 00:26:56 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0, 0x0, 0x0, 0x1d1c7310, 0x0, 0x2, 0x4}}], 0x58}, 0x0) 00:26:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0x0) 00:26:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x04\x00;\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'/62, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x810) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0x3bd7e14) [ 332.136131][T13307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:26:56 executing program 3: r0 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[0x0]) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000002c0)='vboxnet1\x00', 0xfffffffffffffffb) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0x7, 0x400, 0x7, 0xf5, 0x2}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000700)=r2, 0xffffff6a) getuid() utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x3, 0x7fff}) r5 = syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000540)={0x0, @multicast1, 0x4e21, 0x4, 'none\x00', 0x5, 0x5, 0x1c}, 0x2c) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="7fccd60d1802ce06741e8361f9d74dcb36d2a90bef643e6e392bb5c2d93f792309ed877fe030301086ebdb69cfb9091a9c7a56fc5c", 0x35, 0xfffffffffffffffd) semget(0x3, 0x7, 0x200) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000300)=""/133) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) 00:26:56 executing program 5: timer_create(0xfffffffffffffff9, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 00:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) setsockopt$inet_mreq(r2, 0x0, 0x22, 0x0, 0x0) 00:26:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x11, "9e348fe3a46c8db4f292ce98a1a8cd8cda68ca5f7790a191ed07dc3b9d87da44"}) 00:26:56 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f00000001c0), 0x10000012f) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:26:56 executing program 0: setresuid(0x0, 0xfffe, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) 00:26:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05604, &(0x7f0000000040)={0xa}) 00:26:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) pipe(&(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 00:26:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:26:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8946, &(0x7f0000000000)={'teql0\x00'}) 00:26:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68f4df55c5926850ab43e6279b8ac720e6", 0x51}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3f, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x48, 0x2, 0x7}}}, 0x18) 00:26:57 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x40, 0x4) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) [ 333.631389][T13385] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:26:57 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:57 executing program 0: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x47) 00:26:57 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) 00:26:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68f4df55c5926850ab43e6279b8ac720e64377fda9bc53269ca7d6ec0b618407ab", 0x61}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:26:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000040), 0x12) 00:26:58 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001480)={0x1, @raw_data="800200006e43bbb6524747422a13cc503848edac583d3858327d1cfcc4582d4d1d86b22ab8b4b527ae943f0d2d59526cc0db9b905d622ff3e04907c218dfbd77e61eaf879f23c5898e6612345cbc23fd2bd29a3c8777354209ff8c2d99e9f3fa152f6ab9c1ec1004220764f1572b1e3f17ea7a001157ee8ac3f94b6c92e208dce0e96b05d81af2c963339dc1c4648deb8b6ed82ffa7b8d748c05fcb704b9c9f812c6d007f42b285f186bce90346e178145b13f12f8a26be7e34da78f1d90ab8e673d540ce00067f9"}) 00:26:58 executing program 3: socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfec7be070") socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000200)="86"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000680)=[@reply_sg={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 00:26:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x1, 0x0, "6106bc26ed1e0d59294b817aaae183cc697519de6c6e6d06"}) [ 334.584955][T13430] binder_alloc: 13429: binder_alloc_buf, no vma 00:26:59 executing program 5: 00:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0d8a5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r1, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 00:26:59 executing program 3: 00:26:59 executing program 0: 00:26:59 executing program 4: 00:26:59 executing program 4: 00:26:59 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)) fcntl$getown(0xffffffffffffff9c, 0x9) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x101) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ppoll(&(0x7f0000000180)=[{r1, 0x80}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x20}, {r0}], 0x4, 0x0, &(0x7f0000000200), 0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r2) 00:26:59 executing program 3: 00:26:59 executing program 5: 00:26:59 executing program 2: [ 335.631009][ C0] hrtimer: interrupt took 30253 ns 00:26:59 executing program 4: 00:26:59 executing program 3: 00:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:59 executing program 5: 00:26:59 executing program 0: 00:26:59 executing program 2: 00:27:00 executing program 4: 00:27:00 executing program 5: 00:27:00 executing program 3: 00:27:00 executing program 0: 00:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:00 executing program 2: 00:27:00 executing program 3: 00:27:00 executing program 4: 00:27:00 executing program 0: 00:27:00 executing program 5: 00:27:00 executing program 3: 00:27:00 executing program 4: 00:27:00 executing program 0: 00:27:00 executing program 5: 00:27:00 executing program 2: 00:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:00 executing program 3: 00:27:00 executing program 0: 00:27:00 executing program 5: 00:27:00 executing program 4: 00:27:01 executing program 3: 00:27:01 executing program 2: 00:27:01 executing program 0: 00:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:01 executing program 4: 00:27:01 executing program 5: 00:27:01 executing program 3: 00:27:01 executing program 2: 00:27:01 executing program 0: 00:27:01 executing program 3: 00:27:01 executing program 4: 00:27:01 executing program 5: 00:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:01 executing program 3: 00:27:01 executing program 2: 00:27:01 executing program 0: 00:27:01 executing program 5: 00:27:01 executing program 4: 00:27:01 executing program 3: 00:27:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:01 executing program 0: 00:27:02 executing program 2: 00:27:02 executing program 5: 00:27:02 executing program 3: 00:27:02 executing program 4: 00:27:02 executing program 0: r0 = socket(0x1000000010, 0x400000400080803, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty={[0x7, 0x2]}}, @in6=@mcast2}}, 0x40}}, 0x0) 00:27:02 executing program 2: r0 = socket(0x1000000010, 0x400000400080803, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in6=@mcast2}}, 0x40}}, 0x0) 00:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)=""/39, 0x27}], 0x1}}], 0x1, 0x0, 0x0) 00:27:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 00:27:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0xc, 0x0, 0x0) 00:27:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c47d74ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:27:02 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) 00:27:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020700090200000000000000f4200000"], 0x10}}, 0x0) 00:27:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)='\x00!', 0x2}], 0x1, 0x0) 00:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 00:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.201249][T13648] Unknown ioctl 1075883590 [ 339.238647][T13648] Unknown ioctl 1075883590 [ 339.275511][T13648] Unknown ioctl 1075883590 [ 339.282768][T13648] Unknown ioctl 1075883590 00:27:03 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000dbd000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 339.316354][T13648] Unknown ioctl 1075883590 [ 339.321496][T13648] Unknown ioctl 1075883590 00:27:03 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) [ 339.370538][T13648] Unknown ioctl 1075883590 [ 339.392497][T13648] Unknown ioctl 1075883590 00:27:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0xf) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 339.414570][T13648] Unknown ioctl 1075883590 00:27:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.494521][T13648] Unknown ioctl 1075883590 [ 339.532213][T13648] Unknown ioctl 1075883590 00:27:03 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x88) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000003c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 339.616034][T13648] Unknown ioctl 1075883590 00:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0xa2516eb104f1d1cb) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000040)) msgget$private(0x0, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0x0, 0x568f, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x7ff}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/132) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x84) prctl$PR_GET_FPEXC(0xb, 0x0) clock_gettime(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000580)='/wro\x8e\n\x93\x9fx`J\xf4\xe19\xf0\x97\xad-\xc9zi\xd1\x82Y', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4) [ 339.666436][T13648] Unknown ioctl 1075883590 [ 339.671188][T13648] Unknown ioctl 1075883590 [ 339.692806][T13648] Unknown ioctl 1075883590 [ 339.712300][T13648] Unknown ioctl 1075883590 [ 339.746955][T13648] Unknown ioctl 1075883590 [ 339.780023][T13648] Unknown ioctl 1075883590 [ 339.824032][T13648] Unknown ioctl 1075883590 [ 339.882370][T13648] Unknown ioctl 1075883590 [ 339.941730][T13648] Unknown ioctl 1075883590 00:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x19}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:27:04 executing program 2: getrandom(&(0x7f0000000000)=""/222, 0xde, 0x2) dup(0xffffffffffffffff) 00:27:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 00:27:04 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000014c0)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 00:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:04 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 00:27:04 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r0, 0x4, 0x3ffff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 00:27:04 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) [ 340.616382][T13737] Unknown ioctl 26124 00:27:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 00:27:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 00:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40047452, 0x0) 00:27:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 00:27:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') 00:27:05 executing program 0: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 00:27:05 executing program 3: mlock2(&(0x7f0000cdf000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 00:27:06 executing program 5: clone(0x14041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:27:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xc00, 0x0) read(r0, &(0x7f00000000c0)=""/16, 0x10) 00:27:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x82) setsockopt$inet_mreq(r0, 0x0, 0x31, 0x0, 0x0) 00:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:06 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80024321, 0x0) 00:27:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e24, 0x98, @mcast2, 0xd52}, {0xa, 0x4e21, 0x73, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x6ac1, [0x1, 0x3, 0x0, 0xbee, 0x1, 0x9, 0xffffffffffff573f, 0x39b9728e]}, 0x5c) 00:27:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:06 executing program 3: r0 = memfd_create(&(0x7f0000000080)='vboxnet1]\x00', 0x200000000000004) fcntl$setstatus(r0, 0x4, 0x40400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0d8a5055e0bcfec7be070") r2 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r2, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) 00:27:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:06 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044306, &(0x7f0000000180)=0x4000000) 00:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x31, 0x0, 0x0) 00:27:06 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0x54) 00:27:06 executing program 4: r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)="a03bd1c8d6e253db240169c33eede621b4419e59", 0x14}], 0x1}, 0x0) 00:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x400000000000005, 0x9, 0x804, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0xe]}, 0x23e) 00:27:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0xffffffffffffffff, 0x8c8607850d8303f8) 00:27:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:27:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0d8a5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r1, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000003000/0x4000)=nil, 0xe05000, 0x0) 00:27:07 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104320, &(0x7f0000000040)) 00:27:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 00:27:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:27:07 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000200)={0x0, &(0x7f0000000100)="cb"}) 00:27:07 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65302073797374656d26207d0aac539491409a8f3417e53a984bea680cd8724786dc982327bc7384dbccb95fc8e057bc8008d831eac448929d07c7060000e4f500800af7"], 0x4c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 00:27:07 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x400c4301, 0x0) 00:27:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x3, 0x0, 0x100000001) 00:27:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="2adca5057f0bcfec7be070") fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1}) 00:27:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:27:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 00:27:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 00:27:07 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:07 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x2) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000004c0)) rmdir(&(0x7f00000001c0)='./bus\x00') r2 = socket$inet6(0xa, 0xfffffbffffffffff, 0x6) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) r3 = fcntl$getown(r2, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x2000000, 0x74f, 0x1000) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000001240)="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") r5 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/669], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$inet6_int(r5, 0x29, 0xfe, &(0x7f0000000180)=0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x70, 0xffffffff, 0x1, 0x1000, 0x7, 0x0, 0x6, 0x80, 0x1, 0xe000000, 0xffffffffffffffc1, 0x4, 0x3c7b8d82, 0x4, 0x81, 0x9, 0x1, 0x1, 0x10001, 0x7, 0xf2b0ec0, 0x3, 0x96a7, 0x9, 0x3ff, 0xe41c, 0x1ff, 0x492, 0x8, 0x4, 0x200, 0x20a, 0x1, 0x8000, 0x401, 0x4, 0x7fd, 0x0, 0x3, 0x4, @perf_config_ext={0x8d, 0x1}, 0x4, 0x2, 0x2, 0x3, 0xfff, 0x8, 0x4}, r1, 0xb, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x2, r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3, 0x8000}, 0x20) bind(r2, &(0x7f00000005c0)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f00000000c0)=0x202, 0x8) 00:27:07 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e0bcfe87b0071") ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x4000080) inotify_add_watch(r0, &(0x7f0000b40ff6)='./control\x00', 0x22000002) 00:27:07 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000005) exit(0x0) getdents64(r0, &(0x7f00000003c0)=""/33, 0x100000072) [ 343.936119][T13956] mmap: syz-executor.3 (13956) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:27:08 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005b00)=[{{&(0x7f0000001ac0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002dc0)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 00:27:08 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x400000000003, 0x80000000002, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:27:08 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x294) 00:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.563231][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.569824][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:27:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") clone(0x4000002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000010c0)) ioctl$TCSETSW(r0, 0x5403, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r1) ptrace$cont(0x21, r1, 0x0, 0x0) 00:27:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11cca5055e14cfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 00:27:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 00:27:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:08 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x800) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 00:27:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:27:09 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:27:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:09 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) 00:27:09 executing program 0: clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000298000/0x4000)=nil, 0x4000) open(0x0, 0x1, 0xfffffffffffffffd) 00:27:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x12240, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000002c00)="d6b8f2423f8963682aa27d0c006453bc73ced6885b58bc5eaf27917cbee473f1d8b2eba5001077f1770840c656716e0843c26a0399837d7666a0656a327533d4dd48dd4317a02490044d439607996699249f1a6811e54b4c65fad99898199023fdc6c4c78046dbb6d62b631e242b856e5cba9ba979895ec598ea9bff3ec85ce5a10b13c3d8efc9a2717987a4821fa2f0f96c03f5e3a9e4e8ca7431b757a9b52b151f052e301b4be9cbb59f4dbfda80bd247d03c4a94f64226a1f04c825f0d72c6a25a145d33866d497b67694e35eeb21afa4741f654e7cc943ad69989c0ad7039b50284b60fb77471689cd6b651e819c71b944fba6c958ca83cfda38cdbaa6bef23e4e9edf0d85975c39b86932b5cac711c113dac37d068dc6eed9d64cf9f5b6b0b3b1f99a5c9767cd2ec1bf9fa23ae42846e4d8099f68dacfb4abce71871420c3049fa494d25b59f3f33b9001bcef0fec4231686da81ed247a160bbc20b38a9d59fd030f30bd9c26b23b951310b2410bcc77f3fea728c8652a9d1d58490acebe02adf91e25d8dd72578615e3d22b9bc85f6170ba003eec37ba326fa92388e6edd35f6f3f64361c73e11715d89194a3780f8d632ba2b3592af217a14c74858f5a63530cbcba8e5f69ffc41b0e899c92d0844cd6891c4de9bf9e5ad40832c84f939b7c8e7e62f68da5c4cefeb69bed7bbc2f34ed8395f6479ce172c3fcf2107eae8adbe0472e14b813907c5c7fe771878f125a58d592e816254cb0fee72dd360d5e6b0fb5c95acefb27bf876c7557d1271a942342ae47c794776421f8acc72711b69faedfae044a070ba2790c1e6978bae0e097746d7ed6f04031bf6bd8083bc6c8df8571f2d1104974c4ae602016c7ac77ac282c88af6988e9fda07735a4fdfdc3a76d7f506263048e926f2746f398f0ad4a2e791560d3f3778ae294d371f69605633a2eabc493f311be3a2d94f8d1b30ef89e08d94190c7c218a909771a3d48fd44c0577896e10cbd13409e404db7b4b042dfa9552a6d7ee03bfc8078457e6b391b08a6585a675015808a305f251d7d653cacac91cb18324e8d0347951feaecdac8217ff385492f2e6e65ec1950df2b68ec716854d603b6a03dd0eab7d5a3829e926a78c5bf021918ca5ff24d5dfee6b1d28b7404452311a9905824774c5b6d7742df843e268ede1e44cf86172d6499cafb9a54a907cfced6e6db46c6c5286bf92e7f7681f215322af99af220a2d04c87dcb948eef85ed7374e9afb5a15cd786029a5c2891f1737b6aabc3f196f892543a77f771fb83c32b93a61e1af5b145cf54cefc24c70b9c7e7b31ae350c381e3d936cba8d7ca97db94717afd38cda1a752de289113b204fcea7b69da159c2bf9107c84abc9051c33b58fe8c42eed3897df8fd3c206e20193f642993aa3310104625027a8aa461de3f43b7b1c68ee93fab35c30a2f0f2925644c0eb8d61df566ae5b1fadcab2917f951a9822d347246856199b83d1039cca3b3e2eeb9838103abc66cfbfb3da35bfbfec60ae21fd157389d7ab971a46c207f5d997cc2e24e071d60c61a19e4a2a05df54a849fa81f184c4689ff0d36f58808d69cadd9bddf3e19919ebbd8a403556afe39e70dd057b02eb8979182a2bdf48596bfba0f532b3ce70d836c540950b48e9cd7a36907418140c5f2872e7b6abf48d53246804b2816f43c8cc15c412261faf8a61ef3ec8c8a49c25ea7bd79e7130b9f43d29a13007919537a0ab0417d3aedf98af29e7f1299efa07efbd40d2d09abc625b62eb8c6dee6e20d08e822dad6791dd9d66dab9ac806679c7fd26d3e3a2fa12e680f143aa1a2f2526409e480ba556eeec962a79e2854afa50872728c35d50c9147c37aec26f6c740420d677eb7addeb06366fe02ec3dc7ce125355a4f4707c88f66a073c4fbc754a264b3cbc9f6e0d61e011e1cd3ae2e581450e9e2ed2cfcb5b369ef0874a8139b8f153e339ab2946a68765af6161dcacfb178097a71c6d345d2c356ace3d6200430b96c8c6ce9e16efe3315cae98b329ec08aa7a972ed2d36c5ebb976bda4b3b5f4731354b38962eb0790d4673930f23bb03424f57558cf393993f95bcd912257ca796b6d7bf4b593a3e2cb0e078da43f83d94d058b5f198b6ca0c0e0838dd9720f51a8d4a5fc2e527066689cc23d333d1d05459dba2bd2d37bd27312c7da13d3244579d0419cea01c2ca1dcb6e2f4801ae478bbe97da5d0d8c9dffed39739d13351d2788ec0eb64f45676b0b38406859b0249f06911aeef78ea069800064e8eee77bc9a7387e9abf7a55f589b370318a5ed163ecf13e42ef8ee42f138382093df5df037b62723784d886a10360dac1af1f5018db0dc5e0c345f0be6b30c2849a8f75524f2a31a343f404c07c106dbdcbab5b003e9452c3792b1c67f64cbf9794406ed4c1af5241c570b06daafb821d43a6c7d26be540f32dc8a36ec848d24aede93a846a4c153c6dba0699746eb91a9b7ff4953aa5d560a144a9158edc7865eaf4c46e484e752c83b1fd14d8f48fdcf1e4e71844d9335f52ca8518ea0c05f5ff42e1177bbd59a644c2aa9b3bc7540ffe5f0bd3fb00fb91173b740a156d0366f8bcb25f6f6d6762fc37648f298c238b8cc075f00823986101b230e3d8e9966138e842524c6e22e87c5e695a160076deb0dc1e4fbd4a229181306ba9afa3d29567daed197f82482d2f85b96e0198ce7c59c52d07d6c8c34b4c0100257372cd4ed5dfe5d7f455dbb0f6f9b5e0dd2f0d3f75bfc4dfa19621fa32baa4888577e7c250305f16ca357538e18a39293ba47b07abf52a41c1fe9c07f52f6fc8e2531f1d9c58e50b6d1e79ab5b94139984e613a20c65f2b4f6212f5b1f3100b38d4a8ebd5b54dc80f22487345ee46a740f1a0f1726659c7de1357babe26f6b73d27da835c164f84bcbde3c2e56e39eec522afe31b63377d68cd48c92efd8cc0668cce9bbda67ba695fefc69f3509f68201a30132fac1f9b7eace76e2cfacf85502a755958ade794a95f451fae1782addb6061cc38e4e3de00c684106644ec17c21e0144a030645ee814a3434644b5e2717deebe443af56abb149df55a9bd85a6978535d1a176fca5e3d58f0290b36c1b5db3db170efa7eec690f34d33f976335e13217ec26e1896c182020d16498b02e4bf5b9721121944c18087864b7c5a94cacbdada90d8b0895b4442610e07bd06329bd14be3cfc61b019330f4cf15c428eda477aae2171b841ef37d4635f13f18cd3eaf84a68b6550b1554f8006f6b4c60b0cea1a357954a6e1d4377412ca2dd167f648afbec993764311cc159e6fa5267352465dc2af0b7d2129210ea4ce672306511e7752bcf0cf50f354067e3ee2f855e8a08ec27bf3042065feb0aa4ccc1d1499274478a71f6ce13c943a4b5769104d9cc0c1c066f65a99d661e85c91eda0d3375f012990eda30ff8cdb5b6fe84563941b35e4a0f5feb60918bcdb8d1e3caf22cb10b2a22766f4d98c4680c4d19734f4f415140f415ccb5a9be7a121a8f179465810d8c8352136b63ab1a211d0325fd21e9b114cfe4b13ce603597fa7123bae57b3a077e2a82df6e778f7221f0a153e5e6fbea8e12c46605f4f3f646a73d1fbde786e06de65159e80122171df3ac76f4bbbd588ac7cd2f309a9dd98a989488052bc65da871e70c5cb94b7c708c6bbf698e722744c1a4a472bab82cfe0a93d74d48c672322da5ae0331fd201b5d99ff8ae3df42d9f8500f199679af4c4e522e9f6da13f51c43d2177720bdd7a1040945ef1d845bc82cdc2ac5ff7aa885452e32fc80db24f8e35e28e2a08fe6e951542da2d31da7a53783a20b61c1055566a5716954e20b6aabde974700b7c7885734f468850ab912b620cf92b872808efaf5d4b11b7a3623d2169339ba25beff32513695aa223df1e23b280fa7f25fd7ff74a3ece02eeb0a399fc5d9db5ef458027cb402b4cdb8e7ad076b4ed8a20258e0c0f07c10e0ae50d0f3d653ac8339db9ed2e51c5c3add1e752697a08e296afce21e87cbe3dce8a1f03e537a90f55af33e54145b2d4d3e8a1179b4072da3bf850ff956c7e4caf13b681bde781f7a98930896e1ec7f6e7f3fa6f94d5d7954c440cda7dea833e47f93f0365641196d91a98af12ed311108c49c224a64fec338704726b008e9edb4eee3e70edf7da9dea4eacb881795a428a2f75048849f0445e4d0c58a64b1a25da98748876f712e0ffe84ebc8e12f7175eff6ecc4496f8ab0494a56bce1cadfeb1d87e985d64cc04c9e99f48919472dce02c7d6cecf42216b6aca005899697d3b32b95f233f5c45df0e32e38b6564a2b3d4bf59a3150a79330d822f4a8650ddff02e56fba02fb7e5ef1ccc300f32ce50d4c31c869d95cebe9dc8f332376729e9be3032e08a43bbb0466e22df40717cf7abcc532c2456d4109c6d2fedabc7fba530e7b808602dff4fc2c99a4e57c6868cac1e81c87a2db883e50c6503745a5a854de455457a607feb34fe083df2997dbb90fc66e440ff1fb2171af10b44eb38eb98aaba87ef3b06b33c4ec06803e8b013286839869b997aaa7d938b218d0ee07e65658a5538a81bf1f938ed0407e43f47c55f986621de9107a4e50a37b26825ed33a1d186446453cf4c089eea5beba108c6deb4a95d5cde75890f18d244116f96d4c38ba54e8c8409ff0701cda85cb33f79eaae37fe95b6cab357899fa20a395595e92a8de231086e1b870d175d2e6fc7f1a74f268d59a23774ea11a0e12bac0473a7d9afc057ba8cbecf1a2ac8e18966daa16b5aef31361b8846e3c5cc209f6802e56c1906ffb4c9689ee9e4ef6095b38cdeef235639cf01a7a3898bca68a634dd7d11571c26b0f25e83de4b20d19538a4c20bede50989e9e7161c9009d575655d813ab95ed0f479a6556e056672397676a9246e8f1cdfc6384b471630e7b3a24e908317febb14123e86296d0d0c7c60be0c5ed7b3b2fde032c7dfcbac3ac8bfdab596efa83b4b23b12fd6390ac378b236f6c678d63097dad3be749e79f9c6eff7044fa2a038fac8c435c7994c9f54fac54ac814ef3fd1e2570c5fa718c2828dd7ee72252f1175b6b2011317b19a22975504b56e23dadd0d02c1f3db330a2d219f703fad8a5a5d6b211332a23553078c31f114c6a3e36d70395ed5a3c05fb53d9270949f50b48f27feb67f991c164cddb4f8809e6aad93e4a18a939249fd3f85e2e3d98f520e1ebf1e73d498bd98b97bf8f903aeedeae54eba51b615b24aba5468d7a29630a1b9cf580af65c0285cd2132b1ae5f1033e191e6d6421acd6117695e2fb1849c8f6ba28fd2999eddb6745fc0cf59fd45b73ef91ea4899ec86792ca441351d838329d31de3b05d1642af659bb4199d6eec7ee623da33a1a2543af105df17eb6b4dde3d32893277886290cee57308bea3b1be3775b4f5655a72c1eb95f4fa000bc0b31cb1a4411668b580947ed70559403c1181a9bbd38c67fd7875639268bf9d376a92916a1ac4ec6d512f300541a9d0a68d0e67b39e677b4a4e9dc50bc97635328ec6d783a2b7d00749e2f2840a79234077e437e875521a4556ce1c7de8562d0731caf6cafa1f0c1b9c4312c320966e8f44692a92f14b5c46a9d2d23d1a8c305a777a31dd57c7ef73cb195f6d43192c867bc42163bcfc27da2eecf079fcab45ec5fc492fd0ba317a6215a4474d5208bd6b911345195d640784eb51ddd2277524f6a99d7dfcefaa6f5da0368c500037e1c11c8548fbcb0ea7d99054daf6faf8a7e34094b8aca8a08c5eba26ba81600ed393a31b1f70aa586039cc5b"}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r2, r3, 0x0) mq_timedsend(r4, &(0x7f0000000180)="489e9f0ad742e8854c0504d1b3f2d480bc48f8f4b6b43ed7aae12f0ae4244d9f14d029ba492e44b9d1045d3e61d8a4c97e639c655fd0a2353009b1daedab8c546500640e27e852f45d7b82d6c7e8533cbe81d269f5b2d9bb49cde7d4d7c2e7423946cfca157554cfce270c378163414af19ccce78b899f729200efddafb91a7aa7438bff0ef19dd6e103180de2facfc0b2de0def6297e952385a1ecac5e9e9524f7969d865667a1c27699ff92a1f5be63d183718d17019cd", 0xb8, 0x6, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r5 = dup(0xffffffffffffffff) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000280)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000005, 0x2010, r5, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) symlink(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001380)='./file0\x00') sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x2, 0x3, 0x100000001) sendmmsg(r7, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x112b}, 0x10000}], 0x1, 0x1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40, 0x0) dup3(r7, r7, 0x0) setsockopt$inet6_tcp_buf(r8, 0x6, 0x1a, &(0x7f0000000100)="1da8408b989ed3faf4d3b9c451c28fa24aadae7f24bbbd9a56201b7c142f3db9ed3fd1505084c9e1327f174441e0b3987f482a737eaf39e5c30a6f612747348eee4d8d9d9a3d1482565b2442b9c45a9c6e97dac2fd2faf404e5f37206050dcb9bc75b8b9f8a2a21f261c4def53ecc8fbf8dcb68c66782371e9d5ecfa080d4bd3bc9393caeedf15319c14fa723dc86125cc4e6fffcdccc75797deef00dcd99b93bb34e8226e6a5fa4d88f73a9a833bef2d9e92b8f253fe219fccdd919e823fc6b7787bdb014ed8fbc70c9e5eb4555d6a954bfe84f18efa892a54d55fd71c20d8a436595bb01", 0xe5) r9 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r9, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "04300f0e99890bad5b1c068842c8690f66c061e5156f6d085b3c22176b9c1309"}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r10}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r11, &(0x7f00000002c0)}, 0x10) ioctl$RTC_VL_READ(r8, 0x80047013, &(0x7f00000000c0)) 00:27:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x005\x9b6\xff\xfa\xda]\xa3\xf8N\xcfjHCJ\xe6\xa7n\x0fq\xa2%\x18\b5+\bK\xaa\xbbD\xcfs\xfc\xcba\x00V\x03L\xec\x17T\x18\\3\xbe%;\x81\xff\x87\xa7\x000\xe2\xb9\xd2|t\xe4>\x84\xcd\x8f\xb0\x87\xc3r\xe5=D\x91\xec\xdcy\xc4<\x9a\xb5\xb6z\xafd\x954\x88}\x1c\xe5E\xa3\xfa\xacd\xb9YmI\xae\xb8\x95\xf0}\x8dL\xe9\xbe)w\x9f\x05c\x0e\xa87\xa2\xe3m\x94\x83\'\x84\xbc\xa5\x16\xb5\b\x0f;<\xc8\xf5\xd7\xf0\'\xd8S\x19\xe5\x15:\xfb\x94\xbc\x84\x9cn7\x95\x8f\x80(\xd4\x9f\xb15\x0e\x8d\x1f\x0e\xe7k\xdaX\xe6\xa4\x1b+d\xa1\xe8LI\xa3\xfc\xef\xfd\x17\x16\x84;\xaf oG\xd7\xd5\xb4\xaa\b\x1d\x1e<\\\xe6[\xf8\x16\x93\xe5') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") read(r0, 0x0, 0x0) 00:27:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\x00', 0x2802}) ioctl$sock_ifreq(r0, 0x100008923, &(0x7f0000000280)={'eql\x00\xff\x00\x00\x00\x00\b\x00\xf7\xe0\x847\x00', @ifru_mtu=0x101}) [ 345.953703][T14052] : renamed from eql 00:27:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:27:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:27:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 00:27:11 executing program 5: r0 = getpgrp(0x0) ptrace(0x9, r0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:27:11 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000a00)="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", 0x601}], 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0xfff, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:27:11 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180100, &(0x7f00000000c0), 0x0, 0x0, 0x0) 00:27:12 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x2, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/42, 0x2a}], 0x1) 00:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 00:27:12 executing program 3: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x81}) 00:27:12 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 00:27:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:27:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x2, 0x8) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x4e65, 0x0, 0x0) 00:27:12 executing program 5: 00:27:12 executing program 3: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) creat(&(0x7f00000000c0)='./file1\x00', 0x40) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 00:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:12 executing program 5: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r6, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000100)={r6}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x6a, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r8, r2}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)=0x8000000) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r12, &(0x7f00000000c0), 0xffffff19) close(r11) 00:27:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000001ac0)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0xf4ad1e69669fbe32) 00:27:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003600)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0xfffffffffffffe17) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 00:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, 0x0) 00:27:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x3b7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f0000000640)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:27:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:14 executing program 5: 00:27:14 executing program 4: 00:27:14 executing program 0: 00:27:14 executing program 3: 00:27:14 executing program 5: 00:27:14 executing program 3: 00:27:14 executing program 4: 00:27:14 executing program 0: 00:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:14 executing program 5: 00:27:15 executing program 2: 00:27:15 executing program 3: 00:27:15 executing program 4: 00:27:15 executing program 0: 00:27:15 executing program 5: 00:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:15 executing program 4: 00:27:15 executing program 3: 00:27:15 executing program 0: 00:27:15 executing program 5: 00:27:15 executing program 2: 00:27:15 executing program 5: 00:27:15 executing program 3: 00:27:15 executing program 4: 00:27:15 executing program 0: 00:27:15 executing program 2: 00:27:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:15 executing program 3: 00:27:15 executing program 5: 00:27:15 executing program 2: 00:27:15 executing program 3: 00:27:15 executing program 0: 00:27:15 executing program 4: 00:27:16 executing program 3: 00:27:16 executing program 2: 00:27:16 executing program 5: 00:27:16 executing program 0: 00:27:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:16 executing program 4: 00:27:16 executing program 3: 00:27:16 executing program 2: 00:27:16 executing program 5: 00:27:16 executing program 0: 00:27:16 executing program 3: 00:27:16 executing program 4: 00:27:16 executing program 2: 00:27:16 executing program 5: 00:27:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:16 executing program 0: 00:27:16 executing program 2: 00:27:16 executing program 3: 00:27:16 executing program 4: 00:27:16 executing program 5: 00:27:17 executing program 3: 00:27:17 executing program 2: 00:27:17 executing program 0: 00:27:17 executing program 4: 00:27:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:17 executing program 5: 00:27:17 executing program 3: 00:27:17 executing program 0: 00:27:17 executing program 2: 00:27:17 executing program 4: 00:27:17 executing program 5: 00:27:17 executing program 0: 00:27:17 executing program 3: 00:27:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:17 executing program 4: 00:27:17 executing program 2: 00:27:17 executing program 0: 00:27:17 executing program 5: 00:27:17 executing program 3: 00:27:17 executing program 4: 00:27:17 executing program 2: 00:27:17 executing program 0: 00:27:17 executing program 5: 00:27:18 executing program 3: 00:27:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:18 executing program 5: 00:27:18 executing program 0: 00:27:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x14, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 00:27:18 executing program 2: 00:27:18 executing program 3: 00:27:18 executing program 5: 00:27:18 executing program 2: 00:27:18 executing program 4: 00:27:18 executing program 3: 00:27:18 executing program 0: 00:27:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:18 executing program 2: 00:27:18 executing program 3: 00:27:18 executing program 5: 00:27:18 executing program 0: 00:27:18 executing program 4: 00:27:18 executing program 2: 00:27:18 executing program 0: 00:27:18 executing program 3: 00:27:18 executing program 5: 00:27:18 executing program 4: 00:27:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:19 executing program 2: 00:27:19 executing program 0: 00:27:19 executing program 4: 00:27:19 executing program 5: 00:27:19 executing program 3: 00:27:19 executing program 0: 00:27:19 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 00:27:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c47d74ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:27:19 executing program 5: 00:27:19 executing program 4: 00:27:19 executing program 0: 00:27:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:19 executing program 0: 00:27:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') close(r0) 00:27:19 executing program 5: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r0, 0x4, 0x3ffff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_submit(r1, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 00:27:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='stat\x00') prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) socket$inet6(0xa, 0x0, 0x4002000000004e3f) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) sendfile(r0, r1, 0x0, 0x1) 00:27:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x0, 0x0, 0x35}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x82, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x2c, 0x2, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}}}}}}, 0xff23) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x3f) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x3, 0x90, "894cffb3b5dbb98136851147cec17046e1dfdbece0bb44a602785b712b7c48694f2c31891fb84e5089b3d125c1ce8ade09fce01debb07d211c6e6f2ebd6441d2cbf2f87abf7ed4eb55bb9cb9e1bab4ecc1ea6d987186c4108197601aa2407f19f36fd455fa2b95a72c11e43e3c99a338a5938a5e0c97e3770b781dedc2394e492873535e968e98aedd789312327cc6df"}) 00:27:20 executing program 4: clone(0x100ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000298000/0x4000)=nil, 0x4000) 00:27:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0x21, 0x0, 0x0) 00:27:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2ab, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @local}, {}, 0xab052ebbe6fbd72e}) 00:27:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) 00:27:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000000000ee00973a002701010000d49ed7060000000000000001010000007aa805000000013d090900000000000000b6563fb0b227d565"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:27:20 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 00:27:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xa2516eb104f1d1cb) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, &(0x7f0000000040)) msgget$private(0x0, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000140)={0x0, 0x568f, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x7ff}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/132) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x84) prctl$PR_GET_FPEXC(0xb, 0x0) clock_gettime(0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000580)='/wro\x8e\n\x93\x9fx`J\xf4\xe19\xf0\x97\xad-\xc9zi\xd1\x82Y', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x4) 00:27:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a32"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0), 0x0) setsockopt$inet_mreq(r2, 0x0, 0x7, 0x0, 0x0) 00:27:21 executing program 2: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) preadv(r1, 0x0, 0x0, 0x0) 00:27:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000000, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) 00:27:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:21 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffff9) lseek(r0, 0x0, 0x0) 00:27:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x1c, "c3a058f5ced3779ee74087358c340e3b8ef6460df63cca7fa2c7ee6e"}, 0x0) 00:27:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000180)) tgkill(r1, r1, 0x0) 00:27:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0xffff) 00:27:21 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x5, 0x10000, 0x10001, 0x0, 0x5, 0x9240, 0x0, 0x0, 0x2, 0x1, 0x101, 0x81, 0xff, 0x48e5, 0x1, 0x8, 0x1, 0x3, 0xfffffffffffffffd, 0x1f, 0x8, 0x95, 0x0, 0xfff, 0x2, 0x9, 0x634a, 0x9, 0x5, 0x80, 0x8, 0x0, 0x2, 0x200, 0x8, 0x0, 0x8, 0x7, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x1a0, 0x8, 0xb, 0xcf5, 0x1, 0xffffffffffffc0d0}, 0xffffffffffffff9c, 0x6, 0xffffffffffffffff, 0x4) fcntl$getown(0xffffffffffffff9c, 0x9) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x101) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init() ppoll(&(0x7f0000000180)=[{r2, 0x80}, {0xffffffffffffffff, 0x40}, {r3, 0x2000}, {r0, 0x20}, {r1}], 0x5, &(0x7f00000001c0), &(0x7f0000000200), 0x8) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r4) 00:27:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) 00:27:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 00:27:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0x22, 0x0, 0x0) 00:27:22 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 00:27:22 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x936, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x302) r2 = getpgrp(0xffffffffffffffff) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0xde8, 0x0, 0x1, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000640)) madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x0) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x19}, @remote, @empty, 0x3, 0x0, 0x0, 0x0, 0x80, 0x210, r3}) 00:27:22 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 00:27:22 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)) r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x5, 0x10000, 0x10001, 0x0, 0x5, 0x9240, 0x0, 0x0, 0x2, 0x1, 0x101, 0x81, 0xff, 0x48e5, 0x1, 0x8, 0x1, 0x3, 0xfffffffffffffffd, 0x1f, 0x8, 0x95, 0x0, 0xfff, 0x2, 0x9, 0x634a, 0x9, 0x5, 0x80, 0x8, 0x0, 0x2, 0x200, 0x8, 0x0, 0x8, 0x7, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x1a0, 0x8, 0xb, 0xcf5, 0x1, 0xffffffffffffc0d0}, 0xffffffffffffff9c, 0x6, 0xffffffffffffffff, 0x4) fcntl$getown(0xffffffffffffff9c, 0x9) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x101) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init() ppoll(&(0x7f0000000180)=[{r2, 0x80}, {0xffffffffffffffff, 0x40}, {r3, 0x2000}, {r0, 0x20}, {r1}], 0x5, &(0x7f00000001c0), &(0x7f0000000200), 0x8) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r4) 00:27:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.444395][T14534] xt_cluster: node mask cannot exceed total number of nodes 00:27:22 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x40) rmdir(&(0x7f0000000600)='./file0//ile0\x00') 00:27:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0x31, 0x0, 0x0) 00:27:22 executing program 3: clone(0x100ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000298000/0x4000)=nil, 0x4000) open(0x0, 0x0, 0x40) 00:27:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, 0x0) 00:27:23 executing program 5: 00:27:23 executing program 2: 00:27:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:23 executing program 0: 00:27:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0x31, 0x0, 0x0) 00:27:23 executing program 5: 00:27:23 executing program 2: 00:27:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @local}, {}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x1}) 00:27:23 executing program 2: 00:27:24 executing program 3: 00:27:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0x31, 0x0, 0x0) 00:27:24 executing program 0: 00:27:24 executing program 2: 00:27:24 executing program 5: 00:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:24 executing program 5: 00:27:24 executing program 0: 00:27:24 executing program 2: 00:27:24 executing program 3: 00:27:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0x31, 0x0, 0x0) 00:27:24 executing program 0: 00:27:24 executing program 5: 00:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:24 executing program 3: 00:27:24 executing program 2: 00:27:24 executing program 0: 00:27:24 executing program 5: 00:27:24 executing program 2: 00:27:24 executing program 3: 00:27:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:24 executing program 0: 00:27:24 executing program 3: 00:27:24 executing program 2: 00:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a58"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:24 executing program 5: 00:27:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:25 executing program 2: 00:27:25 executing program 0: 00:27:25 executing program 3: 00:27:25 executing program 5: 00:27:25 executing program 2: 00:27:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:25 executing program 3: 00:27:25 executing program 5: 00:27:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:25 executing program 0: 00:27:25 executing program 3: 00:27:25 executing program 2: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) 00:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6b06}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:27:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:25 executing program 0: 00:27:25 executing program 3: 00:27:25 executing program 2: 00:27:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:25 executing program 0: 00:27:25 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280), 0x0) 00:27:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0x7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/11, 0xb) ioprio_get$pid(0x2, 0x0) 00:27:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x82) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:26 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x5}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:27:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00h'}) 00:27:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x19}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:27:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ff"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) [ 362.196081][T14714] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 362.214939][T14714] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 00:27:26 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) getgid() ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000100)=0xfffffffffffffe6e) 00:27:26 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="00080000000000007310"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:27:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1d11c9d62af9cfdf7ef51782887e182645a3b5"}) 00:27:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200100003402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 00:27:26 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) getgid() ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 362.915643][T14753] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 362.923993][T14753] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 00:27:27 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) getgid() ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x19}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)=0x4) 00:27:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0d05640, &(0x7f0000000040)={0xa}) 00:27:27 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) getgid() ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:27 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 00:27:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40b748e8}]}]}, 0x24}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)={0x10}, 0x10}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:27 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x2000000000001f, &(0x7f0000000000)={0x0, 0x0, 0x2}) read(r2, &(0x7f0000481000)=""/128, 0x374) 00:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:27 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "af922d00a34b2baf7716c1dc40d9c1e4c3ac977ddb7a4c82fed97ce7c8f5eb8a194ef20e153df21bf3565c2c086bb336b8f604a05d289bd8c4e7db592616fc"}, 0x80) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:27 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68f4df55c5926850ab43e6279b8ac720e64377fda9bc53269ca7d6ec0b618407abc153", 0x63}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:28 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) rt_sigpending(&(0x7f0000000340), 0x1d5) 00:27:28 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:28 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x19}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)) 00:27:28 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r0, 0x0) 00:27:28 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = getpgrp(0xffffffffffffffff) getpgid(r1) 00:27:28 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:28 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x5}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:27:28 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:28 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x24000, 0x0) 00:27:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:28 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee00]) setgroups(0x2, &(0x7f0000000000)=[r0, 0x0]) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) 00:27:28 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x9) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 00:27:28 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:27:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:29 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e280000001000ffff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 00:27:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x188, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/392]}, 0x200) 00:27:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$rfkill(r0, &(0x7f0000000240), 0x8) 00:27:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40b748e8}]}]}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:29 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68f4df55c5926850ab43e6279b8ac720e6", 0x51}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:29 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:29 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r2, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40b748e8}]}]}, 0x24}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)=@proc, 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:30 executing program 0: sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:27:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x5196) 00:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40b748e8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x59}]}]}, 0x2c}}, 0x48050) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbff, 0x40}, 0xc, &(0x7f00000003c0)=[{&(0x7f00000004c0)={0xd0, 0x1b, 0x302, 0x70bd29, 0x25dfdbfe, "", [@nested={0xc0, 0x64, [@generic="b2b8b6cf09cc7b6c5202cd2eb2fb43c881dce4cb628730d28b08f5bb03c75c58d5e92d645e476358a1cf0aa82d8d9cd4ac5de16cb8a9f91247898eac5d14e1229177251e40d8122468cb4294e6e4de1e294db3a69cb5f3bf8bc8a4ebebe185a0a8458e61a8f1f1c1faf3bf79b1b283aa18e4e30f32edfac7880586f00df3c8b3747efe9b915d2d77a63a29ef453c9fb28a239e826452d47954ea1b09002f39cb224a739fe437303c4f4578588ea632ec8a562788de4481e0688b"]}]}, 0xd0}], 0x1, 0x0, 0x0, 0x804}, 0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:30 executing program 0: sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x3000, 0x6, 0x449a, 0x10001, 0x0, [{0x7fff, 0x81, 0x0, [], 0x1}, {0x7, 0x3, 0xffff}, {0x1, 0x0, 0x1, [], 0x4}, {0x6, 0x0, 0xfff, [], 0xc7f80}, {0x6, 0x0, 0x0, [], 0x1}, {0x0, 0x8, 0x0, [], 0x7ff}, {0x0, 0x9, 0x8}, {0x5, 0x5, 0x3}, {0x0, 0x8, 0x0, [], 0xfffffffffffffffc}, {0x5, 0x8, 0x0, [], 0xca}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:31 executing program 2: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) 00:27:31 executing program 0: sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x10001, 0x0, [{0x0, 0x81}]}}) 00:27:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 00:27:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68f4df55c5926850ab43e6279b8ac720e64377fda9bc53269ca7d6ec0b618407abc15303cf1b03c5185a7a90834797248b", 0x71}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:31 executing program 3: 00:27:31 executing program 2: 00:27:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:31 executing program 2: 00:27:31 executing program 3: 00:27:31 executing program 5: 00:27:31 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:31 executing program 2: 00:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:32 executing program 5: 00:27:32 executing program 3: 00:27:32 executing program 0: sysinfo(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:32 executing program 2: 00:27:32 executing program 5: 00:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:32 executing program 3: 00:27:32 executing program 2: 00:27:32 executing program 0: sysinfo(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:32 executing program 5: 00:27:32 executing program 3: 00:27:32 executing program 2: 00:27:32 executing program 0: sysinfo(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:32 executing program 3: 00:27:32 executing program 5: 00:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:32 executing program 3: 00:27:32 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:33 executing program 2: 00:27:33 executing program 5: 00:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:33 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:33 executing program 3: 00:27:33 executing program 5: 00:27:33 executing program 2: 00:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:33 executing program 5: 00:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:33 executing program 3: 00:27:33 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:33 executing program 2: 00:27:33 executing program 5: 00:27:33 executing program 2: 00:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:33 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:33 executing program 3: 00:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:33 executing program 2: 00:27:33 executing program 5: 00:27:34 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:34 executing program 3: 00:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:34 executing program 5: 00:27:34 executing program 2: 00:27:34 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:34 executing program 5: 00:27:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:34 executing program 3: 00:27:34 executing program 2: 00:27:34 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:34 executing program 5: 00:27:34 executing program 3: 00:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:34 executing program 2: 00:27:34 executing program 3: 00:27:34 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:34 executing program 5: 00:27:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') ioctl$FICLONE(r0, 0x5460, 0xffffffffffffffff) 00:27:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d00000043004afb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 00:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:35 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80044325, &(0x7f0000000040)) [ 370.993993][T15185] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 00:27:35 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:35 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 00:27:35 executing program 2: 00:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a", 0x21}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:35 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:35 executing program 5: 00:27:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:35 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044306, &(0x7f0000000040)=0x4) 00:27:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a", 0x21}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x1, 0x0, 0x6}, 0x20) 00:27:35 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80044326, &(0x7f0000000040)) 00:27:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 00:27:35 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:35 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d00000009003ffb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 00:27:35 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000100)=0x68800000) 00:27:35 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 00:27:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a", 0x21}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 371.978984][T15244] bridge: RTM_NEWNEIGH with invalid state 0x9 00:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:36 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80044323, &(0x7f0000000040)) 00:27:36 executing program 5: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f00000000c0)='?`', 0x2, 0xfffffffffffffffd) 00:27:36 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x4) 00:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:36 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049", 0x31}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) 00:27:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1, 0xc8) 00:27:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}], 0xf}, 0x0) 00:27:36 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) close(r1) 00:27:36 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000180)={'ip6gre0\x00\xffj\x01\x00\x00@\x00\x01', @ifru_flags}) 00:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:36 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0d8a5055e0bcfec7be070") capget(&(0x7f0000000300)={0x19980330, r0}, &(0x7f0000000840)) 00:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0d8a5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r1, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 00:27:37 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 00:27:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049", 0x31}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 372.976854][T15301] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 00:27:37 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044306, &(0x7f0000000040)=0xfdfdffff) 00:27:37 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="c0d8a5055e0bcfec7be070") capget(&(0x7f0000000300)={0x19980330, r0}, &(0x7f0000000840)) 00:27:37 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 00:27:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="2adca5057f0bcfec7be070") membarrier(0x2, 0x0) 00:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0xa01, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 00:27:37 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 00:27:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049", 0x31}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:37 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, 0x0) 00:27:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 00:27:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 00:27:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000380)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x15575, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:37 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 00:27:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) 00:27:37 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x4b47, 0x0) 00:27:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb9", 0x39}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:38 executing program 3: timer_create(0xfffffffffffffff1, 0x0, &(0x7f00000000c0)) 00:27:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) 00:27:38 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:27:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 00:27:38 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "f3cbafb12fc1"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 00:27:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb9", 0x39}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0d8a5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r1, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 00:27:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc008aeba, 0x0) 00:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) 00:27:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 00:27:38 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044306, &(0x7f0000000040)) 00:27:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 00:27:38 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80024322, 0x0) 00:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) 00:27:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 00:27:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb9", 0x39}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x0) 00:27:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xfff, &(0x7f0000000040)=0x0) close(r0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 00:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) 00:27:39 executing program 5: close(0xffffffffffffffff) 00:27:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) 00:27:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "f3cbafb12fc1"}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 00:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0), 0x0) 00:27:39 executing program 5: close(0xffffffffffffffff) 00:27:39 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000006c0), 0x24, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c"], 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:27:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada", 0x3d}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:39 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@cswp={0x58, 0x114, 0x7, {{0x1f, 0x7}, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x1d1c7310, 0x0, 0x2, 0x4}}], 0x58}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) 00:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) 00:27:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x1, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) r3 = open(0x0, 0x100, 0x40000000202) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BLKIOOPT(r3, 0x1279, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) sendmsg$nl_route(r2, &(0x7f0000006940)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f0000000380)=ANY=[@ANYBLOB="840000000001000008001c00d72fc20d306a5e70b2e5afecbfa7ea174edac6607d3ffa769c4f1221c9a54c98d14808607eb8cbaaffc626f3aabc5d3fd29df17e542d06f79d20d01ce661dfe9936b72ca93e697a099e883422cc9d1b725297e9f6995c3ce8140d5bdddf6f15dd5d4d840445fab877a2e2269670000000000000000e64ad139868d1d8dbe570e16fc73387a3feb05b94766ddcce969eaa310aad2980fe6ed06b2163a221464fcc032d71cacef85b3c3448a", @ANYRES32=r3], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 00:27:39 executing program 5: close(0xffffffffffffffff) [ 375.570377][T15455] atomic_op 00000000a01c40f5 conn xmit_atomic 000000003cd00e21 00:27:39 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16\x11O\xdda\xac\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) lseek(r2, 0x80000000000, 0x1) 00:27:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada", 0x3d}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) 00:27:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 00:27:39 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) close(r0) 00:27:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x1, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) r3 = open(0x0, 0x100, 0x40000000202) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BLKIOOPT(r3, 0x1279, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) sendmsg$nl_route(r2, &(0x7f0000006940)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006900)={&(0x7f0000000380)=ANY=[@ANYBLOB="840000000001000008001c00d72fc20d306a5e70b2e5afecbfa7ea174edac6607d3ffa769c4f1221c9a54c98d14808607eb8cbaaffc626f3aabc5d3fd29df17e542d06f79d20d01ce661dfe9936b72ca93e697a099e883422cc9d1b725297e9f6995c3ce8140d5bdddf6f15dd5d4d840445fab877a2e2269670000000000000000e64ad139868d1d8dbe570e16fc73387a3feb05b94766ddcce969eaa310aad2980fe6ed06b2163a221464fcc032d71cacef85b3c3448a", @ANYRES32=r3], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 00:27:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada", 0x3d}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:40 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) close(r0) 00:27:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) 00:27:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x1, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) r3 = open(0x0, 0x100, 0x40000000202) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000140)=0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:27:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) 00:27:40 executing program 5: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) close(r0) 00:27:40 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, 0x0}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@cswp={0x58, 0x114, 0x7, {{0x1f, 0x7}, &(0x7f0000000a00)=0x2d3b, &(0x7f0000000b00), 0x0, 0x0, 0x1d1c7310, 0x0, 0x2, 0x4}}], 0x58}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e") 00:27:40 executing program 3: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 00:27:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320", 0x3f}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) [ 376.750873][T15523] atomic_op 0000000012f8ab93 conn xmit_atomic 000000003cd00e21 00:27:40 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, 0x0}, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@cswp={0x58, 0x114, 0x7, {{0x1f, 0x7}, &(0x7f0000000a00)=0x2d3b, &(0x7f0000000b00), 0x0, 0x0, 0x1d1c7310, 0x0, 0x2, 0x4}}], 0x58}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e") 00:27:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='keyringlo\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x22, 0x140) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='/dev/rtc#\x00') bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000480)={0x3, &(0x7f00000002c0)=[{}, {0xdce0, 0x100000000}, {0x3, 0x7}]}) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000200)={0x9}) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00_$C\x81\x15(\x06\x00', 0x10) [ 376.998904][T15543] atomic_op 00000000bbf28fd1 conn xmit_atomic 000000003cd00e21 00:27:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:41 executing program 5: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) close(0xffffffffffffffff) 00:27:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) 00:27:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320", 0x3f}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:41 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 00:27:41 executing program 5: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) close(0xffffffffffffffff) 00:27:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) 00:27:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320", 0x3f}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x0) 00:27:41 executing program 5: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) close(0xffffffffffffffff) 00:27:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) 00:27:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf", 0x40}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0xfeffff00000000, &(0x7f0000000200)="86"}) 00:27:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) 00:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) 00:27:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf", 0x40}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:42 executing program 3: r0 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[0x0]) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000002c0)='vboxnet1\x00', 0xfffffffffffffffb) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0x7, 0x400, 0x7, 0xf5, 0x2}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000700)=r2, 0xffffff6a) lstat(0x0, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x3, 0x7fff}) syz_open_dev$vcsa(0x0, 0x9, 0x0) sendmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="7fccd60d1802ce06741e8361f9d74dcb36d2a90bef643e6e392bb5c2d93f792309ed877fe030301086ebdb69cfb9091a9c7a56fc", 0x34, 0xfffffffffffffffd) prctl$PR_GET_NO_NEW_PRIVS(0x27) semget(0x3, 0x7, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000300)=""/133) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) 00:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) 00:27:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) [ 378.706811][T15617] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:27:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf", 0x40}], 0x1}}], 0x1, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2ab, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @local}, {}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 00:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) [ 378.992664][T15601] binder: BINDER_SET_CONTEXT_MGR already set [ 378.998848][T15601] binder: 15597:15601 ioctl 4018620d 20000000 returned -16 00:27:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 00:27:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0xffff) 00:27:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00t\x05L\x00\x00\x00h\x00', 0xa03}) 00:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) 00:27:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0xffff) 00:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) 00:27:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.699517][T15656] 8021q: adding VLAN 0 to HW filter on device bond0 00:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) 00:27:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 00:27:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0xffff) 00:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.200634][T15656] 8021q: adding VLAN 0 to HW filter on device bond0 00:27:44 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='/dev/uinput\x00'], 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000001c0)='vmnet1keyring\x00'], 0x0) 00:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000010e00)={0x0, 0x0, &(0x7f0000010dc0)={&(0x7f0000010640)={0x14}, 0x14}}, 0x8000) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x5c}], 0x1}, 0x0) 00:27:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffff) 00:27:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x1e) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f00000000c0)}, 0x10) 00:27:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffff) 00:27:44 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 00:27:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21}, 0x1c}}, 0x0) 00:27:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffff) 00:27:45 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) dup2(r0, r1) 00:27:45 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) r0 = socket$inet6(0xa, 0x1000000000003, 0x4) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mlock(&(0x7f00007ad000/0x1000)=nil, 0x1000) mbind(&(0x7f00005e6000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 00:27:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x14, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 00:27:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r1, 0x0, 0xffff) 00:27:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r1, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 00:27:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r1, 0x0, 0xffff) 00:27:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x40600) 00:27:45 executing program 3: sched_setattr(0x0, &(0x7f0000000180), 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) 00:27:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:27:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000480)="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"}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r1, 0x0, 0xffff) 00:27:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) 00:27:46 executing program 5: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x5) 00:27:46 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x2) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000004c0)) rmdir(&(0x7f00000001c0)='./bus\x00') r1 = socket$inet6(0xa, 0xfffffbffffffffff, 0x6) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) r2 = fcntl$getown(r1, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x2) socket$unix(0x1, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x2000000, 0x74f, 0x1000) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) 00:27:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 382.416517][T15815] ptrace attach of "/root/syz-executor.5"[15812] was attempted by "/root/syz-executor.5"[15815] 00:27:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:27:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020700090200000000000000f4200000"], 0x10}}, 0x0) 00:27:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a4956448cd4144cb88abeba582dc0a71367dc57a23815f624081914c7ef067966df29d18a5750689cdf", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) 00:27:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:46 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='.'], 0x1}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:27:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fchmod(r0, 0x0) 00:27:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:27:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:47 executing program 5: r0 = socket$inet(0x10, 0x4000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:27:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) socket$unix(0x1, 0x20000, 0x0) r5 = accept$inet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet(r5, &(0x7f0000000180)={0x2, 0x2}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xffff) socket$unix(0x1, 0x0, 0x0) 00:27:48 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="08080000000bcfe87b0071") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000dbd000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:48 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x1ca) r0 = gettid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x100000012}, &(0x7f0000044000)=0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:27:48 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xba52983fe4dc579b, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 00:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:48 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff030000b345b4a200100000ef8b12b051c08b219a18dc904789000000000670405d4534d9eabd2768400c0d4d41ddba634513bc0036f41e07"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:27:48 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x181, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 00:27:48 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 00:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x400000000000005, 0x9, 0x804, 0x8}, 0x23e) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x0, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x3}}, 0x2, 0x1000, 0x0, 0x0, 0x16}, 0x0) 00:27:48 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:48 executing program 5: getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x400000000000005, 0x9, 0x804, 0x8}, 0x23e) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x3}}, 0x2, 0x0, 0x0, 0x4, 0x16}, 0x0) 00:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:48 executing program 4: syz_open_procfs(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x400000000000005, 0x9, 0x804, 0x8}, 0x23e) bpf$MAP_CREATE(0x4, 0x0, 0x0) 00:27:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0100e91f7189591e9233614b005a028adc58ea0d23e9a2583c26afa84a8db287357defcd422c09e92b2880ba75f4620991178c6481c7057d05ff7b5eeb292b9c76b6597c241e4c4794f84bf3f2bb53bf6f87d3391c2e6cb5df3a8fabc4dd8793f1006b002d296783f8c996c2fac508e3dd7a1300697d14ccdb414f68789d006295e418d0167781a9843f7c3e707d75755aceace42233b55a34fe87a202526c1bf0a5648b908eee4e5b78d5ae8d70575e"], 0x1) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) msgget(0xffffffffffffffff, 0x0) 00:27:49 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/151) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) r1 = msgget$private(0x0, 0xc0) msgsnd(r1, &(0x7f0000000100)={0x2, "45bf7ebaa2761900a2b8cce3c106f3b73ee5947c70f7acce0728"}, 0x22, 0x800) msgrcv(r1, &(0x7f0000000240)={0x0, ""/195}, 0xcb, 0x2, 0x800) 00:27:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:27:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:49 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000014, 0x0) 00:27:49 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/151) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) r1 = msgget$private(0x0, 0xc0) msgsnd(r1, &(0x7f0000000100)={0x2, "45bf7ebaa2761900a2b8cce3c106f3b73ee5947c70f7acce0728"}, 0x22, 0x800) msgrcv(r1, &(0x7f0000000240)={0x0, ""/195}, 0xcb, 0x2, 0x800) 00:27:49 executing program 4: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:49 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/151) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) r1 = msgget$private(0x0, 0xc0) msgsnd(r1, &(0x7f0000000100)={0x2, "45bf7ebaa2761900a2b8cce3c106f3b73ee5947c70f7acce0728"}, 0x22, 0x800) msgrcv(r1, &(0x7f0000000240)={0x0, ""/195}, 0xcb, 0x2, 0x800) 00:27:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:49 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xfe) read(r0, &(0x7f00000002c0)=""/208, 0xd0) open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) 00:27:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:49 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xfe) read(r0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) 00:27:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r0, r1, 0x0, 0xffff) 00:27:49 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/151) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) r1 = msgget$private(0x0, 0xc0) msgsnd(r1, &(0x7f0000000100)={0x2, "45bf7ebaa2761900a2b8cce3c106f3b73ee5947c70f7acce0728"}, 0x22, 0x800) msgrcv(r1, &(0x7f0000000240)={0x0, ""/195}, 0xcb, 0x2, 0x800) 00:27:50 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="00080000000000007310"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) 00:27:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x2, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) 00:27:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:50 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/151) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) r1 = msgget$private(0x0, 0xc0) msgsnd(r1, &(0x7f0000000100)={0x2, "45bf7ebaa2761900a2b8cce3c106f3b73ee5947c70f7acce0728"}, 0x22, 0x800) 00:27:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:50 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/151) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) msgget$private(0x0, 0xc0) 00:27:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:50 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/151) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) 00:27:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1e", 0x1, 0x50, 0x0, 0x0) 00:27:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:51 executing program 5: r0 = semget$private(0x0, 0x7, 0x8) semop(r0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) 00:27:51 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, 0x0, 0x0) 00:27:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) 00:27:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:51 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}, {0x2, 0x9, 0x1800}], 0x4) 00:27:51 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, 0x0, 0x29e) 00:27:51 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:27:51 executing program 5: semop(0x0, 0x0, 0x0) 00:27:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000700)='cgroup2\x00\xd2\x06\x00{\x18,\xc9\x9ec\xaf\x11\x04~\xd2\x9d\x7fT).\xf4\xb5\xcc\x00\x1b\xda\xd0\x12\x13@\x88v\xbb\xd7\xc8\xb4\x17N\xf2\xd5\xd1\xd6~\x16\x88\xf6*\xecx\xc1a\x96\xe4\x04\x041\x80\xe5s\xbc\x94d\xee\xf0u\xc7\xe39\xcd\xa2\'\xc6\xe2\x17\v\xb8\xe9\xc6\xf4:f\xb9\xc91\xf1_\x0f\x80\xfd\xcb\x02\xe8!Z\x864\xe1,\x14\xb2\xc2\xdb\xbd\x15\xfe$\x92N\xd9x\t\xbf\xf9\xbd/\x1a\xf0\xc6\xef0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:52 executing program 5: semop(0x0, 0x0, 0x0) 00:27:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:27:52 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x5, 0x1000}], 0x3) 00:27:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:52 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}], 0x2) 00:27:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x2, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TCGETA(r2, 0x5405, 0x0) 00:27:52 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) ptrace(0x11, r0) 00:27:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:52 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}], 0x2) 00:27:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:52 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}], 0x2) 00:27:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:53 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x0, 0x5, 0x1000}], 0x3) 00:27:53 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ptrace(0x11, r0) 00:27:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x3b7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:53 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x0, 0x5, 0x1000}], 0x3) 00:27:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:53 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x0, 0x5, 0x1000}], 0x3) 00:27:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:53 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3, 0x0, 0x1000}], 0x3) 00:27:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000c800010000000000000040"], 0x16) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:27:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:54 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x1, 0x804}, {0x3}], 0x3) 00:27:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080580900000046008107a277001419000a000f000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 00:27:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0b") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 390.315650][T16271] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.325594][T16271] bond0: ip6tnl0 is up - this may be due to an out of date ifenslave 00:27:54 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {0x3}], 0x2) 00:27:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080582900000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 00:27:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:54 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {}], 0x2) [ 390.611246][T16289] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.620730][T16289] team0: Device hsr0 is up. Set it down before adding it as a team port 00:27:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:27:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x14, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair(0x0, 0x0, 0x0, 0x0) 00:27:55 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {}], 0x2) 00:27:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000e80)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x4000015) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)=""/39, 0x27}, {&(0x7f0000000640)=""/202, 0xca}], 0x2}}, {{&(0x7f00000008c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000940)=""/170, 0xaa}, {&(0x7f0000000a00)=""/124, 0x7c}, {&(0x7f0000000a80)=""/250, 0xfa}, {&(0x7f0000000b80)=""/121, 0x79}], 0x4}, 0x7}, {{&(0x7f0000000c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000000cc0)=""/51, 0x33}, {&(0x7f0000000d00)=""/123, 0x7b}, {&(0x7f0000000d80)=""/132, 0x84}, {&(0x7f0000000e40)=""/33, 0x21}, {&(0x7f0000001e80)=""/57, 0x39}, {&(0x7f0000001ec0)=""/230, 0xe6}, {&(0x7f0000001fc0)=""/244, 0xf4}, {&(0x7f00000020c0)=""/147, 0x93}], 0x8, &(0x7f0000002200)=""/151, 0x97}, 0x4}], 0x3, 0x0, 0x0) 00:27:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0b") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:27:55 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6, 0x800}, {}], 0x2) 00:27:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0b") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:55 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x800000000001042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1000000123) close(r0) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000000c0)) 00:27:55 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3}], 0x1) 00:27:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x20001, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 00:27:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x82) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="c8ffffff0000000002004e20ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e21e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000002004e21ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000001b00002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065ce4a01000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/1172], 0x1) 00:27:55 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3}], 0x1) 00:27:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7b") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) 00:27:56 executing program 3: memfd_create(&(0x7f0000000280)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86\x93\xe8\x12\x04\xf3\x899\xc64\xb6\xf2x\x87\x1a\x8d\x92\x19\xc9a\xab\xff\xaa\x16\x1b\x10y0w\xe6\xfd\xa0x\x14\x06\xd5\xb5\xf5\xb2\x8f\xf3J\x9bL\xfe\x12_4\xee\xedYnC\x11\x8a\x88\x19\x88\x1by&k\xfd$\xabu\xf1I\xb3\xfdv%\xab{|;\xb4?~\xbd\xcaK\x17B2\xb8\x15\xe6\x14\x9b*\xd7\xa1\x90\x88\xb1\xda\xbd2\x8d\xac\xa2\xe2&6\xac^\x99Az\xd0\xacpiB\xb5a*\x02\x9f=m\xde\xe6\xbf\xb7\xc6\aN`\xd4\xe58\x8d\xc9\xec\x8d\xe5C \xff\x10DC\x89/*\f3\xaa\xf6\xd9\x02\xab\xe3\xb4\xbf?fV\xbc\x80\x9d\xa9Mv\x90;W\xad\n\xc0W\xa7\x97`5\xf8R46\x1b\xb1!\x1a\x97\xbe\xe2\x9c\xaarT\x11\x98\xb5z\xf8O\x1c\x11`\vi\x88d\xe5\xd4\a*\xf7\x9f\xf5z\x17\xfa\x1f \x9d\x89\xed\x13\xb0N\x9b\x9d\xd2\xd1\xe2c\xeb\xd9\x7fL\xbd\xb9\xd5\xd0b\'\xde\x0f&\xae\x9a\x98\xbf\x93\xe7\x0f\xf0\xb9\t\xce\x13\xf9\x18\xff\xea\xef\xcaK\xf6\x04\x98~\xd5I\xf9^\xb2]\x9e\xa7\x054T\xd9\xc1\xf7\x83)\xa8\xa8\xe9\xa1\xaaOx\xb5(\xa5\x96\t\xd0\xb8VG\xcdt\xd0]\x80\xc8w\xa4>Z\tZ\x01\x87\x8f\'\x05&kL\x18\xd7\xaf\x11`h\xb8q\xf2yM\xa2\xfaY\x18\x04\xd2/\xd0\xbb\xad\xc9\x9c3\x83\x1f\xcb:I_:\x8b7', 0x0) 00:27:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:56 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3}], 0x1) 00:27:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, 0x0, 0x0, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100000001) 00:27:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7b") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:56 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000180)=0x4000000) 00:27:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x800) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 00:27:56 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff6, 0x800}, {0x3}], 0x2) 00:27:56 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 00:27:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7b") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:56 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff6, 0x800}, {0x3}], 0x2) 00:27:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) 00:27:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 00:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000080)=""/4096) 00:27:57 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff6, 0x800}, {0x3}], 0x2) 00:27:57 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0x0, 0x800}, {0x3}], 0x2) 00:27:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="69b44eceab28180b9a9ba874c8f2446b", 0x10}], 0x1}, 0x50) 00:27:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be0") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:27:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getitimer(0x0, &(0x7f00000001c0)) 00:27:57 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0x0, 0x800}, {0x3}], 0x2) 00:27:57 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000180)=0x4000000) 00:27:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000300)=""/186, 0xba) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3, 0x10200) clone(0x14041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x1a000) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x80102, 0x80) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x6, @dev={0xac, 0x14, 0x14, 0x26}, 0x4e23, 0x0, 'dh\x00', 0x19, 0x8, 0x61}, 0x2c) 00:27:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xfffffffffffffff9, 0x4) 00:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be0") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:57 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0x0, 0x800}, {0x3}], 0x2) 00:27:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getitimer(0x1, &(0x7f00000001c0)) 00:27:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{0x0}, 0x0}, 0x20) 00:27:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000300)=""/186, 0xba) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3, 0x10200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x14041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x800, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x1a000) openat(r1, &(0x7f0000000040)='./file0\x00', 0x80102, 0x80) 00:27:58 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6}, {0x3}], 0x2) 00:27:58 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x40000000) 00:27:58 executing program 4: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0xe05000, 0x0) 00:27:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be0") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000040), 0x12) 00:27:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0xfffffffffffffffe) 00:27:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r1, 0x0, 0xffff) 00:27:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) read$alg(r0, &(0x7f0000000300)=""/186, 0xba) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3, 0x10200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x14041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x800, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x1a000) openat(r1, &(0x7f0000000040)='./file0\x00', 0x80102, 0x80) 00:27:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$sock(r1, &(0x7f0000002740)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x1, @empty, 'ip6gretap0\x00'}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002640)="999046fc15f1955b755afbb995546a45d8bc723a9a332b8e6a07b0d23b85308b2f2ec17b4fe45a28a19b376885c2a14cceb372ee9b3ee76905bdab40c204234a8dddc4f0074bcb33329e477989dc9a4e5524b4533c8422116e43e5d8", 0x5c}], 0x1}, 0x800) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) write$UHID_INPUT(r1, &(0x7f00000003c0)={0x8, "de0ea97637db1ab9431de6c576f8efa96584257bb414a51e5347ab86d4cd5a21b0598b94bbae6a35ec858520eb7abf6c960d4aac6fd08d0a1a9b1a4b7b2321403e7bef64bd50777d2f2b4188d1b4f89e8ef49c8e56768fd6dd8bc44af8881a8adcf056ca373d8c5b2102e3809cb1469f9beea401527673a2d7348f9cbd7d754489669ddfa2964101939ebb90f5355c64f4202aa5aa6a8500a8be207a4c62d22d5044ce9377b805493b8847451e123680c85a5a8bb11089760f707500c20a7d32df0ed1e3a407781ae16f3f45145e421c3c6c1e94e419f13e97e46dd5b8d2744eeb028d4e8ce9ebb83bd507c1015b707dd94625a093ab0aac459a944f3d87be5e2fcb1522675fac9022ebed043a69fffef4620ea7559c82b0f5a0168fb3973445c92b08c8001d61ff250e6702421b6db898d7432d175a915277529a713aeb12207cb71522eda2659f8347e8fe51672fa8f106eb369c989fef095f9bf12ecf2240fe5c49e376b5209fb6eab19a009f885b3a16915a8d00300b243064e894f82d9e3c1187383997501a182d049a9769b9521f29a016c64fadcf79d78fdeccac238a409d5d3ad9d24d7514c1be4e7a84b817619d9482c1acde8e4e3e2b0225e1764072b42f65dcc6ca3282aee16a1e56f934d185cae48bd7de1462b69206d5b920d7d7e5eee91d0b8be99427096f1a55905081c8c8a40fce9d95b5b6bc65596d41d8a8d7601681bbde9e9aee1be42bba0dbab934047dbb32c61884a9def2b3bff2c5ec3b15fe8ab292ec5a592bd4a521b53b24007723ae6f3f986a7dd24d3caa8d774146da927d38abe0f530e944aed22e822df7a93c92a35e4b11677aa34af7ed0db79b7c2312b651e20df02412e91d7887c524d7fdf81bd473e7627186685bc139b4c5aa4c08f8361c91aa504f635465c3ab87bef608c7a26bb5327880bdb8aaf8ce0e8d5e673ecddcfbbb606092c54ab27edd2cb3b069a92b00d90cb7d7940e9507b868cbbf4d08ff9031bec7b46c80122f17b682dc5069a266114b9fe7949b829b6e646c7accd871b31d47873b321d15f7028a9954a30b34a8b4a255d2ec83e194505c3f5d1517d91efdfcda778fed0a33026311270a31ee0e10efddeea9ececc98b17a985334ca788c3eef350f5db2f320acffa177bf12ad0c72fe3a61a70a13db24e030c99277b6e713ed3a8ad2767bd67e76d3d88e4f07a897f27cb6d305e4e431a109b3f338036fe6bb50d4af6e270c642d2bf94664783237fd8a91d6342b2cdedd81b591bf9824e64b3a1d6145910f8f3c2a69a4bad6f2c1b8b3a7574e17bc1a9ac996e6725b39e30c9e7ed619bfeba4429f6062dd73b96ad8e30b405490ec7c1a269d1085f15b2740c565ff048ab9812f6ccef592d2ff51953bfe20abd24b64fef192d6a81cf6aace208a1e7baac3c852abb279c514942fb14335ebc5eb2553c646ba11820f567021cda8b04e57f29d21eec3ba36517490022bbeed060bf626740d8f13cb39cf07a0e34e7debd71936fa2806348ae5e1ac9c4ac71ccb31421f4ed05a3658552d9374939366af16a05575ed1aa2fdc322ad69840ea85cf3e1e7d68281b267edf966daae1d827ea9252c1d5436157b72a15f11f74ff10e21d85c4cd855280c1a0aef724f95e58874229f09b475bf28577549ca15d2e4e559fea8a70fa527a40dd5871c95d69f7a2d924fd3b4ff7b9798d2d427bc1d5fa19367bdd57e048e83ac760a896aca83ccb6ee6c5b9bd3d45f0c28638dd681799a40e56e51bee020bebd780447ca724a6b644e2ad58b7bb9820b448ea699bb299b5c9399bec698904970da9a38ed97e113a3cde09edcd14cc19f9011ed9b0e8200b9de7f5916bf43b3397d610b48e3c00ff7775e444904293a2c5e88f62a2d06a792cd6ffea6f58d5fbcca5a105f6ca86c4b69eba489010d70e3af42f0936bc17fe42c645b473e9834eda2e054e272ef4b9d1a230a4725a0a358fcf745c53cec5f076aafb46099009df7a18094214502e42ecec7fdc49767c5089d0929d3e69009639912dfc346fd761f6b628454e85960cbd8758c7f9de43f5c95d803c368ec846e5f335997b8278ef77f9e24fc5b7b76adf794e9deb478f6b5d463851b410eaee985bbee113d837c83f2739dab37c70aa9c01188cb539b07b17f20b7ff21b062177ed8f46c61fe14bbfe412d256fc4e98700e6391f29760402dba38d343dfc71f02fd8172bfd674e1cb6e0e7439a131cca4afddc281c5216a28b129d09699fa24b6c664fe71fac3630d71ca9804898a16b6b201bb120baa1f3ec8b9d564b2293919f30226e9a830cd753c1009953ba2972814e531f0164e9b97da51c13cf78eb41b39e20996ae0ea72609dea944318c3784e64d7baa523f67fa44dcb5b3e0034363e1da847faffccf2ac019cbd4a95b6a9b91effea6644b098ccd4f692fd455d42a3aef80e3205d238b370861155e795a98a6c979fad23aa3046918564fd69ad4f0a346d3ef6b08301a556b32b00d972c1888f7063c055eaf1ddbc8970901d21095277212de30798ed388bc69e9eabddf467529de3e7f986f78015fd3a7511684144e6543dadbd127a0d550e57b7faa3605c8b63eaf05c63667044b778cd3453f228acbcbc58db0f9eb6d2ed1f43d4f3e07641e1cba091b78acf7db664b9e3f5450519e6a4416a3b7c8e156935375ed651822e1d03ab5c12ace9316c1f2b5473f7e1ea650252b4ae671a88edffe3df70629007d724b2a51d48fb56c8079aeabb80d84d0bcd3804d0b0d9b4ad3803aa5bae11d296a9557be36c459ca5088eba79d30e14563e72ab22638911b7697248d26775adf62dbed56ecf300945b2fda4fef0594edd20904b2b5bb0dab2ca77e1886c16f7f904a6cbc9100acf2aa9bb0a3d1be46852c75146754664521161c9f0d8f97edee6cf1222543eb54c5f2f8b130a3d27c0ea461b76f10685b51258b5fbcf5fe63eb508a69472f6ed92705f5666e4291c4aac917e7cd055ea1defef3fc7de2413b1680057508c8ebf6ed20ecfb5ec72c96abe43b9c55da5cbec932639937af62b4e39102a557d07101b499721b95f0629994a0a6af978d98dd0850622381ebef5be02716479673979b792578f862aecc8effef6d0f8d5e455a4d710a04c5626b0f3fe2c87e9f8bd3c771ae85a973beade4431213c6243373d4635f8b2a82d0b21612357a36c54a008953586e26d8a96059637610e9957cf6d1a9d88dbc12d3d5520f9724486bacfa98c35e0dabc17b679cf4ff3f473ce7521a78c653f71a3f62ae442c90c11ef321b5ae51eb717438ca876ed28c4f46b17bf3b5db51710cc94a9cf509779c5a737981b2a1fc2533ac994436dabc939a6184da0bd7128d9386cb89cbe7cf7696ebe12639e700c60d1209b34df5b07f04dc51a760d60baadaa53c5675ea64d30bcedcbc927183791e4bfdc7f8bd6dd4ccf7a6c2e72f191c519bb919d844a56ce6ff92e3549423a862a476ba27a6b4c64081e0c66c6d63c7366912ebaab9f889873a5621c0990f495816b40a7984f96b35686c2a5ac524730f8be18eb47ec8d5f0f3c78a965515d26a01ee58673761c41d36f38f695195662c02a9deccafa061bd25326352228739742057a60fe31772537948446b4499b365a39991068a57fd7d00411d6a01b2fb944b20a8112c5642e857853d2b46767898eb93aae949c0e23c39b10f4fe5b6a061115d376efe0d2951168124ad591f14acf51c18d4814779249a0e7785a788b55f51cc51b541fb36cafc31023d55870e56a400f81f3f17d6c3ef30169a58883c4ead214bfbd7a1d3e374292ee21ed03f6e1caee8188327b4033bd1cdc7dc96875fe36063e3f02b737144a070e24891a18ba4df8c3b2d1bbd8e2c78cde65968c18f6300bdd0e5554e63e4f81f53233246f9baca979b7b29503ca66a21c4cde0b9647125752f5a2e5f6289d0d0daf97897be595dcf807d7ff738b4d26cb5e249f815f990a8ce3abe2ec0037f80d45d264c9ce02f9789d761b7fe2740baf3f1ed0c711288dda41a507b31f0d5a47df62b35cc476132de8c631c8de8e1d9959a6c4f21f945f720f932555e330b5ae8dda1c87437636dcf934679d64baf4583bb04e1901491111814c8836077b4863dd99ea3f5c2ff117d4503192aecb1df5328c7fb46212c6ecaac8f5d873ee3e6f1ebca9505984917547273fc475cf5dbcfde4304eb0761e5c3d416c1168816dda5d96a290e2b6c2b4ab266c15f536ad958e20f9eb495572d81ebac2099dfd4d8a4f2034367cbba76a834b9601c40a08b91d69c5192f781c255094ff648e2695151dde932551d8bfdbad4c7145ef56d2564fea1db3c341485753543c078187a3eda18a9806128e43a62c6c3456816244019e4a77e6250eaa81b8243961f6b519b7f1765fc9853a13d5c6cef416ff97a6cf992c99636baa0c86a3f50805380784a2a2b019951cbd811a6c15bef7a90965e7c6f1716e8cbdd7250e7069af21f8f1a891c6e698429a5989b6f114683a1941f87efd533ee156a113ed488eb70af2add26c9a160e6dacb15b88a8ecb97394e33cba78c2ca663d0b815629cc413c981a335eff3effa082036670b4d3b5c24ff9b842e8fc97bdb7c216d45e931be9055a82fdff06543b48d776d99c26f0fc9f66f312d2e52f18917b54d49089cd5456e83a961160b6d41e099457cbd53311ab0302de7644916b5806eede6483959ff654f6df59f2d7f1bc14fb291f2d2edf0e6619743da39e462e6b520b7142629613678644b2aa0382de8862445d3803d898c166860d1c96ebdc9d0988acc52ca3fc95565722a87f093892046e937893525ec2d2c74231692e174a64b64f01cf3fa106bbba3bbb3f61763674ab29e04c132d9820c7729e07c0d0749b2ebeb423759461116b325a17a5048499da2f015d45188c0789218c3592bd1ec0febe0edfea39336106d7000630ad09f4b5cdb720fc20e055e3ad083048b19384a308eaeb311aa3d7423d1848c7aecfa67705f131d6f6fa9d1f7db37866f235823fcf749aef3afe85bfcc234ea3aa06b28c0464ff9ca213d61ec660213cf27a36e5c3ed3dc47f7560a9810727483e0cb2153a8a78cc3d9be327c9453c2d749433b5fb18cb2c1c98b549b8641049ed88ee9da183167caecc74f019cbd97baef3d8f743b1c63a6dbddf3529227e6fabb83a55f9e2b4738642d53074d66bc0418ff568aaab0a1b064c646d6f4853f771cd66d0faa5832183a2a4f62211e03e0c07eea8e49be6f13ce589a7173c2331e4a63b6a22d5a3bb2c53fa4df4a5b5b1a19b289ee2343964c9cb3ec792c6a8e323d77ad6bdb5a7e950110a5278359cc417d218751f6cd929fdd9721cda355ada924b5a75c7612504730322d4a56bf9af78c2bceef5cd0c3484d96737257c1115284dce3b2c78f82fc267b90e7286998bbf3b6cdc48559187a6d562c54dc600a33058fafbc989af7dce37b8499618b4ef1a54e110b846638e26c099e22e2d708504eb6ddfdcfc056a831fab883ed78cb1b5426d8f276ed76d54d9629650c0aff785435ba4cc86d3613d708c4589ba9dc6769a869ee98f72aad87d223f334cd817d53cb90495c97a18812fc09200fd9e8252c3d8e8236d4ba68909f757a035a4cec67e5c3bd0e8648fc2936b86c3ae27ffceee2ed82f5f79905072ab1ce663aefe53b5f9cc0775969827ac9270f90be4b03d889dc9d87ce558f00bcb361db7a712fa8c8d32656b8006b22e90f4bad2062b4f3d7a0939eae6c965947e652ebd010e24029cebf0530214c08c5288c35b1ede2", 0x1000}, 0x1006) fgetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)=""/36, 0x24) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000003d80)="c0dca5055e0bcfec7be070") r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000040)=0xf1, 0x20000000009c) creat(&(0x7f0000000100)='./file0\x00', 0x0) 00:27:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r1, 0x0, 0xffff) 00:27:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0x10}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:59 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6}, {0x3}], 0x2) 00:27:59 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) inotify_init() 00:27:59 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) 00:27:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(0xffffffffffffffff, r1, 0x0, 0xffff) 00:27:59 executing program 1: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) 00:27:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:27:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x3, 0x82) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000580)) 00:27:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:27:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x40) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000700)={0x6, 0xfbc, 0x9, 0x6, 0x7fffffff}) fstat(r0, &(0x7f0000000440)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) write(r0, &(0x7f00000001c0)="1f0000001e0007f1e9f5ff02000400000000000400ffffffff0003728d0417", 0x1f) 00:27:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) [ 395.687364][T16543] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 00:27:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0xffff) 00:28:00 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x3, 0xfffffffffffffff6}, {0x3}], 0x2) 00:28:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b2\xa7u\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe8\xc6\x1f\xf2/\xf6\x1f\x85\"<\x84\x97\x91\xfe\xeb\x1dCO\xe3\x9eT\x12/\xce\xca\x8d\xcf\t\xc6\xcb\rG\x06\xc0\x927\xfc\xf0HlN@~\x80G\xcb\xe5\xc6\xac5\xcd\xd2\x13\xe8\x02\x90\x83\xfa\xf4\xae\xf0+\xa0x\xf5\x95\xe5@\x92\x01\xb4\xcd?\x1au\xb9\x9b\xbdo\x94\xa2\n32\xf0\xd6\f\xcfT\xa0-^\xdd\x84!U&\x05|I', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0xffffffffffffff14}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7dc, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:00 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8915, &(0x7f0000000440)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x11x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:28:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:28:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) sendfile(r1, r2, 0x0, 0xffff) 00:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:28:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.st&L=Q#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x03\xf4\rb\t\xb08\x19\x15G\xec@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\x01\x00\xe8\x9ej5|\x00'/107, 0x2761, 0x0) close(r0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40006ba0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2da, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x6, 0x12) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 00:28:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) 00:28:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) sendfile(r1, r2, 0x0, 0xffff) 00:28:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:28:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') preadv(r3, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) lseek(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 00:28:01 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 00:28:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100000001) 00:28:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) sendfile(r1, r2, 0x0, 0xffff) 00:28:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:01 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 00:28:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 00:28:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet(0x10, 0x2000000003, 0x0) clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 00:28:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 00:28:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000700)='cgroup2\x00\xd2\x06\x00{\x18,\xc9\x9ec\xaf\x11\x04~\xd2\x9d\x7fT).\xf4\xb5\xcc\x00\x1b\xda\xd0\x12\x13@\x88v\xbb\xd7\xc8\xb4\x17N\xf2\xd5\xd1\xd6~\x16\x88\xf6*\xecx\xc1a\x96\xe4\x04\x041\x80\xe5s\xbc\x94d\xee\xf0u\xc7\xe39\xcd\xa2\'\xc6\xe2\x17\v\xb8\xe9\xc6\xf4:f\xb9\xc91\xf1_\x0f\x80\xfd\xcb\x02\xe8!Z\x864\xe1,\x14\xb2\xc2\xdb\xbd\x15\xfe$\x92N\xd9x\t\xbf\xf9\xbd/\x1a\xf0\xc6\xef0x0, 0x80000001, 0x0, 0x7, 0x81, 0x100000001}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x1f}, &(0x7f00000001c0)=0x8) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'ip6gre0\x00\xeej\x01\x90\x01\x14\x00', @ifru_mtu=0x100000001}) 00:28:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003000)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000003040)={@mcast2, @mcast1, @local, 0x3, 0x8, 0x0, 0x500, 0x3, 0x1000000}) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) write$P9_RWALK(r3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) 00:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffff) 00:28:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) timerfd_create(0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) 00:28:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f00000000c0)) 00:28:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) 00:28:03 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/249, 0xf9}], 0x1, 0xffffffff000) 00:28:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="09750998ebf6a68852881b8eae903b9cee97236bc34f915f4399f9788489e4278a9a0d54bd40ebcf921f5eda9f4b62f049b152adbf28bf0eb91b058ada3320cf68", 0x41}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffff) 00:28:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:03 executing program 3: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x5}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:28:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffff) 00:28:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x2000000000, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) timerfd_create(0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) 00:28:04 executing program 3: stat(&(0x7f0000000100)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x4000001) quotactl(0x2, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)="ec631caebce0fca61827106e050537082597c6267aa7cebbf9e0a72d41db6b938c9a4f1978a4831e13f1968479092670fec3d27f87f2086fc0d31a733f6a33b31b4baabf7940511d585b2068c682d830ce156e00d60be166150310f64b434edd49d3841a2f8587944115a2be29ae56a8d0e4542d16bdd25517f4f4fb96cca380f31f601df6569034b5bdfbbec82b0915954a18462fd7e66bbfdebe8960831229b734d75d56219caf7e56ee09d8b57c1d09190f4441fc54a407f049e90637fa6f79c95c07d1e2824b0c7b9a3fb158") syz_open_dev$video(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) umount2(&(0x7f0000000200)='./file0\x00', 0x4) 00:28:04 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002fc0)={@broadcast, @initdev}, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:28:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0x0) 00:28:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:04 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 00:28:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0x0) 00:28:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) connect$inet(r1, 0x0, 0x0) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0xf, 0x0, 0x0) 00:28:04 executing program 4: 00:28:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sendfile(r1, r2, 0x0, 0x0) 00:28:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="38e3c47ddba00700d505f8891b0fc3d4"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) write$vhci(r0, 0x0, 0x0) 00:28:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="1000"}, 0x1c) 00:28:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) write$vhci(r0, 0x0, 0x0) 00:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ab0000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000004) 00:28:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) 00:28:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) write$vhci(r0, 0x0, 0x0) 00:28:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:05 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x2}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000d40)={0x0, 0x4603}, &(0x7f0000000d80)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004580)={0x0, 0x5c, &(0x7f0000004500)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x6, @remote, 0x6e}]}, &(0x7f00000045c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004a80)={0x0, 0x15}, &(0x7f0000004ac0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000004d00)={0x0, 0x3, 0xee0c, 0x401, 0x8, 0xffffffffffffff03}, &(0x7f0000004d40)=0xfffffffffffffe2b) sendmmsg$inet_sctp(r0, &(0x7f0000004e40)=[{&(0x7f0000004b40)=@in6={0xa, 0x4e23, 0x2, @loopback, 0x2}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000004c80)="fc75e4e723c68d105181f1e586055d7a4ecff9d6d7f49cb92990a1c64939", 0x1e}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x4080) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x9) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000005080)=""/164, &(0x7f0000000d00)=0xa4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0xe2b, 0x5}, &(0x7f0000000500)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004480)={r1, 0xbbda}, 0x8) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000004fc0)={0x0, @reserved}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000cc0)=0xfffffffffffffffd, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000044c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000005240)={r3, 0x1, &(0x7f0000005140)=[0xdc6], &(0x7f0000005180)=[0x92f6, 0x8, 0x5, 0x2, 0xffffffff], 0x20, 0x1, 0x5, &(0x7f00000051c0)=[0x400], &(0x7f0000005200)=[0x23, 0x8, 0x4, 0x3f, 0x7]}) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 401.857787][T16847] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:28:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x10000, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r0, &(0x7f00000000c0), 0x3f, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r2, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r3+10000000}, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:28:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:07 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x2}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000d40)={0x0, 0x4603}, &(0x7f0000000d80)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004580)={0x0, 0x5c, &(0x7f0000004500)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x6, @remote, 0x6e}]}, &(0x7f00000045c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004a80)={0x0, 0x15}, &(0x7f0000004ac0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000004d00)={0x0, 0x3, 0xee0c, 0x401, 0x8, 0xffffffffffffff03}, &(0x7f0000004d40)=0xfffffffffffffe2b) sendmmsg$inet_sctp(r0, &(0x7f0000004e40)=[{&(0x7f0000004b40)=@in6={0xa, 0x4e23, 0x2, @loopback, 0x2}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000004c80)="fc75e4e723c68d105181f1e586055d7a4ecff9d6d7f49cb92990a1c64939", 0x1e}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x4080) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x9) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000005080)=""/164, &(0x7f0000000d00)=0xa4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0xe2b, 0x5}, &(0x7f0000000500)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004480)={r1, 0xbbda}, 0x8) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000004fc0)={0x0, @reserved}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000cc0)=0xfffffffffffffffd, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000044c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000005240)={r3, 0x1, &(0x7f0000005140)=[0xdc6], &(0x7f0000005180)=[0x92f6, 0x8, 0x5, 0x2, 0xffffffff], 0x20, 0x1, 0x5, &(0x7f00000051c0)=[0x400], &(0x7f0000005200)=[0x23, 0x8, 0x4, 0x3f, 0x7]}) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:28:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x10000, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r0, &(0x7f00000000c0), 0x3f, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r2, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r3+10000000}, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:28:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000480)={0x0, 0x2}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000d40)={0x0, 0x4603}, &(0x7f0000000d80)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004580)={0x0, 0x5c, &(0x7f0000004500)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x6, @remote, 0x6e}]}, &(0x7f00000045c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004a80)={0x0, 0x15}, &(0x7f0000004ac0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000004d00)={0x0, 0x3, 0xee0c, 0x401, 0x8, 0xffffffffffffff03}, &(0x7f0000004d40)=0xfffffffffffffe2b) sendmmsg$inet_sctp(r0, &(0x7f0000004e40)=[{&(0x7f0000004b40)=@in6={0xa, 0x4e23, 0x2, @loopback, 0x2}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000004c80)="fc75e4e723c68d105181f1e586055d7a4ecff9d6d7f49cb92990a1c64939", 0x1e}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x4080) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x9) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000005080)=""/164, &(0x7f0000000d00)=0xa4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={0x0, 0xe2b, 0x5}, &(0x7f0000000500)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004480)={r1, 0xbbda}, 0x8) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000004fc0)={0x0, @reserved}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000cc0)=0xfffffffffffffffd, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000044c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000005240)={r3, 0x1, &(0x7f0000005140)=[0xdc6], &(0x7f0000005180)=[0x92f6, 0x8, 0x5, 0x2, 0xffffffff], 0x20, 0x1, 0x5, &(0x7f00000051c0)=[0x400], &(0x7f0000005200)=[0x23, 0x8, 0x4, 0x3f, 0x7]}) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:28:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:10 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x88) read$eventfd(r0, &(0x7f0000000040), 0x8) 00:28:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x10000, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r0, &(0x7f00000000c0), 0x3f, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000500)=[{r2, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r3+10000000}, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:28:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:10 executing program 4: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)=ANY=[@ANYBLOB]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0xf) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:28:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:11 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 00:28:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:11 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)='\x00!', 0x2}], 0x1, 0x0) 00:28:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:11 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)='procwlan1nodev') 00:28:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:28:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:11 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:11 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002fc0)={@broadcast, @initdev}, &(0x7f0000003000)=0xc) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 00:28:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:28:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:12 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:12 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) r1 = dup(r0) write$capi20(r1, &(0x7f0000000100)={0x10}, 0x33c00) write$binfmt_aout(r1, &(0x7f0000000300), 0x20) 00:28:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:28:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:12 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:28:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept$unix(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x5e) connect$unix(r3, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) r5 = accept$inet(r4, 0x0, 0x0) getegid() sendto(r5, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) accept$unix(0xffffffffffffffff, 0x0, 0x0) geteuid() nanosleep(0x0, 0x0) r6 = getpgrp(0x0) ptrace(0x72, r6) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r1) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x1, 0x2, 0x3, 0x2, r6}) r7 = msgget(0x1, 0x80) msgctl$IPC_RMID(r7, 0x0) 00:28:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:13 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) 00:28:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:13 executing program 2: 00:28:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:28:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:13 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) 00:28:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:28:13 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) 00:28:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 00:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:14 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 00:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:14 executing program 2: mlockall(0x1) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 00:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:28:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:14 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:28:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) rt_sigpending(&(0x7f0000000340), 0x1d5) 00:28:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:28:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) dup2(r0, r0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) rt_sigpending(&(0x7f0000000340), 0x1d5) 00:28:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) dup2(r0, r0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:15 executing program 2: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x88) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/249, 0xf9}], 0x1, 0x0) 00:28:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) dup2(r0, r0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:28:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') sendfile(r1, r2, 0x0, 0xffff) 00:28:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000c800010000000000000040"], 0x16) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:28:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:28:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:17 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) 00:28:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffffc, 0xf0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) 00:28:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e33b827d0534ae7b", "9bc53d957de64b022275c051030e2e29", "b734385b", "3e1608e4df9e29ec"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f"], 0x1) 00:28:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:28:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000b440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$vhci(r0, 0x0, 0x0) 00:28:17 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000240)="00219032b83277138192c40674ba1a02a88d0a8c9d05", 0x16}], 0x1, 0x0) [ 413.811547][T17333] ================================================================== [ 413.819820][T17333] BUG: KMSAN: uninit-value in aesti_encrypt+0x1238/0x1bc0 [ 413.826977][T17333] CPU: 1 PID: 17333 Comm: syz-executor.2 Not tainted 5.2.0-rc4+ #7 [ 413.834893][T17333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.844980][T17333] Call Trace: [ 413.848425][T17333] dump_stack+0x191/0x1f0 [ 413.853044][T17333] kmsan_report+0x162/0x2d0 [ 413.857608][T17333] __msan_warning+0x75/0xe0 [ 413.862167][T17333] aesti_encrypt+0x1238/0x1bc0 [ 413.867057][T17333] ? rescuer_thread+0x1b38/0x2600 [ 413.872134][T17333] ? aesti_set_key+0x1eb0/0x1eb0 [ 413.877159][T17333] crypto_cbcmac_digest_update+0x3cf/0x550 [ 413.883055][T17333] ? crypto_cbcmac_digest_init+0x140/0x140 [ 413.888964][T17333] shash_ahash_finup+0x659/0xb20 [ 413.893940][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 413.899902][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 413.905832][T17333] shash_async_finup+0xbb/0x110 [ 413.910716][T17333] crypto_ahash_op+0x1cd/0x6e0 [ 413.915590][T17333] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 413.921688][T17333] ? shash_async_final+0x420/0x420 [ 413.926854][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 413.932768][T17333] ? shash_async_final+0x420/0x420 [ 413.937898][T17333] ? shash_async_final+0x420/0x420 [ 413.943033][T17333] crypto_ahash_finup+0x8c/0xb0 [ 413.947917][T17333] crypto_ccm_auth+0x14b2/0x1570 [ 413.952929][T17333] crypto_ccm_encrypt+0x272/0x8d0 [ 413.958010][T17333] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 413.964123][T17333] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 413.969943][T17333] tls_push_record+0x341a/0x4f70 [ 413.974976][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 413.980911][T17333] bpf_exec_tx_verdict+0x1454/0x1c90 [ 413.986241][T17333] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 413.992464][T17333] tls_sw_sendmsg+0x15bd/0x2740 [ 413.997411][T17333] ? tls_tx_records+0xb50/0xb50 [ 414.002355][T17333] inet_sendmsg+0x48e/0x750 [ 414.006909][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.012839][T17333] ? inet_getname+0x490/0x490 [ 414.017631][T17333] __sys_sendto+0x905/0xb90 [ 414.022212][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.028141][T17333] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.034287][T17333] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 414.040041][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.045970][T17333] __se_sys_sendto+0x107/0x130 [ 414.050781][T17333] __x64_sys_sendto+0x6e/0x90 [ 414.055483][T17333] do_syscall_64+0xbc/0xf0 [ 414.059960][T17333] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.065955][T17333] RIP: 0033:0x459519 [ 414.069874][T17333] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.089494][T17333] RSP: 002b:00007f764ad3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 414.098119][T17333] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459519 [ 414.106223][T17333] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000003 [ 414.114214][T17333] RBP: 000000000075c070 R08: 0000000000000000 R09: 00000000000000b6 [ 414.122209][T17333] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f764ad3c6d4 [ 414.130202][T17333] R13: 00000000004c72d2 R14: 00000000004dc7a0 R15: 00000000ffffffff [ 414.138219][T17333] [ 414.140556][T17333] Uninit was stored to memory at: [ 414.145604][T17333] kmsan_internal_chain_origin+0xcc/0x150 [ 414.151426][T17333] __msan_chain_origin+0x6b/0xe0 [ 414.156413][T17333] __crypto_xor+0x1e8/0x1470 [ 414.161025][T17333] crypto_cbcmac_digest_update+0x2ba/0x550 [ 414.166849][T17333] shash_ahash_finup+0x659/0xb20 [ 414.171980][T17333] shash_async_finup+0xbb/0x110 [ 414.176876][T17333] crypto_ahash_op+0x1cd/0x6e0 [ 414.181654][T17333] crypto_ahash_finup+0x8c/0xb0 [ 414.186529][T17333] crypto_ccm_auth+0x14b2/0x1570 [ 414.191494][T17333] crypto_ccm_encrypt+0x272/0x8d0 [ 414.196530][T17333] tls_push_record+0x341a/0x4f70 [ 414.201480][T17333] bpf_exec_tx_verdict+0x1454/0x1c90 [ 414.206783][T17333] tls_sw_sendmsg+0x15bd/0x2740 [ 414.211687][T17333] inet_sendmsg+0x48e/0x750 [ 414.216216][T17333] __sys_sendto+0x905/0xb90 [ 414.220739][T17333] __se_sys_sendto+0x107/0x130 [ 414.225523][T17333] __x64_sys_sendto+0x6e/0x90 [ 414.230219][T17333] do_syscall_64+0xbc/0xf0 [ 414.234669][T17333] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.240563][T17333] [ 414.242902][T17333] Uninit was created at: [ 414.247179][T17333] kmsan_save_stack_with_flags+0x37/0x70 [ 414.252842][T17333] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 414.259373][T17333] kmsan_alloc_page+0x7a/0xf0 [ 414.264092][T17333] __alloc_pages_nodemask+0x144d/0x6020 [ 414.269670][T17333] alloc_pages_current+0x6a0/0x9b0 [ 414.274804][T17333] skb_page_frag_refill+0x15e/0x560 [ 414.280023][T17333] sk_page_frag_refill+0xa4/0x330 [ 414.285144][T17333] sk_msg_alloc+0x203/0x1050 [ 414.289772][T17333] tls_sw_sendmsg+0xb6a/0x2740 [ 414.294636][T17333] inet_sendmsg+0x48e/0x750 [ 414.299153][T17333] __sys_sendto+0x905/0xb90 [ 414.303668][T17333] __se_sys_sendto+0x107/0x130 [ 414.308439][T17333] __x64_sys_sendto+0x6e/0x90 [ 414.313216][T17333] do_syscall_64+0xbc/0xf0 [ 414.317643][T17333] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.323536][T17333] ================================================================== [ 414.331600][T17333] Disabling lock debugging due to kernel taint [ 414.337766][T17333] Kernel panic - not syncing: panic_on_warn set ... [ 414.344384][T17333] CPU: 1 PID: 17333 Comm: syz-executor.2 Tainted: G B 5.2.0-rc4+ #7 [ 414.353679][T17333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.363750][T17333] Call Trace: [ 414.367079][T17333] dump_stack+0x191/0x1f0 [ 414.371522][T17333] panic+0x3c9/0xc1e [ 414.375489][T17333] kmsan_report+0x2ca/0x2d0 [ 414.380032][T17333] __msan_warning+0x75/0xe0 [ 414.384572][T17333] aesti_encrypt+0x1238/0x1bc0 [ 414.389386][T17333] ? rescuer_thread+0x1b38/0x2600 [ 414.394440][T17333] ? aesti_set_key+0x1eb0/0x1eb0 [ 414.399405][T17333] crypto_cbcmac_digest_update+0x3cf/0x550 [ 414.405271][T17333] ? crypto_cbcmac_digest_init+0x140/0x140 [ 414.411120][T17333] shash_ahash_finup+0x659/0xb20 [ 414.416086][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.422049][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.427984][T17333] shash_async_finup+0xbb/0x110 [ 414.432868][T17333] crypto_ahash_op+0x1cd/0x6e0 [ 414.437667][T17333] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 414.443765][T17333] ? shash_async_final+0x420/0x420 [ 414.448906][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.454823][T17333] ? shash_async_final+0x420/0x420 [ 414.459968][T17333] ? shash_async_final+0x420/0x420 [ 414.465112][T17333] crypto_ahash_finup+0x8c/0xb0 [ 414.469993][T17333] crypto_ccm_auth+0x14b2/0x1570 [ 414.475005][T17333] crypto_ccm_encrypt+0x272/0x8d0 [ 414.480061][T17333] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 414.486169][T17333] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 414.491562][T17333] tls_push_record+0x341a/0x4f70 [ 414.496591][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.502514][T17333] bpf_exec_tx_verdict+0x1454/0x1c90 [ 414.507841][T17333] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 414.514050][T17333] tls_sw_sendmsg+0x15bd/0x2740 [ 414.518984][T17333] ? tls_tx_records+0xb50/0xb50 [ 414.523855][T17333] inet_sendmsg+0x48e/0x750 [ 414.528390][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.534302][T17333] ? inet_getname+0x490/0x490 [ 414.538997][T17333] __sys_sendto+0x905/0xb90 [ 414.543551][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.549465][T17333] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.555546][T17333] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 414.561274][T17333] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 414.567187][T17333] __se_sys_sendto+0x107/0x130 [ 414.571988][T17333] __x64_sys_sendto+0x6e/0x90 [ 414.576695][T17333] do_syscall_64+0xbc/0xf0 [ 414.581133][T17333] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.587041][T17333] RIP: 0033:0x459519 [ 414.590947][T17333] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.611131][T17333] RSP: 002b:00007f764ad3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 414.619569][T17333] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459519 [ 414.627647][T17333] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000003 [ 414.635665][T17333] RBP: 000000000075c070 R08: 0000000000000000 R09: 00000000000000b6 [ 414.643664][T17333] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f764ad3c6d4 [ 414.651664][T17333] R13: 00000000004c72d2 R14: 00000000004dc7a0 R15: 00000000ffffffff [ 414.660822][T17333] Kernel Offset: disabled [ 414.665173][T17333] Rebooting in 86400 seconds..